last executing test programs: 4m52.134199128s ago: executing program 4 (id=7314): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) process_mrelease(0xffffffffffffffff, 0x0) 4m51.9624061s ago: executing program 4 (id=7319): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="700000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="46060900000000001400350073797a5f74756e000000e8ffffff0000340019"], 0x70}, 0x1, 0x0, 0x0, 0x4600}, 0x24044800) 4m51.832723913s ago: executing program 4 (id=7323): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 4m51.746307014s ago: executing program 4 (id=7326): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000340)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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") mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) 4m51.469541838s ago: executing program 4 (id=7332): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0), 0x0, 0x0, 0xfffffcf0, 0x2663}, 0x0) 4m51.105008294s ago: executing program 4 (id=7339): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xa2ae}, 0x8) 4m51.028533375s ago: executing program 32 (id=7339): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0xa2ae}, 0x8) 1.075007402s ago: executing program 3 (id=12163): r0 = socket$inet6(0xa, 0x80002, 0x0) sendmsg$sock(r0, &(0x7f0000000780)={&(0x7f0000000300)=@in6={0xa, 0x4e23, 0x401, @loopback, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[@mark={{0x14, 0x1, 0x51, 0xfffffffb}}], 0x18}, 0xff00) 970.707334ms ago: executing program 2 (id=12166): r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000001080)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, 0x0) 888.076425ms ago: executing program 5 (id=12168): modify_ldt$write(0x1, &(0x7f0000000640)={0x1, 0x0, 0x4000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 868.767816ms ago: executing program 3 (id=12169): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) timerfd_create(0x0, 0x0) 781.154787ms ago: executing program 5 (id=12171): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000001d0001000000000004086aa42d"], 0x30}}, 0x0) 739.271088ms ago: executing program 1 (id=12172): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x38, 0x68, 0x1, 0x100003, 0x7ffffffd, {0x0, 0x0, 0x2}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_RES_GROUP={0xc, 0xc, 0x0, 0x1, [@NHA_RES_GROUP_BUCKETS={0x6}]}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) 738.099728ms ago: executing program 2 (id=12173): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) rseq(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) 718.587218ms ago: executing program 0 (id=12174): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) clock_gettime(0x0, &(0x7f0000000340)) 634.28404ms ago: executing program 1 (id=12175): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_mtu(r0, 0x0, 0x19, 0x0, 0x0) 621.48315ms ago: executing program 3 (id=12176): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_getaddrlabel={0x30, 0x1a, 0x1, 0xfffffffd, 0x3, {0x2, 0x0, 0x20}, [@IFAL_ADDRESS={0x14, 0x1e, @dev={0xfe, 0x80, '\x00', 0x42}}]}, 0x30}}, 0x0) 608.61223ms ago: executing program 0 (id=12177): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_opts(r0, 0x0, 0x15, 0x0, 0x0) 599.94295ms ago: executing program 5 (id=12178): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2810, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x7, 0x2f, 0x0, @empty, @multicast1}}}}) 537.445211ms ago: executing program 2 (id=12179): r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x4, 0x0, 0x4004, 0x8301, 0x0, 0x0, 0x2, 0x2fd, 0x100000}}) 486.784332ms ago: executing program 0 (id=12180): r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x453, 0x100, 0x70bd28, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 472.747192ms ago: executing program 5 (id=12181): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) fchmod(r0, 0x162) 456.420062ms ago: executing program 1 (id=12182): r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x100, 0x0, 0x0, 0x4, 0x2, 0x7}}) 403.944033ms ago: executing program 2 (id=12183): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000080)=0x1, 0x4) 400.516963ms ago: executing program 3 (id=12184): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') lseek(r0, 0x8c21, 0x2) 348.944194ms ago: executing program 0 (id=12185): r0 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x13, 0x0, 0x26) 329.458354ms ago: executing program 1 (id=12186): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000f80), 0x1, 0x0) writev(r0, &(0x7f0000001100)=[{&(0x7f0000000fc0)="263d49597ef510fb5583ba5b3d264d221edb", 0x12}], 0x1) 284.375365ms ago: executing program 5 (id=12187): r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000980)={'ip6_vti0\x00', &(0x7f0000000340)=@ethtool_sset_info={0x4e, 0x7, 0x6}}) 252.983936ms ago: executing program 3 (id=12188): r0 = socket$kcm(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x80, 0x0}, 0x20000000) 226.523737ms ago: executing program 0 (id=12189): r0 = memfd_create(&(0x7f0000000ac0)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x00\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83d\x10\x10\xd7\x01M\x7fML\x18\'\x1a\xc1\xf1\x9e\"\x93\x19\x01\x80\x00\x00y\xd2~%\x99\xe6\x00o\xca\xe0\xc6\xd4\xf5\xa0\xc8P\xd6;\xf3\xc6~E\xacI\xd4\xe9\xa1|>\x91.K\x81\xa9+\xcf\xff\xcb\xfa\x0f\xe7n\x83H\x12\xac\x80\x16\xf8\x87Q\x97Az\n`\xb6\xe13A\xec\x8d(\\D\xec\xa6\t1\xa0h\xfc\x1f\xdd1@-4\xb4:\xf8\xd5wP \x84m\xe2\xd9\xfcb\xa0\xc3\xc9\xe7W\x86\xd7$\xa4ml\xee\x00\x00\x00\x00\x00\x00,\xb1|\x0f\"\x1dL\x10\x8e\x17D\xca\x8b\xe5\xca\xc1\xcf\xb2\xdc\xfc\x14+@\xdc\x9fXo\xd7\xc3\x1a\xfeA\xc2\x9a\xce\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfb{\xf5\xdby\x9d;;30\xa7\x94\xfdh)\xa0\"r\xa4\xf4\n\xf7\xb4\xder\xc8\xf2\xa5\xc0\x15\xc5E\xf6\x1dTB\xa2\xa6\xfbN\xb7\xed\xad\x9e\xb6\x87.\xf7=\xd3U\xf0\x1dH\x99\xe6\x97\x92g\xdf\ra\x82\xc7\x00\x92\xdfB\xb2\xac\xf3V\ve\xdd(\x85u\x04\xfcD[\xa4\b\xc8Bt_\x19\xb4\xd9\x97\tD\x8a\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xf) pread64(r0, &(0x7f000001a240)=""/102385, 0x18ff1, 0x1135) 210.597446ms ago: executing program 2 (id=12190): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="d800000019008111e00212ba0d8105040a600000ff0f040b067c55a1bc000900080006990300000015000500fe8081780d001500033f01400200000901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x0) 180.172297ms ago: executing program 1 (id=12191): r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x4}, {0x0, 0x989680}}, 0x0) 87.370868ms ago: executing program 5 (id=12192): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) futex(&(0x7f0000000000), 0x5, 0x0, 0x0, 0x0, 0xc5000002) 74.711309ms ago: executing program 1 (id=12193): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) 61.615209ms ago: executing program 3 (id=12194): r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000001300)=[{&(0x7f00000001c0)='4', 0x1}], 0x1) 30.012249ms ago: executing program 2 (id=12195): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 0s ago: executing program 0 (id=12196): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x14, 0x601, 0x3, 0x0, {0x2b, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) kernel console output (not intermixed with test programs): 348.770717][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 350.228983][T23519] random: crng reseeded on system resumption [ 351.175552][T23549] netlink: 5 bytes leftover after parsing attributes in process `syz.0.9519'. [ 351.194634][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 351.194651][ T29] audit: type=1400 audit(2000000257.022:23685): avc: denied { create } for pid=23550 comm="syz.5.9520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 351.234302][T23551] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9520'. [ 351.248886][T23549] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 351.292796][ T29] audit: type=1400 audit(2000000257.044:23686): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.317346][ T29] audit: type=1400 audit(2000000257.044:23687): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.342590][ T29] audit: type=1400 audit(2000000257.044:23688): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.368440][ T29] audit: type=1400 audit(2000000257.065:23689): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.392766][ T29] audit: type=1400 audit(2000000257.065:23690): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.418019][ T29] audit: type=1400 audit(2000000257.065:23691): avc: denied { write } for pid=23550 comm="syz.5.9520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 351.438824][ T29] audit: type=1400 audit(2000000257.097:23692): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.464518][ T29] audit: type=1400 audit(2000000257.119:23693): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.488955][ T29] audit: type=1400 audit(2000000257.119:23694): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.647982][T23559] loop0: detected capacity change from 0 to 512 [ 351.715227][T23559] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 351.731149][T23559] ext4 filesystem being mounted at /1860/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 351.759583][T23559] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.9526: corrupted xattr block 33: invalid ea_ino [ 351.774673][T23559] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 351.794144][T23559] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.9526: corrupted xattr block 33: invalid ea_ino [ 351.809213][T23559] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 351.820526][T23559] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.9526: corrupted xattr block 33: invalid ea_ino [ 351.836275][T23559] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 351.847585][T23559] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.9526: corrupted xattr block 33: invalid ea_ino [ 351.861325][T23559] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.9526: corrupted xattr block 33: invalid ea_ino [ 351.883097][T23559] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 351.993344][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.253271][T23574] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 352.327643][T23578] netlink: 72 bytes leftover after parsing attributes in process `syz.0.9531'. [ 352.336698][T23578] netlink: 36 bytes leftover after parsing attributes in process `syz.0.9531'. [ 353.814006][T23629] netlink: 'syz.1.9558': attribute type 10 has an invalid length. [ 353.844397][T23629] bridge0: port 3(netdevsim1) entered blocking state [ 353.851294][T23629] bridge0: port 3(netdevsim1) entered disabled state [ 353.882648][T23629] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 353.915901][T23629] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 354.076758][T23643] set match dimension is over the limit! [ 354.408683][T23661] netlink: 'syz.2.9572': attribute type 10 has an invalid length. [ 354.854036][T23685] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9585'. [ 354.863114][T23685] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9585'. [ 354.984487][T23693] SET target dimension over the limit! [ 355.180980][T23700] netlink: 132 bytes leftover after parsing attributes in process `syz.5.9595'. [ 355.856133][T23738] SELinux: syz.1.9610 (23738) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 355.871627][ T29] kauditd_printk_skb: 209 callbacks suppressed [ 355.871641][ T29] audit: type=1400 audit(2000000262.043:23904): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 