last executing test programs: 1m58.02610566s ago: executing program 4 (id=7267): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="140000004f007f", 0x7}, {&(0x7f00000001c0)="78cabf2dfb73fc6e39bfb0b01ed0", 0xe}], 0x2}, 0x0) 1m57.636884556s ago: executing program 4 (id=7271): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x3, 0x3, 0x101, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x94f7cfd7d57de2ec}, 0x0) 1m57.344229753s ago: executing program 4 (id=7276): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r0, 0x0, &(0x7f0000001480)=""/236}, 0x20) 1m56.815425343s ago: executing program 4 (id=7281): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000000a40), 0x26, 0x756, &(0x7f00000002c0)="$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") mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'default', '=static', @void}}}]}) 1m56.320215519s ago: executing program 4 (id=7287): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x3}}, 0x10) 1m55.723985194s ago: executing program 4 (id=7294): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x2}, 0xe) 1m55.671023239s ago: executing program 32 (id=7294): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}, 0x0, 0x2}, 0xe) 855.643962ms ago: executing program 0 (id=9510): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x20040a, &(0x7f00000001c0)={[{@grpjquota}, {@errors_continue}, {@abort}, {@bsdgroups}]}, 0x12, 0x51a, &(0x7f0000001200)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x514202, 0x0) 748.426772ms ago: executing program 1 (id=9515): capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) setuid(0xee00) 668.164559ms ago: executing program 0 (id=9518): r0 = socket$kcm(0x2a, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 668.120089ms ago: executing program 2 (id=9519): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b67, &(0x7f0000000400)) 625.578873ms ago: executing program 3 (id=9520): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newrule={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x81, 0x0, 0x80, 0xc}}, 0x1c}}, 0x0) 621.953603ms ago: executing program 5 (id=9521): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x48a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@grpjquota, 0x22}, {@errors_continue}, {@noload}, {@nombcache}, {@usrjquota, 0x22}, {@errors_continue}, {@usrjquota}, {@barrier}]}, 0x1, 0x455, &(0x7f0000000d80)="$eJzs3MtvG1UXAPAzdpy+v+Qr5dHSQqAgKh5Jkz7ogk0RSCxAQoJFEauQplWo26AkSLSKIGURlqgSe8QSib+ADWWDgBUSW9gjpICyobAyGnsmdRPbeTlxqX8/aZJ7fce693jm2sd3bAfQtQbSP0nE3oj4JSL6atU7dxio/bu1ODv29+LsWBKVyht/JtX9/lqcHct3ze+3p1apVFr0O/92xGi5PD6V1YdmLr83NH312nMTl0cvjl8cvzJy5szJE0d6T4+cakuc+9KxHvpw8vDBV9668drYuRvv/PBVOt69WXt9HO0yUHt0G3qy3Z112L66ctLTwYGwLsWISA9XqTr/+6IYu5ba+uLljzs6OGBLVSqFyo7mzXMV4B6WJupAN8pf6NP3v/m2TanHXWHhbCytY9zKtlpLTxSyfUrZe6StMBAR5+b++TzdYovWIQAA6t08GxHPNsr/CvFA3X7/y64N9UfE/yNif0TcFxEHIuL+iOq+D0bEQ2vsN19lXn6FZGX+U+nbcHBrkOZ/L2TXtu7M//LsL/qLWW1fNf5ScmGiPH48e0yORWlHWh9u0ce3L/38abO2+vwv3dL+81wwG8fvPcsW6M6PzoxuJuZ6C9cjDvU0ij9ZynnT/PhgRBzaYB8TT395uFnb6vG30IakvPJFxFO14z8Xy+LPJU2vTw4/f3rk1NDOKI8fH8rPipV+/Gn+9ay3ZHnbpuJvg4Wbldjd8PxfGmp/sjNi+uq1S9XrtdPr72P+10+avqfZ6Pnfm7xZLfdmt30wOjMzNRzRm7y68vaR2/fN6/n+6fl/7Gjj+b8/bj8SD0dEehIfiYhHIuLRbOyPRcTjEXG0Rfzfv/jEu+uPv8WqfBul8f9RWuX4R/3xX3+heOm7r9cffy49/ierpWPZLWt5/ms1rutTmzmbAQAA4L+nUP0MfFIYXCoXCoODtc/wH4jdhfLk9MwzFybfv3K+9ln5/igV8pWuvrr10OFsbTivjyyrn8jWjT8r7qrWB8cmy+c7HTx0uT1N5n/qt2KnRwdsOd/Xgu5l/kP3Mv+he5n/0L3Mf+hejeb/Rx0YB7D9Vnn937Vd4wC2n/wfupf5D93L/Ieu1PRL8oVNfeVfoUOFb3o391sNay9E4S4J+Z4plKJhU0/LH7NoQ2FHw6ZOPzMBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC0x78BAAD//0k+5Mg=") mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x2390024, &(0x7f0000000000)) 606.977865ms ago: executing program 1 (id=9522): syz_emit_ethernet(0x36, &(0x7f0000000ac0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x4020, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 586.903427ms ago: executing program 0 (id=9523): r0 = getpgrp(0xffffffffffffffff) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x2) 586.539736ms ago: executing program 2 (id=9524): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000f00)={0xe, "f776206fae22b70d168c23625f939b5f2d3327710b74802dd6cb1a76e77a1bb5d4326109539167ce252452ea1f5af33fec8e63b6d79639644d8fc0dff0142d4fe960bae48a6fc9299b782ca79340f410628b1a26a62442f7d44947fd333a4840f706d0a341662c267f277607bd1754f46f914df012704d107a4bb54b842a0d43c41b174aee82fdb8d6f06e43e36ea52d79e331c7aa06b735e498e1a1e69162f3200411657d4f26773e9a1b30aa8d0414857301c351e24d9d22014815dbbd7b509b2c9f296ba667fb7952b7849e43b8ac4d6c8cae572ccd80ccab7d48cfd2b0890e0b1ea0d061abecc6ed9e45f67c7b587ee452f2e635074d5fa9cfd599edb775cdff79ce6cedd3fdc7dff765680f5318de505765288219b26e77dc8a35786451dd2ceee721273e9ea21981435ab48567df51d2083085095e0259615b7e89873fd03c5cb7b4897bb01036ab9f4d77adf9c5402679cfdf65bacc9c547e8ac958dc9a6201238fb568eee8966e70f4c0db571540f5604016e71ac5472146337f431d68048b7335ff2769e06dba980dbed40996c1b43ebf9ca89ab33bf914ef3183b30b9b6819d67aaf226d1b5e7ed64c03e91bf8bf52fbdfc47ec74b703c07ef2c286e8511e6d2cf8bf122086de4e929afa6a6dafd9aced03e718bd9609848b6655298e2e5deb469ae1c3c7ed8fc8083d957c450d0a9324fc6f4b9d767afee6dc55a"}) 