355.965432][ T29] audit: type=1400 audit(2000000262.043:23905): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 355.989801][ T29] audit: type=1400 audit(2000000262.097:23906): avc: denied { create } for pid=23739 comm="syz.0.9614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 356.010792][ T29] audit: type=1400 audit(2000000262.097:23907): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.194641][ T29] audit: type=1400 audit(2000000262.140:23908): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.219073][ T29] audit: type=1400 audit(2000000262.172:23909): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.243418][ T29] audit: type=1400 audit(2000000262.237:23910): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.267754][ T29] audit: type=1400 audit(2000000262.301:23911): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.292270][ T29] audit: type=1400 audit(2000000262.312:23912): avc: denied { create } for pid=23746 comm="syz.0.9619" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 356.312838][ T29] audit: type=1400 audit(2000000262.322:23913): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.498787][T23765] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9627'. [ 356.570227][T23765] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 356.609750][T23765] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9627'. [ 356.622702][T23771] x_tables: unsorted entry at hook 1 [ 356.890715][T23785] netlink: 'syz.2.9635': attribute type 22 has an invalid length. [ 356.898646][T23785] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9635'. [ 357.022294][T23792] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9638'. [ 357.027544][T23791] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 56470 - 0 [ 357.040243][T23791] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 56470 - 0 [ 357.049111][T23791] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 56470 - 0 [ 357.057978][T23791] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 56470 - 0 [ 357.082511][T23791] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 50430 - 0 [ 357.091624][T23791] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 50430 - 0 [ 357.100517][T23791] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 50430 - 0 [ 357.109451][T23791] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 50430 - 0 [ 357.124704][T23791] geneve3: entered promiscuous mode [ 357.130270][T23791] geneve3: entered allmulticast mode [ 357.773333][T23832] xt_CT: You must specify a L4 protocol and not use inversions on it [ 357.848953][T23836] netlink: 'syz.3.9662': attribute type 1 has an invalid length. [ 357.967011][T23842] netlink: 830 bytes leftover after parsing attributes in process `syz.1.9665'. [ 359.592888][T23919] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 359.731158][T23926] netlink: 'syz.1.9705': attribute type 2 has an invalid length. [ 359.739019][T23926] netlink: 'syz.1.9705': attribute type 1 has an invalid length. [ 359.746818][T23926] netlink: 152 bytes leftover after parsing attributes in process `syz.1.9705'. [ 360.150707][T23949] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=23949 comm=syz.0.9715 [ 360.152647][T23948] binfmt_misc: register: failed to install interpreter file ./bus [ 360.610765][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 360.610783][ T29] audit: type=1400 audit(2000000267.118:24051): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 360.663116][ T29] audit: type=1400 audit(2000000267.161:24052): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 360.756472][ T29] audit: type=1400 audit(2000000267.226:24053): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 360.781054][ T29] audit: type=1400 audit(2000000267.236:24054): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 360.805557][ T29] audit: type=1400 audit(2000000267.236:24055): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 360.915078][ T29] audit: type=1400 audit(2000000267.386:24056): avc: denied { write } for pid=23983 comm="syz.2.9732" name="mcfilter" dev="proc" ino=4026532677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 360.938328][ T29] audit: type=1400 audit(2000000267.419:24057): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 360.962861][ T29] audit: type=1400 audit(2000000267.419:24058): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.002849][ T29] audit: type=1400 audit(2000000267.462:24059): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.027432][ T29] audit: type=1400 audit(2000000267.494:24060): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.607933][T24018] bond0: Error: Cannot enslave bond to itself. [ 361.959598][T24034] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9758'. [ 363.306990][T24110] bridge0: entered promiscuous mode [ 363.312414][T24110] bridge0: entered allmulticast mode [ 363.739377][T24135] netlink: 'syz.0.9808': attribute type 46 has an invalid length. [ 363.834416][T24140] syz.2.9810 uses obsolete (PF_INET,SOCK_PACKET) [ 364.384461][T24173] xt_TCPMSS: Only works on TCP SYN packets [ 364.394372][T24170] bond0: (slave sit0): Error: Device can not be enslaved while up [ 364.414658][T24174] IPv6: NLM_F_REPLACE set, but no existing node found! [ 364.969395][T24201] netlink: 92 bytes leftover after parsing attributes in process `syz.0.9843'. [ 364.978521][T24201] netlink: 'syz.0.9843': attribute type 3 has an invalid length. [ 364.986270][T24201] netlink: 92 bytes leftover after parsing attributes in process `syz.0.9843'. [ 365.322856][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 365.322870][ T29] audit: type=1400 audit(2000000272.172:24186): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.388918][ T29] audit: type=1400 audit(2000000272.225:24187): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.413457][ T29] audit: type=1400 audit(2000000272.225:24188): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.545694][ T29] audit: type=1400 audit(2000000272.322:24189): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.546721][T24227] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9852'. [ 365.570135][ T29] audit: type=1400 audit(2000000272.333:24190): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.603495][ T29] audit: type=1400 audit(2000000272.386:24191): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.689999][ T29] audit: type=1400 audit(2000000272.515:24192): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.714408][ T29] audit: type=1400 audit(2000000272.536:24193): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.740847][T24233] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9858'. [ 365.750066][T24233] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9858'. [ 365.759259][ T29] audit: type=1400 audit(2000000272.569:24194): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 365.854681][ T29] audit: type=1400 audit(2000000272.687:24195): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 366.427066][T24269] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 366.441890][T24271] netlink: 'syz.0.9875': attribute type 21 has an invalid length. [ 366.451398][T24271] netlink: 'syz.0.9875': attribute type 4 has an invalid length. [ 366.459171][T24271] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9875'. [ 366.524028][T24276] netlink: 104 bytes leftover after parsing attributes in process `syz.3.9878'. [ 366.907333][T24299] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9887'. [ 367.008839][T24302] xt_TCPMSS: Only works on TCP SYN packets [ 367.496711][T24330] netlink: 'syz.3.9905': attribute type 7 has an invalid length. [ 367.794898][T24350] xt_hashlimit: max too large, truncated to 1048576 [ 368.105434][T24365] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9922'. [ 368.114401][T24365] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9922'. [ 368.614798][T24393] xt_hashlimit: size too large, truncated to 1048576 [ 368.621564][T24393] xt_hashlimit: max too large, truncated to 1048576 [ 369.211633][T24426] netlink: 'syz.2.9952': attribute type 12 has an invalid length. [ 369.335456][T24432] netlink: 'syz.1.9956': attribute type 13 has an invalid length. [ 369.343373][T24432] netlink: 'syz.1.9956': attribute type 17 has an invalid length. [ 369.376343][T24432] lo: left promiscuous mode [ 369.382921][T24432] tunl0: left promiscuous mode [ 369.398789][T24432] gre0: left promiscuous mode [ 369.426263][T24432] gretap0: left promiscuous mode [ 369.446317][T24432] erspan0: left promiscuous mode [ 369.466673][T24432] ip_vti0: left promiscuous mode [ 369.485735][T24432] ip6_vti0: left promiscuous mode [ 369.502644][T24432] sit0: left promiscuous mode [ 369.526268][T24432] ip6tnl0: left promiscuous mode [ 369.532581][T24432] ip6gre0: left promiscuous mode [ 369.555347][T24432] syz_tun: left promiscuous mode [ 369.572309][T24432] ip6gretap0: left promiscuous mode [ 369.598206][T24432] bridge0: left promiscuous mode [ 369.615206][T24432] vcan0: left promiscuous mode [ 369.633883][T24432] $Hÿ: left promiscuous mode [ 369.638914][T24432] bond_slave_0: left promiscuous mode [ 369.644421][T24432] bond_slave_1: left promiscuous mode [ 369.654855][T24432] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 369.665267][T24432] team0: left promiscuous mode [ 369.681469][T24432] team_slave_0: left promiscuous mode [ 369.687040][T24432] team_slave_1: left promiscuous mode [ 369.700507][T24432] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.712379][T24432] dummy0: left promiscuous mode [ 369.732198][T24432] nlmon0: left promiscuous mode [ 369.747355][T24432] caif0: left promiscuous mode [ 369.752393][T24432] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 369.779055][T24450] __nla_validate_parse: 2 callbacks suppressed [ 369.779075][T24450] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9965'. [ 369.989000][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 369.989019][ T29] audit: type=1400 audit(2000000277.182:24332): avc: denied { prog_load } for pid=24459 comm="syz.0.9969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.028389][ T29] audit: type=1400 audit(2000000277.225:24333): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 370.104567][ T29] audit: type=1400 audit(2000000277.225:24334): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 370.128960][ T29] audit: type=1400 audit(2000000277.257:24335): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 370.153484][ T29] audit: type=1400 audit(2000000277.289:24336): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 370.220183][ T29] audit: type=1400 audit(2000000277.332:24337): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 370.244720][ T29] audit: type=1400 audit(2000000277.429:24338): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 370.300306][ T29] audit: type=1400 audit(2000000277.493:24339): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 370.346998][T24475] C: renamed from lo [ 370.374897][ T29] audit: type=1400 audit(2000000277.525:24340): avc: denied { map_create } for pid=24471 comm="syz.1.9975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.394458][ T29] audit: type=1400 audit(2000000277.525:24341): avc: denied { prog_load } for pid=24471 comm="syz.1.9975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 370.432254][T24475] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 370.630206][T24491] xt_hashlimit: size too large, truncated to 1048576 [ 370.637241][T24491] xt_hashlimit: max too large, truncated to 1048576 [ 370.894818][T24505] netlink: 'syz.1.9992': attribute type 27 has an invalid length. [ 370.902825][T24505] netlink: 152 bytes leftover after parsing attributes in process `syz.1.9992'. [ 370.913957][T24505] A link change request failed with some changes committed already. Interface netdevsim1 may have been left with an inconsistent configuration, please check. [ 371.363446][T24531] netlink: 3 bytes leftover after parsing attributes in process `syz.1.10002'. [ 371.392132][T24531] 0ªX¹¦À: renamed from caif0 [ 371.419994][T24531] 0ªX¹¦À: entered allmulticast mode [ 371.425341][T24531] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 372.043840][T24571] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10020'. [ 372.345848][T24589] netlink: 404 bytes leftover after parsing attributes in process `syz.0.10031'. [ 372.355122][T24589] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10031'. [ 372.364254][T24589] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10031'. [ 372.373338][T24589] netlink: 72 bytes leftover after parsing attributes in process `syz.0.10031'. [ 372.550158][T24598] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10037'. [ 373.026091][T24621] xt_connbytes: Forcing CT accounting to be enabled [ 373.065400][T24621] set match dimension is over the limit! [ 373.555178][T24654] netlink: 'syz.0.10064': attribute type 8 has an invalid length. [ 374.058368][T24684] xt_CT: You must specify a L4 protocol and not use inversions on it [ 374.654937][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 374.654955][ T29] audit: type=1400 audit(2000000282.193:24513): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 374.756120][ T29] audit: type=1400 audit(2000000282.246:24514): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 374.780669][ T29] audit: type=1400 audit(2000000282.257:24515): avc: denied { create } for pid=24721 comm="syz.1.10098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 374.800840][ T29] audit: type=1400 audit(2000000282.289:24516): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 374.960966][ T29] audit: type=1400 audit(2000000282.300:24517): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 374.985393][ T29] audit: type=1400 audit(2000000282.332:24518): avc: denied { read write } for pid=24724 comm="syz.2.10100" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 375.009711][ T29] audit: type=1400 audit(2000000282.407:24519): avc: denied { create } for pid=24723 comm="syz.5.10099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 375.030277][ T29] audit: type=1400 audit(2000000282.439:24520): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 375.054749][ T29] audit: type=1400 audit(2000000282.450:24521): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 375.079092][ T29] audit: type=1400 audit(2000000282.471:24522): avc: denied { create } for pid=24728 comm="syz.1.10103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 375.365173][T24752] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10110'. [ 375.531240][T24760] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10114'. [ 375.540453][T24760] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10114'. [ 375.754771][T24776] netlink: 'syz.0.10120': attribute type 1 has an invalid length. [ 375.874348][T24780] x_tables: unsorted entry at hook 3 [ 376.624232][T24822] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551614) [ 376.699339][T24826] batadv1: entered promiscuous mode [ 376.966025][T24841] netlink: 45 bytes leftover after parsing attributes in process `syz.0.10154'. [ 377.171456][T24853] netlink: 'syz.0.10161': attribute type 1 has an invalid length. [ 377.179391][T24853] netlink: 'syz.0.10161': attribute type 2 has an invalid length. [ 377.251544][T24857] netlink: 'syz.2.10162': attribute type 28 has an invalid length. [ 377.842054][T24889] netlink: 766 bytes leftover after parsing attributes in process `syz.0.10178'. [ 377.938995][T24897] netlink: 'syz.2.10183': attribute type 2 has an invalid length. [ 377.946991][T24897] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10183'. [ 378.326369][T24915] netlink: 'syz.3.10192': attribute type 46 has an invalid length. [ 378.991429][T24952] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 379.002065][T24952] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 379.332788][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 379.332802][ T29] audit: type=1400 audit(2000000287.214:24688): avc: denied { create } for pid=24968 comm="syz.2.10220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 379.409388][ T29] audit: type=1400 audit(2000000287.214:24689): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 379.434148][ T29] audit: type=1400 audit(2000000287.246:24690): avc: denied { write } for pid=24970 comm="syz.0.10219" name="mcfilter6" dev="proc" ino=4026532582 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 379.457584][ T29] audit: type=1400 audit(2000000287.257:24691): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 379.481879][ T29] audit: type=1400 audit(2000000287.278:24692): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 379.636679][ T29] audit: type=1400 audit(2000000287.342:24693): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 379.661065][ T29] audit: type=1400 audit(2000000287.396:24694): avc: denied { create } for pid=24973 comm="syz.1.10221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 379.681061][ T29] audit: type=1400 audit(2000000287.439:24695): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 379.705435][ T29] audit: type=1400 audit(2000000287.503:24696): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 379.729798][ T29] audit: type=1400 audit(2000000287.514:24697): avc: denied { module_request } for pid=24981 comm="syz.1.10226" kmod="nfct-helper-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 380.016222][T24999] bond5: entered promiscuous mode [ 380.021608][T24999] bond5: entered allmulticast mode [ 380.032927][T24999] 8021q: adding VLAN 0 to HW filter on device bond5 [ 380.065513][T25005] netlink: 'syz.0.10235': attribute type 10 has an invalid length. [ 380.090545][T25005] team0: Port device dummy0 added [ 380.648270][T25035] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10251'. [ 380.657318][T25035] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10251'. [ 380.716118][T25040] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 380.726521][T25040] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 380.835988][T25043] netlink: 45 bytes leftover after parsing attributes in process `syz.1.10255'. [ 381.857572][T25104] SET target dimension over the limit! [ 381.995616][T25113] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10289'. [ 382.004908][T25113] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10289'. [ 382.760061][T25156] netlink: 'syz.1.10312': attribute type 13 has an invalid length. [ 382.768138][T25156] netlink: 152 bytes leftover after parsing attributes in process `syz.1.10312'. [ 382.799779][T25156] erspan0: refused to change device tx_queue_len [ 382.806607][T25156] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 383.193438][T25180] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10323'. [ 383.422925][T25191] netlink: 88 bytes leftover after parsing attributes in process `syz.3.10327'. [ 383.525462][T25201] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 383.849977][T25221] xt_CT: You must specify a L4 protocol and not use inversions on it [ 383.978674][T25227] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10346'. [ 384.017554][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 384.017572][ T29] audit: type=1400 audit(2000000292.235:24880): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.097031][ T29] audit: type=1400 audit(2000000292.267:24881): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.121565][ T29] audit: type=1400 audit(2000000292.278:24882): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.146684][ T29] audit: type=1400 audit(2000000292.289:24883): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.184608][ T29] audit: type=1400 audit(2000000292.407:24884): avc: denied { create } for pid=25230 comm="syz.3.10351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 384.212072][ T29] audit: type=1400 audit(2000000292.428:24885): avc: denied { create } for pid=25233 comm="syz.2.10349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 384.263933][ T29] audit: type=1400 audit(2000000292.482:24886): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.286867][T25238] netlink: 64985 bytes leftover after parsing attributes in process `syz.0.10353'. [ 384.339841][ T29] audit: type=1400 audit(2000000292.525:24887): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.364430][ T29] audit: type=1400 audit(2000000292.546:24888): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.428909][ T29] audit: type=1400 audit(2000000292.632:24889): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.564594][T25252] xt_hashlimit: max too large, truncated to 1048576 [ 385.235284][T25289] netlink: 'syz.1.10378': attribute type 5 has an invalid length. [ 386.109379][T25337] veth5: entered promiscuous mode [ 386.114499][T25337] veth5: entered allmulticast mode [ 386.418859][T25357] netlink: 'syz.5.10412': attribute type 21 has an invalid length. [ 386.426882][T25357] __nla_validate_parse: 2 callbacks suppressed [ 386.426894][T25357] netlink: 128 bytes leftover after parsing attributes in process `syz.5.10412'. [ 386.461372][T25357] netlink: 'syz.5.10412': attribute type 5 has an invalid length. [ 386.469455][T25357] netlink: 'syz.5.10412': attribute type 6 has an invalid length. [ 386.477419][T25357] netlink: 3 bytes leftover after parsing attributes in process `syz.5.10412'. [ 386.596920][T25365] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 386.800041][T25375] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 387.089676][T25393] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10430'. [ 387.890539][T25441] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=25441 comm=syz.2.10454 [ 387.919777][T25443] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10453'. [ 388.693581][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 388.693596][ T29] audit: type=1400 audit(2000000297.256:25084): avc: denied { read write } for pid=25475 comm="syz.3.10470" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.699491][T25478] loop3: detected capacity change from 0 to 128 [ 388.709355][ T29] audit: type=1400 audit(2000000297.256:25085): avc: denied { read write open } for pid=25475 comm="syz.3.10470" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.755946][ T29] audit: type=1400 audit(2000000297.256:25086): avc: denied { ioctl } for pid=25475 comm="syz.3.10470" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.890224][T25478] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 388.906561][ T29] audit: type=1400 audit(2000000297.385:25087): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.916724][T25486] netdevsim netdevsim5 netdevsim0: entered promiscuous mode [ 388.930938][ T29] audit: type=1400 audit(2000000297.385:25088): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.963403][ T29] audit: type=1400 audit(2000000297.385:25089): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.989308][ T29] audit: type=1400 audit(2000000297.396:25090): avc: denied { mounton } for pid=25475 comm="syz.3.10470" path="/2110/mnt" dev="tmpfs" ino=10696 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 389.012194][T25478] ext4 filesystem being mounted at /2110/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 389.019268][T25478] EXT4-fs warning (device loop3): __ext4_ioctl:1259: Setting inode version is not supported with metadata_csum enabled. [ 389.022833][ T29] audit: type=1400 audit(2000000297.417:25091): avc: denied { prog_load } for pid=25482 comm="syz.2.10474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 389.054794][ T29] audit: type=1400 audit(2000000297.417:25092): avc: denied { bpf } for pid=25482 comm="syz.2.10474" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 389.075666][ T29] audit: type=1400 audit(2000000297.417:25093): avc: denied { perfmon } for pid=25482 comm="syz.2.10474" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 389.176830][ T3328] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 390.080791][T25521] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10490'. [ 390.214493][T25524] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10491'. [ 391.263783][T25566] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10507'. [ 391.869292][T25583] netlink: 'syz.0.10516': attribute type 5 has an invalid length. [ 392.038755][T25585] delete_channel: no stack [ 392.321376][T25599] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10525'. [ 392.594336][T25607] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10526'. [ 393.376510][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 393.376525][ T29] audit: type=1400 audit(2000000302.266:25423): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.407292][ T29] audit: type=1400 audit(2000000302.266:25424): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.623865][ T29] audit: type=1400 audit(2000000302.277:25425): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.648380][ T29] audit: type=1400 audit(2000000302.277:25426): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.673828][ T29] audit: type=1400 audit(2000000302.277:25427): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.699854][ T29] audit: type=1400 audit(2000000302.363:25428): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.725947][ T29] audit: type=1400 audit(2000000302.374:25429): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.750528][ T29] audit: type=1400 audit(2000000302.374:25430): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.775791][ T29] audit: type=1400 audit(2000000302.374:25431): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 393.801546][ T29] audit: type=1400 audit(2000000302.503:25432): avc: denied { read } for pid=25642 comm="syz.2.10545" dev="nsfs" ino=4026532641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 393.941925][T25651] netlink: 'syz.5.10546': attribute type 13 has an invalid length. [ 393.950000][T25651] netlink: 'syz.5.10546': attribute type 17 has an invalid length. [ 394.071955][T25651] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 395.291343][T25695] xt_hashlimit: size too large, truncated to 1048576 [ 395.298115][T25695] xt_hashlimit: max too large, truncated to 1048576 [ 395.790133][T25715] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10580'. [ 396.737463][T25747] netlink: 9 bytes leftover after parsing attributes in process `syz.5.10596'. [ 396.782868][T25747] gretap0: entered promiscuous mode [ 396.969686][T25754] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10608'. [ 397.132564][T25759] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10599'. [ 398.039921][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 398.039935][ T29] audit: type=1400 audit(2000000307.277:25803): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.161075][ T29] audit: type=1400 audit(2000000307.320:25804): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.185496][ T29] audit: type=1400 audit(2000000307.331:25805): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.210707][ T29] audit: type=1400 audit(2000000307.331:25806): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.235164][ T29] audit: type=1400 audit(2000000307.331:25807): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.260627][ T29] audit: type=1400 audit(2000000307.331:25808): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.286442][ T29] audit: type=1400 audit(2000000307.384:25809): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.454812][T25800] netlink: 696 bytes leftover after parsing attributes in process `syz.2.10620'. [ 398.683403][T25806] netlink: 3 bytes leftover after parsing attributes in process `syz.3.10622'. [ 398.690851][ T29] audit: type=1400 audit(2000000307.416:25810): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.716699][ T29] audit: type=1400 audit(2000000307.416:25811): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.721084][T25806] 0ªX¹¦À: renamed from caif0 [ 398.741926][ T29] audit: type=1400 audit(2000000307.416:25812): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.776829][T25809] xt_socket: unknown flags 0xc [ 398.854950][T25806] 0ªX¹¦À: entered allmulticast mode [ 398.860357][T25806] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 399.279352][T25824] netlink: 'syz.1.10631': attribute type 10 has an invalid length. [ 399.287398][T25824] netlink: 40 bytes leftover after parsing attributes in process `syz.1.10631'. [ 399.395268][T25824] dummy0: entered promiscuous mode [ 399.437325][T25824] bridge0: port 4(dummy0) entered blocking state [ 399.443762][T25824] bridge0: port 4(dummy0) entered disabled state [ 399.478668][T25833] loop2: detected capacity change from 0 to 164 [ 399.513803][T25824] dummy0: entered allmulticast mode [ 399.549500][T25824] bridge0: port 4(dummy0) entered blocking state [ 399.555919][T25824] bridge0: port 4(dummy0) entered forwarding state [ 399.621901][T25835] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10637'. [ 399.888261][T25842] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.10640'. [ 399.951600][T25848] netlink: 'syz.3.10642': attribute type 29 has an invalid length. [ 400.312293][T25859] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10648'. [ 400.510115][T25864] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10651'. [ 401.073139][T25885] loop0: detected capacity change from 0 to 128 [ 401.677669][T25904] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10671'. [ 401.686820][T25904] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10671'. [ 402.164766][T25919] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10677'. [ 402.429903][T25927] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10682'. [ 402.439226][T25927] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10682'. [ 402.710022][ T29] kauditd_printk_skb: 290 callbacks suppressed [ 402.710036][ T29] audit: type=1400 audit(2000000312.287:26103): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 402.740762][ T29] audit: type=1400 audit(2000000312.287:26104): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 402.766198][ T29] audit: type=1400 audit(2000000312.287:26105): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 402.869308][T25938] netlink: 20 bytes leftover after parsing attributes in process `syz.5.10686'. [ 402.875005][ T29] audit: type=1400 audit(2000000312.416:26106): avc: denied { create } for pid=25936 comm="syz.5.10686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 402.899395][ T29] audit: type=1400 audit(2000000312.459:26107): avc: denied { write } for pid=25936 comm="syz.5.10686" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 403.118459][ T29] audit: type=1400 audit(2000000312.534:26108): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 403.143014][ T29] audit: type=1400 audit(2000000312.534:26109): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 403.168385][ T29] audit: type=1400 audit(2000000312.545:26110): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 403.194392][ T29] audit: type=1400 audit(2000000312.588:26111): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 403.219207][ T29] audit: type=1400 audit(2000000312.588:26112): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 403.708023][T25965] x_tables: unsorted entry at hook 3 [ 403.904143][T25972] netlink: 60 bytes leftover after parsing attributes in process `syz.5.10705'. [ 404.319358][T25987] netlink: 'syz.5.10709': attribute type 21 has an invalid length. [ 404.974097][T26008] batadv1: entered promiscuous mode [ 406.021764][T26047] netlink: 404 bytes leftover after parsing attributes in process `syz.1.10738'. [ 406.031020][T26047] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10738'. [ 406.040267][T26047] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10738'. [ 407.017850][T26079] netlink: 'syz.0.10755': attribute type 2 has an invalid length. [ 407.025840][T26079] __nla_validate_parse: 1 callbacks suppressed [ 407.025857][T26079] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10755'. [ 407.389451][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 407.389507][ T29] audit: type=1400 audit(2000000317.309:26378): avc: denied { create } for pid=26090 comm="syz.5.10763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 407.490526][ T29] audit: type=1400 audit(2000000317.309:26379): avc: denied { write } for pid=26090 comm="syz.5.10763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 407.511292][ T29] audit: type=1400 audit(2000000317.309:26380): avc: denied { nlmsg_write } for pid=26090 comm="syz.5.10763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 407.532231][ T29] audit: type=1400 audit(2000000317.384:26381): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 407.556659][ T29] audit: type=1400 audit(2000000317.384:26382): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 407.582081][ T29] audit: type=1400 audit(2000000317.384:26383): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 407.639682][ T29] audit: type=1400 audit(2000000317.469:26384): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 407.664169][ T29] audit: type=1400 audit(2000000317.469:26385): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 407.689668][ T29] audit: type=1400 audit(2000000317.469:26386): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 407.715558][ T29] audit: type=1400 audit(2000000317.491:26387): avc: denied { create } for pid=26093 comm="syz.0.10765" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 407.930774][T26107] netlink: 10 bytes leftover after parsing attributes in process `syz.0.10771'. [ 408.237570][T26118] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10774'. [ 408.280894][T26118] veth3: entered allmulticast mode [ 409.515631][T26157] netlink: 'syz.3.10797': attribute type 10 has an invalid length. [ 410.494369][T26189] netlink: 'syz.5.10811': attribute type 7 has an invalid length. [ 410.502390][T26189] netlink: 'syz.5.10811': attribute type 5 has an invalid length. [ 410.900687][T26203] netlink: 44 bytes leftover after parsing attributes in process `syz.3.10818'. [ 412.084796][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 412.084813][ T29] audit: type=1400 audit(2000000322.340:26682): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 412.226146][ T29] audit: type=1400 audit(2000000322.448:26683): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 412.250624][ T29] audit: type=1400 audit(2000000322.448:26684): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 412.263096][T26247] xt_hashlimit: size too large, truncated to 1048576 [ 412.275975][ T29] audit: type=1400 audit(2000000322.448:26685): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 412.308388][ T29] audit: type=1400 audit(2000000322.491:26686): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 412.332862][ T29] audit: type=1400 audit(2000000322.491:26687): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 412.358140][ T29] audit: type=1400 audit(2000000322.491:26688): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 412.487540][ T29] audit: type=1400 audit(2000000322.501:26689): avc: denied { create } for pid=26243 comm="syz.1.10838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 412.507490][ T29] audit: type=1400 audit(2000000322.544:26690): avc: denied { setopt } for pid=26243 comm="syz.1.10838" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 412.528305][ T29] audit: type=1400 audit(2000000322.662:26691): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 413.750327][T26291] netlink: 45 bytes leftover after parsing attributes in process `syz.1.10859'. [ 413.899346][T26296] ip6erspan1: entered allmulticast mode [ 414.316283][T26310] SET target dimension over the limit! [ 415.142335][T26340] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 415.377844][T26345] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10889'. [ 415.864469][T26363] xt_CT: You must specify a L4 protocol and not use inversions on it [ 415.932698][T26366] netlink: 132 bytes leftover after parsing attributes in process `syz.5.10899'. [ 416.243278][T26374] netlink: 72 bytes leftover after parsing attributes in process `syz.1.10904'. [ 416.261454][T26376] netlink: 'syz.5.10903': attribute type 28 has an invalid length. [ 416.540524][T26385] netlink: 64985 bytes leftover after parsing attributes in process `syz.1.10907'. [ 416.812391][T26391] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 416.819348][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 416.819369][ T29] audit: type=1400 audit(2000000327.426:26958): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 416.822940][T26391] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 416.829138][ T29] audit: type=1400 audit(2000000327.426:26959): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 416.888383][ T29] audit: type=1400 audit(2000000327.426:26960): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.166070][ T29] audit: type=1400 audit(2000000327.565:26961): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.190506][ T29] audit: type=1400 audit(2000000327.565:26962): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.215741][ T29] audit: type=1400 audit(2000000327.565:26963): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.241519][ T29] audit: type=1400 audit(2000000327.673:26964): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.266095][ T29] audit: type=1400 audit(2000000327.673:26965): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.291509][ T29] audit: type=1400 audit(2000000327.673:26966): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 417.317386][ T29] audit: type=1400 audit(2000000327.694:26967): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 418.213623][T26435] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10934'. [ 418.940978][T26459] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 419.594021][T26482] veth5: entered promiscuous mode [ 419.599147][T26482] veth5: entered allmulticast mode [ 419.609862][T26483] netlink: 16 bytes leftover after parsing attributes in process `syz.5.10954'. [ 419.669900][T26483] netlink: 108 bytes leftover after parsing attributes in process `syz.5.10954'. [ 419.679148][T26483] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10954'. [ 420.367100][T26507] netlink: 'syz.3.10967': attribute type 21 has an invalid length. [ 420.375194][T26507] IPv6: NLM_F_CREATE should be specified when creating new route [ 420.400449][T26511] ±ÿ: renamed from batadv_slave_1 [ 421.604766][ T29] kauditd_printk_skb: 329 callbacks suppressed [ 421.604800][ T29] audit: type=1400 audit(2000000332.565:27297): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.635498][ T29] audit: type=1400 audit(2000000332.565:27298): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.724068][ T29] audit: type=1400 audit(2000000332.565:27299): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.748510][ T29] audit: type=1400 audit(2000000332.565:27300): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.773726][ T29] audit: type=1400 audit(2000000332.565:27301): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.799451][ T29] audit: type=1400 audit(2000000332.630:27302): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.825367][ T29] audit: type=1400 audit(2000000332.651:27303): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.849723][ T29] audit: type=1400 audit(2000000332.651:27304): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.874959][ T29] audit: type=1400 audit(2000000332.651:27305): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.947017][T26554] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10990'. [ 421.956307][T26554] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10990'. [ 422.022954][ T29] audit: type=1400 audit(2000000332.887:27306): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 422.194654][T26561] netlink: 'syz.0.10993': attribute type 21 has an invalid length. [ 422.202692][T26561] netlink: 128 bytes leftover after parsing attributes in process `syz.0.10993'. [ 422.246120][T26561] netlink: 'syz.0.10993': attribute type 5 has an invalid length. [ 422.254035][T26561] netlink: 'syz.0.10993': attribute type 6 has an invalid length. [ 422.261918][T26561] netlink: 3 bytes leftover after parsing attributes in process `syz.0.10993'. [ 422.699122][T26576] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11002'. [ 422.748048][T26576] netlink: 108 bytes leftover after parsing attributes in process `syz.2.11002'. [ 422.757271][T26576] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11002'. [ 423.675049][T26607] loop2: detected capacity change from 0 to 128 [ 423.765916][T26607] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 423.832258][T26607] ext4 filesystem being mounted at /2214/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 423.931951][T26607] EXT4-fs warning (device loop2): __ext4_ioctl:1259: Setting inode version is not supported with metadata_csum enabled. [ 424.129007][ T3313] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 424.851191][T26642] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11030'. [ 425.134066][T26651] netlink: 4 bytes leftover after parsing attributes in process `syz.5.11038'. [ 425.569754][T26669] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11046'. [ 426.271469][T26696] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11054'. [ 426.271747][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 426.271764][ T29] audit: type=1400 audit(2000000337.576:27601): avc: denied { write } for pid=26693 comm="syz.3.11054" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 426.382085][T26696] netlink: 108 bytes leftover after parsing attributes in process `syz.3.11054'. [ 426.391314][T26696] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11054'. [ 426.409569][ T29] audit: type=1400 audit(2000000337.586:27602): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.433922][ T29] audit: type=1400 audit(2000000337.586:27603): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.459182][ T29] audit: type=1400 audit(2000000337.586:27604): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.484865][ T29] audit: type=1400 audit(2000000337.694:27605): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.509312][ T29] audit: type=1400 audit(2000000337.694:27606): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.534565][ T29] audit: type=1400 audit(2000000337.694:27607): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.572610][ T29] audit: type=1400 audit(2000000337.855:27608): avc: denied { create } for pid=26697 comm="syz.5.11064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 426.593773][ T29] audit: type=1400 audit(2000000337.887:27609): avc: denied { write } for pid=26697 comm="syz.5.11064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 426.663225][ T29] audit: type=1400 audit(2000000337.994:27610): avc: denied { open } for pid=26703 comm="syz.0.11056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 426.687307][T26702] loop1: detected capacity change from 0 to 128 [ 426.725027][T26702] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 426.812521][T26702] ext4 filesystem being mounted at /2239/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 426.885896][T26702] EXT4-fs warning (device loop1): __ext4_ioctl:1259: Setting inode version is not supported with metadata_csum enabled. [ 427.026265][ T3317] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 427.364922][T26725] netlink: 132 bytes leftover after parsing attributes in process `syz.1.11061'. [ 428.154958][T26756] loop5: detected capacity change from 0 to 128 [ 428.222614][T26756] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 428.268244][T26756] ext4 filesystem being mounted at /703/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 428.297527][T26761] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11081'. [ 428.324901][T26757] delete_channel: no stack [ 428.384185][T26763] xt_hashlimit: size too large, truncated to 1048576 [ 428.390979][T26763] xt_hashlimit: max too large, truncated to 1048576 [ 428.396991][T26756] EXT4-fs warning (device loop5): __ext4_ioctl:1259: Setting inode version is not supported with metadata_csum enabled. [ 428.520942][T26765] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11078'. [ 428.575143][T18671] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 429.513324][T26794] netlink: 132 bytes leftover after parsing attributes in process `syz.5.11092'. [ 429.713103][T26802] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11096'. [ 430.328730][T26819] netlink: 'syz.2.11108': attribute type 13 has an invalid length. [ 430.336741][T26819] netlink: 'syz.2.11108': attribute type 17 has an invalid length. [ 430.399996][T26819] C: left promiscuous mode [ 430.431562][T26819] tunl0: left promiscuous mode [ 430.474685][T26819] gretap0: left promiscuous mode [ 430.502316][T26819] erspan0: left promiscuous mode [ 430.558414][T26819] ip_vti0: left promiscuous mode [ 430.605020][T26819] ip6_vti0: left promiscuous mode [ 430.611153][T26819] ip6tnl0: left promiscuous mode [ 430.641667][T26819] ip6gre0: left promiscuous mode [ 430.671513][T26819] syz_tun: left promiscuous mode [ 430.697924][T26819] ip6gretap0: left promiscuous mode [ 430.726310][T26819] vcan0: left promiscuous mode [ 430.731459][T26819] $Hÿ: left promiscuous mode [ 430.755232][T26819] team0: left promiscuous mode [ 430.780396][T26819] dummy0: left promiscuous mode [ 430.793493][T26819] nlmon0: left promiscuous mode [ 430.807611][T26819] caif0: left promiscuous mode [ 430.812468][T26819] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 431.005689][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 431.005776][ T29] audit: type=1400 audit(2000000342.650:27907): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.036592][ T29] audit: type=1400 audit(2000000342.650:27908): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.172906][ T29] audit: type=1400 audit(2000000342.736:27909): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.198649][ T29] audit: type=1400 audit(2000000342.747:27910): avc: denied { map_create } for pid=26842 comm="syz.0.11117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 431.218105][ T29] audit: type=1400 audit(2000000342.747:27911): avc: denied { bpf } for pid=26842 comm="syz.0.11117" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 431.239016][ T29] audit: type=1400 audit(2000000342.747:27912): avc: denied { map_read map_write } for pid=26842 comm="syz.0.11117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 431.259223][ T29] audit: type=1400 audit(2000000342.758:27913): avc: denied { prog_load } for pid=26842 comm="syz.0.11117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 431.278646][ T29] audit: type=1400 audit(2000000342.758:27914): avc: denied { bpf } for pid=26842 comm="syz.0.11117" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 431.299617][ T29] audit: type=1400 audit(2000000342.758:27915): avc: denied { perfmon } for pid=26842 comm="syz.0.11117" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 431.321085][ T29] audit: type=1400 audit(2000000342.758:27916): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 432.159459][T26873] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11131'. [ 432.486207][T26885] netlink: 'syz.0.11137': attribute type 13 has an invalid length. [ 432.494266][T26885] netlink: 'syz.0.11137': attribute type 17 has an invalid length. [ 432.714122][T26885] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 433.117470][T26902] netlink: 696 bytes leftover after parsing attributes in process `syz.1.11146'. [ 433.187937][T26905] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11149'. [ 434.312130][T26942] loop0: detected capacity change from 0 to 164 [ 434.483182][T26948] netlink: 'syz.3.11169': attribute type 10 has an invalid length. [ 434.491285][T26948] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11169'. [ 434.575592][T26950] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11168'. [ 434.584140][T26948] dummy0: entered promiscuous mode [ 434.590714][T26948] bridge0: port 4(dummy0) entered blocking state [ 434.597287][T26948] bridge0: port 4(dummy0) entered disabled state [ 434.682643][T26948] dummy0: entered allmulticast mode [ 434.808822][T26954] netlink: 20 bytes leftover after parsing attributes in process `syz.5.11172'. [ 434.986394][T26960] netlink: 'syz.3.11170': attribute type 13 has an invalid length. [ 434.994496][T26960] netlink: 'syz.3.11170': attribute type 17 has an invalid length. [ 435.038592][T26963] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11187'. [ 435.151625][T26960] 0ªX¹¦À: left allmulticast mode [ 435.156858][T26960] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 435.583109][T26978] netlink: 696 bytes leftover after parsing attributes in process `syz.3.11180'. [ 435.697354][ T29] kauditd_printk_skb: 317 callbacks suppressed [ 435.697371][ T29] audit: type=1400 audit(2000000347.682:28234): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 435.727937][ T29] audit: type=1400 audit(2000000347.682:28235): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 435.788496][T26986] netlink: 'syz.5.11194': attribute type 13 has an invalid length. [ 435.796498][T26986] netlink: 'syz.5.11194': attribute type 17 has an invalid length. [ 435.855840][ T29] audit: type=1400 audit(2000000347.736:28236): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 435.881893][ T29] audit: type=1400 audit(2000000347.757:28237): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 435.906389][ T29] audit: type=1400 audit(2000000347.757:28238): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 435.931622][ T29] audit: type=1400 audit(2000000347.757:28239): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 435.957394][ T29] audit: type=1400 audit(2000000347.800:28240): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 435.981808][ T29] audit: type=1400 audit(2000000347.800:28241): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 436.007028][ T29] audit: type=1400 audit(2000000347.811:28242): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 436.032854][ T29] audit: type=1400 audit(2000000347.843:28243): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 436.204497][T26986] gretap0: left promiscuous mode [ 436.345022][T26986] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 436.428138][T27005] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.11193'. [ 436.766683][T27013] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11198'. [ 436.865447][T27016] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11201'. [ 436.874617][T27016] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11201'. [ 437.512983][T27037] x_tables: unsorted entry at hook 3 [ 437.712076][T27044] netlink: 'syz.5.11212': attribute type 13 has an invalid length. [ 437.720077][T27044] netlink: 'syz.5.11212': attribute type 17 has an invalid length. [ 437.723189][T27043] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11215'. [ 437.807281][T27044] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 437.915662][T27050] netlink: 'syz.0.11226': attribute type 21 has an invalid length. [ 438.925335][T27083] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551614) [ 439.210904][T27089] netlink: 'syz.1.11235': attribute type 1 has an invalid length. [ 439.358102][T27096] __nla_validate_parse: 3 callbacks suppressed [ 439.358122][T27096] netlink: 60 bytes leftover after parsing attributes in process `syz.0.11250'. [ 440.393829][ T29] kauditd_printk_skb: 268 callbacks suppressed [ 440.393846][ T29] audit: type=1400 audit(2000000352.725:28512): avc: denied { execute } for pid=27132 comm="syz.3.11255" dev="tmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 440.513516][ T29] audit: type=1400 audit(2000000352.725:28513): avc: denied { execute_no_trans } for pid=27132 comm="syz.3.11255" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 440.543456][ T29] audit: type=1400 audit(2000000352.757:28514): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 440.567888][ T29] audit: type=1400 audit(2000000352.757:28515): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 440.593210][ T29] audit: type=1400 audit(2000000352.757:28516): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 440.618943][ T29] audit: type=1400 audit(2000000352.768:28517): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 440.643362][ T29] audit: type=1400 audit(2000000352.768:28518): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 440.668711][ T29] audit: type=1400 audit(2000000352.768:28519): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 440.694648][ T29] audit: type=1400 audit(2000000352.789:28520): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 440.718971][ T29] audit: type=1400 audit(2000000352.800:28521): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 440.830005][T27140] netlink: 'syz.2.11260': attribute type 21 has an invalid length. [ 441.187022][T27154] netlink: 'syz.3.11266': attribute type 2 has an invalid length. [ 441.194959][T27154] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11266'. [ 441.240327][T27157] netlink: 766 bytes leftover after parsing attributes in process `syz.2.11269'. [ 442.305066][T27190] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11283'. [ 444.267307][T27256] bond5: entered promiscuous mode [ 444.272501][T27256] bond5: entered allmulticast mode [ 444.320484][T27256] 8021q: adding VLAN 0 to HW filter on device bond5 [ 444.747170][T27274] netlink: 44 bytes leftover after parsing attributes in process `syz.5.11328'. [ 445.079215][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 445.079232][ T29] audit: type=1400 audit(2000000357.746:28781): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.217599][ T29] audit: type=1400 audit(2000000357.746:28782): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.241978][ T29] audit: type=1400 audit(2000000357.746:28783): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.267181][ T29] audit: type=1400 audit(2000000357.746:28784): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.292916][ T29] audit: type=1400 audit(2000000357.800:28785): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.317310][ T29] audit: type=1400 audit(2000000357.800:28786): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.342507][ T29] audit: type=1400 audit(2000000357.800:28787): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.704361][ T29] audit: type=1400 audit(2000000357.929:28788): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.728855][ T29] audit: type=1400 audit(2000000357.929:28789): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.754134][ T29] audit: type=1400 audit(2000000357.929:28790): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 446.635823][T27335] xt_hashlimit: size too large, truncated to 1048576 [ 448.371989][T27392] SET target dimension over the limit! [ 449.438342][T27428] netlink: 10 bytes leftover after parsing attributes in process `syz.3.11401'. [ 449.566178][T27430] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11414'. [ 449.764964][ T29] kauditd_printk_skb: 280 callbacks suppressed [ 449.764982][ T29] audit: type=1400 audit(2000000362.767:29071): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 449.795727][ T29] audit: type=1400 audit(2000000362.767:29072): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 449.923853][T27444] xt_CT: You must specify a L4 protocol and not use inversions on it [ 450.012049][ T29] audit: type=1400 audit(2000000362.832:29073): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 450.037999][ T29] audit: type=1400 audit(2000000362.853:29074): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 450.063904][ T29] audit: type=1400 audit(2000000362.907:29075): avc: denied { allowed } for pid=27440 comm="syz.0.11406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 450.083525][ T29] audit: type=1400 audit(2000000362.907:29076): avc: denied { create } for pid=27440 comm="syz.0.11406" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 450.105258][ T29] audit: type=1400 audit(2000000362.918:29077): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 450.129589][ T29] audit: type=1400 audit(2000000362.918:29078): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 450.154867][ T29] audit: type=1400 audit(2000000362.918:29079): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 450.180693][ T29] audit: type=1400 audit(2000000362.939:29080): avc: denied { create } for pid=27441 comm="syz.2.11407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 450.351846][T27453] netlink: 72 bytes leftover after parsing attributes in process `syz.2.11413'. [ 450.440315][T27455] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11416'. [ 451.423313][T27487] netlink: 'syz.5.11442': attribute type 5 has an invalid length. [ 452.085751][T27508] xt_hashlimit: size too large, truncated to 1048576 [ 454.040619][T27577] ±ÿ: renamed from batadv_slave_1 (while UP) [ 454.058240][T27578] netlink: 'syz.2.11476': attribute type 21 has an invalid length. [ 454.066268][T27578] IPv6: NLM_F_CREATE should be specified when creating new route [ 454.437357][ T29] kauditd_printk_skb: 296 callbacks suppressed [ 454.437379][ T29] audit: type=1400 audit(2000000367.788:29377): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.579474][ T29] audit: type=1400 audit(2000000367.939:29378): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.604034][ T29] audit: type=1400 audit(2000000367.939:29379): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.762898][ T29] audit: type=1400 audit(2000000368.014:29380): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.788912][ T29] audit: type=1400 audit(2000000368.046:29381): avc: denied { create } for pid=27593 comm="syz.3.11496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 454.809977][ T29] audit: type=1400 audit(2000000368.046:29382): avc: denied { write } for pid=27593 comm="syz.3.11496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 454.830812][ T29] audit: type=1400 audit(2000000368.110:29383): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.855101][ T29] audit: type=1400 audit(2000000368.110:29384): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.880437][ T29] audit: type=1400 audit(2000000368.110:29385): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 455.052433][ T29] audit: type=1400 audit(2000000368.143:29386): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 455.088231][T27606] netlink: 72 bytes leftover after parsing attributes in process `syz.3.11487'. [ 456.631219][T27658] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 456.663368][T27662] netlink: 'syz.5.11513': attribute type 21 has an invalid length. [ 456.671406][T27662] IPv6: NLM_F_CREATE should be specified when creating new route [ 456.732423][T27663] ±ÿ: renamed from batadv_slave_1 [ 457.617143][T27689] @ÿ: renamed from veth0_vlan (while UP) [ 459.121334][ T29] kauditd_printk_skb: 3740 callbacks suppressed [ 459.121351][ T29] audit: type=1326 audit(2000000372.810:33127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27682 comm="syz.1.11527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1bbcfe9a9 code=0x7ff00000 [ 459.150141][ T3313] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.151356][ T29] audit: type=1326 audit(2000000372.810:33128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27682 comm="syz.1.11527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1bbcfe9a9 code=0x7ff00000 [ 459.157909][ T3313] audit: audit_lost=209 audit_rate_limit=0 audit_backlog_limit=64 [ 459.181573][ T29] audit: type=1326 audit(2000000372.810:33129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27682 comm="syz.1.11527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1bbcfe9a9 code=0x7ff00000 [ 459.189430][ T3313] audit: backlog limit exceeded [ 459.215704][T18671] audit: audit_backlog=65 > audit_backlog_limit=64 [ 459.218023][ T29] audit: type=1326 audit(2000000372.810:33130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27682 comm="syz.1.11527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1bbcfe9a9 code=0x7ff00000 [ 459.224646][T18671] audit: audit_lost=210 audit_rate_limit=0 audit_backlog_limit=64 [ 459.248255][ T29] audit: type=1326 audit(2000000372.810:33131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27682 comm="syz.1.11527" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb1bbcfe9a9 code=0x7ff00000 [ 459.421666][T27736] netlink: 'syz.0.11552': attribute type 5 has an invalid length. [ 460.897516][T27779] @ÿ: renamed from veth0_vlan [ 461.055198][T27785] netlink: 'syz.5.11578': attribute type 5 has an invalid length. [ 461.960911][T27813] netlink: 256 bytes leftover after parsing attributes in process `syz.0.11590'. [ 462.007708][T27816] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551609) [ 462.018227][T27816] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 462.225965][T27821] netlink: 'syz.1.11593': attribute type 5 has an invalid length. [ 462.418334][T27829] tmpfs: Bad value for 'mpol' [ 462.855699][T27845] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 462.864743][T27845] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 463.794875][ T29] kauditd_printk_skb: 2309 callbacks suppressed [ 463.794894][ T29] audit: type=1400 audit(2000000377.831:35356): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 463.897420][ T29] audit: type=1400 audit(2000000377.831:35357): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 463.922762][ T29] audit: type=1400 audit(2000000377.874:35358): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 463.948625][ T29] audit: type=1400 audit(2000000377.874:35359): avc: denied { create } for pid=27872 comm="syz.1.11620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 463.968607][ T29] audit: type=1400 audit(2000000377.874:35360): avc: denied { write } for pid=27872 comm="syz.1.11620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 464.227402][ T29] audit: type=1400 audit(2000000377.992:35361): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 464.251833][ T29] audit: type=1400 audit(2000000377.992:35362): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 464.277217][ T29] audit: type=1400 audit(2000000377.992:35363): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 464.303031][ T29] audit: type=1400 audit(2000000378.024:35364): avc: denied { read write } for pid=27875 comm="syz.3.11623" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 464.327804][ T29] audit: type=1400 audit(2000000378.024:35365): avc: denied { read write open } for pid=27875 comm="syz.3.11623" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 464.466175][T27890] tmpfs: Bad value for 'mpol' [ 465.694994][T27934] netlink: 132 bytes leftover after parsing attributes in process `syz.1.11660'. [ 465.868357][T27939] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551609) [ 465.878891][T27939] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 465.932536][T27942] netlink: 256 bytes leftover after parsing attributes in process `syz.5.11652'. [ 466.553277][T27962] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 466.562390][T27962] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 468.037993][T28014] netlink: 132 bytes leftover after parsing attributes in process `syz.5.11689'. [ 468.486418][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 468.486433][ T29] audit: type=1400 audit(2000000382.863:35663): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 468.610542][ T29] audit: type=1400 audit(2000000382.873:35664): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 468.634940][ T29] audit: type=1400 audit(2000000382.873:35665): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 468.660226][ T29] audit: type=1400 audit(2000000382.873:35666): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 468.685947][ T29] audit: type=1400 audit(2000000382.916:35667): avc: denied { create } for pid=28028 comm="syz.3.11697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 468.706926][ T29] audit: type=1400 audit(2000000382.916:35668): avc: denied { write } for pid=28028 comm="syz.3.11697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 468.727885][ T29] audit: type=1400 audit(2000000382.938:35669): avc: denied { create } for pid=28029 comm="syz.0.11698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 468.747830][ T29] audit: type=1400 audit(2000000382.949:35670): avc: denied { setopt } for pid=28029 comm="syz.0.11698" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 469.023518][ T29] audit: type=1400 audit(2000000383.024:35671): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 469.047948][ T29] audit: type=1400 audit(2000000383.024:35672): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 469.544840][T28063] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11710'. [ 470.117338][T28083] netlink: 'syz.1.11724': attribute type 2 has an invalid length. [ 470.146862][T28085] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11725'. [ 470.155925][T28085] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11725'. [ 471.700725][T28138] loop3: detected capacity change from 0 to 1024 [ 471.767907][T28138] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 472.043814][ T3328] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.553297][T28169] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 473.032539][T28183] netlink: 'syz.5.11772': attribute type 2 has an invalid length. [ 473.161432][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 473.161448][ T29] audit: type=1400 audit(2000000387.873:36046): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.192228][ T29] audit: type=1400 audit(2000000387.884:36047): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.378522][T28195] loop0: detected capacity change from 0 to 1024 [ 473.412517][ T29] audit: type=1400 audit(2000000387.884:36048): avc: denied { ioctl } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.438380][ T29] audit: type=1400 audit(2000000387.938:36049): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.462810][ T29] audit: type=1400 audit(2000000387.948:36050): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.488158][ T29] audit: type=1400 audit(2000000387.959:36051): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.512621][ T29] audit: type=1400 audit(2000000387.959:36052): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.537813][ T29] audit: type=1400 audit(2000000387.959:36053): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.563619][ T29] audit: type=1400 audit(2000000387.980:36054): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.589351][ T29] audit: type=1400 audit(2000000387.980:36055): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 473.638986][T28195] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 473.958801][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.077170][T28214] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11790'. [ 475.430701][T28259] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 475.705567][T28271] loop1: detected capacity change from 0 to 128 [ 476.255273][T28284] netlink: 132 bytes leftover after parsing attributes in process `syz.2.11821'. [ 477.024520][T28308] netlink: 'syz.1.11833': attribute type 21 has an invalid length. [ 477.047394][T28308] netlink: 156 bytes leftover after parsing attributes in process `syz.1.11833'. [ 477.664569][T28331] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11843'. [ 477.876135][ T29] kauditd_printk_skb: 338 callbacks suppressed [ 477.876212][ T29] audit: type=1400 audit(2000000392.927:36394): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 477.906938][ T29] audit: type=1400 audit(2000000392.927:36395): avc: denied { read write open } for pid=18671 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 478.095180][ T29] audit: type=1400 audit(2000000392.948:36396): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 478.119588][ T29] audit: type=1400 audit(2000000392.948:36397): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 478.144771][ T29] audit: type=1400 audit(2000000392.948:36398): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 478.170547][ T29] audit: type=1400 audit(2000000393.002:36399): avc: denied { prog_load } for pid=28337 comm="syz.1.11848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 478.189990][ T29] audit: type=1400 audit(2000000393.002:36400): avc: denied { bpf } for pid=28337 comm="syz.1.11848" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 478.210845][ T29] audit: type=1400 audit(2000000393.002:36401): avc: denied { perfmon } for pid=28337 comm="syz.1.11848" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 478.232019][ T29] audit: type=1400 audit(2000000393.002:36402): avc: denied { perfmon } for pid=28337 comm="syz.1.11848" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 478.253192][ T29] audit: type=1400 audit(2000000393.002:36403): avc: denied { perfmon } for pid=28337 comm="syz.1.11848" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 478.634643][T28360] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11858'. [ 478.971302][T28373] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11864'. [ 479.063703][T28378] netlink: 140 bytes leftover after parsing attributes in process `syz.0.11868'. [ 479.072963][T28378] netlink: 140 bytes leftover after parsing attributes in process `syz.0.11868'. [ 480.303096][T28416] netlink: 'syz.3.11885': attribute type 1 has an invalid length. [ 480.311151][T28416] netlink: 'syz.3.11885': attribute type 2 has an invalid length. [ 480.367731][T28419] netlink: 'syz.5.11886': attribute type 10 has an invalid length. [ 480.431944][T28419] netdevsim netdevsim5 netdevsim0: left promiscuous mode [ 480.439991][T28419] team0: Port device netdevsim0 added [ 480.676912][T28430] loop2: detected capacity change from 0 to 512 [ 480.784006][T28430] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 480.805622][T28430] ext4 filesystem being mounted at /2386/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 480.986857][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.634039][T28464] netlink: 'syz.0.11908': attribute type 15 has an invalid length. [ 481.758994][T28468] x_tables: ip_tables: osf match: only valid for protocol 6 [ 482.085966][T28479] netlink: 360 bytes leftover after parsing attributes in process `syz.1.11914'. [ 482.562054][ T29] kauditd_printk_skb: 355 callbacks suppressed [ 482.562070][ T29] audit: type=1326 audit(2000000397.958:36759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28494 comm="syz.0.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ea5e9a9 code=0x7ffc0000 [ 482.678152][ T29] audit: type=1400 audit(2000000397.958:36760): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 482.703786][ T29] audit: type=1400 audit(2000000397.958:36761): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 482.728985][ T29] audit: type=1400 audit(2000000397.958:36762): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 482.754752][ T29] audit: type=1326 audit(2000000398.012:36763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28494 comm="syz.0.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=69 compat=0 ip=0x7f9a9ea5e9a9 code=0x7ffc0000 [ 482.778370][ T29] audit: type=1326 audit(2000000398.012:36764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28494 comm="syz.0.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ea5e9a9 code=0x7ffc0000 [ 482.802146][ T29] audit: type=1326 audit(2000000398.012:36765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28494 comm="syz.0.11923" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9a9ea5e9a9 code=0x7ffc0000 [ 482.826071][ T29] audit: type=1400 audit(2000000398.055:36766): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 482.850376][ T29] audit: type=1400 audit(2000000398.055:36767): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 482.875576][ T29] audit: type=1400 audit(2000000398.055:36768): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 483.861658][T28541] tmpfs: Bad value for 'mpol' [ 485.243741][T28587] xt_CT: You must specify a L4 protocol and not use inversions on it [ 485.351358][T28593] dummy0: entered promiscuous mode [ 485.373843][T28589] dummy0: left promiscuous mode [ 485.676533][T28603] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11975'. [ 485.894293][T28610] sctp: [Deprecated]: syz.0.11978 (pid 28610) Use of int in maxseg socket option. [ 485.894293][T28610] Use struct sctp_assoc_value instead [ 486.001947][T28615] netlink: 'syz.1.11980': attribute type 12 has an invalid length. [ 486.560777][T28631] netlink: 52 bytes leftover after parsing attributes in process `syz.5.11989'. [ 486.569931][T28631] netlink: 52 bytes leftover after parsing attributes in process `syz.5.11989'. [ 486.579024][T28631] netlink: 15 bytes leftover after parsing attributes in process `syz.5.11989'. [ 487.226617][ T29] kauditd_printk_skb: 304 callbacks suppressed [ 487.226636][ T29] audit: type=1400 audit(2000000402.958:37073): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.393934][ T29] audit: type=1400 audit(2000000402.969:37074): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.418417][ T29] audit: type=1400 audit(2000000402.969:37075): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.443758][ T29] audit: type=1400 audit(2000000402.969:37076): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.469654][ T29] audit: type=1400 audit(2000000403.130:37077): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.494155][ T29] audit: type=1400 audit(2000000403.130:37078): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.519347][ T29] audit: type=1400 audit(2000000403.141:37079): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.599807][ T29] audit: type=1400 audit(2000000403.226:37080): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.624292][ T29] audit: type=1400 audit(2000000403.226:37081): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.649563][ T29] audit: type=1400 audit(2000000403.226:37082): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 487.829503][T28670] netlink: 'syz.5.12008': attribute type 6 has an invalid length. [ 489.130608][T28711] netlink: 'syz.5.12029': attribute type 9 has an invalid length. [ 489.138533][T28711] netlink: 'syz.5.12029': attribute type 7 has an invalid length. [ 489.146403][T28711] netlink: 'syz.5.12029': attribute type 8 has an invalid length. [ 489.744115][T28728] netlink: 12 bytes leftover after parsing attributes in process `syz.5.12037'. [ 490.110435][T28742] netdevsim netdevsim3 netdevsim0: unset [1, 2] type 2 family 0 port 50430 - 0 [ 490.119509][T28742] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 56470 - 0 [ 490.128555][T28742] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 490.155015][T28741] bridge2: entered promiscuous mode [ 490.160300][T28741] bridge2: entered allmulticast mode [ 491.688002][T28800] IPv6: sit3: Disabled Multicast RS [ 491.911509][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 491.911526][ T29] audit: type=1400 audit(2000000407.990:37341): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.026627][ T29] audit: type=1400 audit(2000000408.054:37342): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.051192][ T29] audit: type=1400 audit(2000000408.108:37343): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.184921][ T29] audit: type=1400 audit(2000000408.151:37344): avc: denied { wake_alarm } for pid=28820 comm="syz.5.12084" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 492.206520][ T29] audit: type=1400 audit(2000000408.183:37345): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.230883][ T29] audit: type=1400 audit(2000000408.194:37346): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.255449][ T29] audit: type=1400 audit(2000000408.226:37347): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.393739][T28840] netlink: 'syz.2.12089': attribute type 4 has an invalid length. [ 492.401646][T28840] netlink: 17 bytes leftover after parsing attributes in process `syz.2.12089'. [ 492.474834][ T29] audit: type=1400 audit(2000000408.312:37348): avc: denied { read write } for pid=18671 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.499361][ T29] audit: type=1400 audit(2000000408.344:37349): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.523779][ T29] audit: type=1400 audit(2000000408.366:37350): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 492.635171][T28848] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12097'. [ 493.078104][T28875] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12109'. [ 493.087202][T28875] netlink: 'syz.3.12109': attribute type 5 has an invalid length. [ 493.095119][T28875] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12109'. [ 493.167319][T28875] netdevsim netdevsim3 netdevsim1: set [1, 3] type 2 family 0 port 256 - 0 [ 493.176087][T28875] netdevsim netdevsim3 netdevsim2: set [1, 3] type 2 family 0 port 256 - 0 [ 493.184771][T28875] netdevsim netdevsim3 netdevsim3: set [1, 3] type 2 family 0 port 256 - 0 [ 493.219652][T28875] geneve4: entered promiscuous mode [ 493.224933][T28875] geneve4: entered allmulticast mode [ 493.574795][T28904] xt_addrtype: ipv6 does not support BROADCAST matching [ 493.651441][T28907] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 493.751740][T28911] netlink: 400 bytes leftover after parsing attributes in process `syz.3.12128'. [ 495.507149][T29012] netlink: 'syz.3.12176': attribute type 30 has an invalid length. [ 496.012279][ T3295] ================================================================== [ 496.020422][ T3295] BUG: KCSAN: data-race in do_select / pollwake [ 496.026708][ T3295] [ 496.029051][ T3295] write to 0xffffc900015179e0 of 4 bytes by interrupt on cpu 0: [ 496.036707][ T3295] pollwake+0xb6/0x100 [ 496.040812][ T3295] __wake_up_sync_key+0x52/0x80 [ 496.045698][ T3295] sock_def_readable+0x70/0x190 [ 496.050575][ T3295] tcp_data_ready+0x1ab/0x290 [ 496.055299][ T3295] tcp_rcv_established+0xd28/0xef0 [ 496.060449][ T3295] tcp_v4_do_rcv+0x672/0x740 [ 496.065071][ T3295] tcp_v4_rcv+0x1bd7/0x1f60 [ 496.069607][ T3295] ip_protocol_deliver_rcu+0x397/0x780 [ 496.075205][ T3295] ip_local_deliver_finish+0x184/0x220 [ 496.080707][ T3295] ip_local_deliver+0xe8/0x1c0 [ 496.085509][ T3295] ip_sublist_rcv+0x56b/0x650 [ 496.090220][ T3295] ip_list_rcv+0x261/0x290 [ 496.094682][ T3295] __netif_receive_skb_list_core+0x4dc/0x500 [ 496.100694][ T3295] netif_receive_skb_list_internal+0x487/0x600 [ 496.106879][ T3295] napi_complete_done+0x1a3/0x410 [ 496.111923][ T3295] virtnet_poll+0x18c5/0x1d10 [ 496.116628][ T3295] __napi_poll+0x63/0x3a0 [ 496.120988][ T3295] net_rx_action+0x391/0x830 [ 496.125612][ T3295] handle_softirqs+0xb7/0x290 [ 496.130319][ T3295] __irq_exit_rcu+0x3a/0xc0 [ 496.134846][ T3295] common_interrupt+0x83/0x90 [ 496.139549][ T3295] asm_common_interrupt+0x26/0x40 [ 496.144600][ T3295] kcsan_setup_watchpoint+0x415/0x430 [ 496.150005][ T3295] _find_first_bit+0x42/0x70 [ 496.154616][ T3295] context_struct_compute_av+0x27b/0xaa0 [ 496.160287][ T3295] security_compute_av+0x25c/0x920 [ 496.165430][ T3295] avc_compute_av+0x5a/0x3e0 [ 496.170055][ T3295] avc_perm_nonode+0x5e/0xe0 [ 496.174668][ T3295] avc_has_perm_noaudit+0x156/0x200 [ 496.179888][ T3295] avc_has_perm+0x61/0x150 [ 496.184332][ T3295] selinux_inode_follow_link+0x1a8/0x1e0 [ 496.190178][ T3295] security_inode_follow_link+0x7b/0xc0 [ 496.195752][ T3295] pick_link+0x329/0x830 [ 496.200011][ T3295] step_into+0x7b6/0x820 [ 496.204267][ T3295] link_path_walk+0x571/0x900 [ 496.208956][ T3295] path_openat+0x1de/0x2170 [ 496.213483][ T3295] do_filp_open+0x109/0x230 [ 496.218008][ T3295] do_sys_openat2+0xa6/0x110 [ 496.222616][ T3295] __x64_sys_openat+0xf2/0x120 [ 496.227404][ T3295] x64_sys_call+0x1af/0x2fb0 [ 496.232013][ T3295] do_syscall_64+0xd2/0x200 [ 496.236528][ T3295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 496.242445][ T3295] [ 496.244780][ T3295] read to 0xffffc900015179e0 of 4 bytes by task 3295 on cpu 1: [ 496.252337][ T3295] do_select+0xe48/0xf50 [ 496.256610][ T3295] core_sys_select+0x3d7/0x6e0 [ 496.261407][ T3295] __se_sys_pselect6+0x216/0x280 [ 496.266374][ T3295] __x64_sys_pselect6+0x78/0x90 [ 496.271308][ T3295] x64_sys_call+0x1caa/0x2fb0 [ 496.276002][ T3295] do_syscall_64+0xd2/0x200 [ 496.280516][ T3295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 496.286428][ T3295] [ 496.288761][ T3295] value changed: 0x00000000 -> 0x00000001 [ 496.294511][ T3295] [ 496.296845][ T3295] Reported by Kernel Concurrency Sanitizer on: [ 496.303018][ T3295] CPU: 1 UID: 0 PID: 3295 Comm: syz-executor Not tainted 6.16.0-rc6-syzkaller-00281-gf4a40a4282f4 #0 PREEMPT(voluntary) [ 496.315619][ T3295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 496.325694][ T3295] ==================================================================