513.268883ms ago: executing program 5 (id=9525): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb9041c1d0800fe007c05e8fe55a109000100ff02142603600e12080005007a010401a80016002000034004020000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) 464.148747ms ago: executing program 1 (id=9526): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x1f, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000300)='g', 0x0, 0x0, 0x40}, 0x50) 459.599558ms ago: executing program 2 (id=9527): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0258ff001100000000000058000b4824ca945f64009400ffc094010ebc000000000000008000f0fffeff0300000000fff5dd00000008000100090810000c00000000040000", 0x58}], 0x1) 457.784338ms ago: executing program 3 (id=9528): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000001200030200"/56, @ANYRES32=0x0, @ANYBLOB="814b00000000000000000000000000002100010008081c000a"], 0x70}}, 0x0) 445.427709ms ago: executing program 0 (id=9529): r0 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$binfmt_register(r0, &(0x7f0000000140)={0x3a, 'syz3', 0x3a, 'M', 0x3a, 0x9, 0x3a, '+\'', 0x3a, '', 0x3a, './file2', 0x3a, [0x4f, 0x4f, 0x46, 0x43, 0x4f, 0x50, 0x43, 0x4f, 0x43, 0x43, 0x43]}, 0x81) 360.429297ms ago: executing program 5 (id=9530): r0 = open(&(0x7f0000000040)='./bus\x00', 0x400141042, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0xfaa8, 0x401, 0x5, 0x8, 0x101}) 359.920497ms ago: executing program 3 (id=9531): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x4, @perf_config_ext={0x2, 0x4}, 0x0, 0x4, 0x0, 0x3, 0xfff, 0x8001, 0x7fff}, 0x0, 0xffebffffffffffff, 0xffffffffffffffff, 0x0) read$msr(r0, &(0x7f00000002c0)=""/108, 0x6c) 350.080028ms ago: executing program 2 (id=9532): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x352eaefe, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x101}, 0x1c, 0x0}}], 0x1, 0x20000010) 337.751109ms ago: executing program 0 (id=9533): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="500000001000ffff26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="791001002b0000000a000100aaaaaaaaaa2d00001c0012800b000100627269646765"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 320.32756ms ago: executing program 1 (id=9534): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, 0x37, 0x9, 0x70bd2c, 0x0, {0x4}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) 245.476378ms ago: executing program 3 (id=9535): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x7800, 0x8, 0x10000, 0x5, {{0x5, 0x4, 0x3, 0x34, 0x14, 0x64, 0x0, 0x5, 0x4, 0x0, @remote, @multicast2}}}}) 245.154847ms ago: executing program 5 (id=9536): r0 = syz_open_dev$sg(&(0x7f0000000280), 0x5dc, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000b8"]) 219.28924ms ago: executing program 2 (id=9537): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0xb, 0x0, 0x0) 164.246665ms ago: executing program 1 (id=9538): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000580)="3ef1df07ce") 156.987186ms ago: executing program 0 (id=9539): unshare(0x22020600) bpf$LINK_DETACH(0x22, &(0x7f0000000040), 0x4) 140.536007ms ago: executing program 3 (id=9540): r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x8, 0x0, 0x0) 60.242634ms ago: executing program 2 (id=9541): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x6}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000000}, 0x880) 60.179874ms ago: executing program 5 (id=9542): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) eventfd(0x5000000) 60.129724ms ago: executing program 3 (id=9543): r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560aff820fffff5bab003a0000002058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100040c100000000000224e0000", 0x58}], 0x1) 12.114899ms ago: executing program 1 (id=9544): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x585d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x50}}, 0x0) 0s ago: executing program 5 (id=9545): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x801, 0x41, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x2202e}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048050}, 0x40014) kernel console output (not intermixed with test programs): 0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.308518][ T29] audit: type=1400 audit(183.340:2188): avc: denied { create } for pid=18396 comm="syz.2.7001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 189.328496][ T29] audit: type=1400 audit(183.340:2189): avc: denied { create } for pid=18398 comm="syz.1.7003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 189.349502][ T29] audit: type=1400 audit(183.349:2190): avc: denied { write } for pid=18398 comm="syz.1.7003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 189.369376][ T29] audit: type=1400 audit(183.368:2191): avc: denied { nlmsg_read } for pid=18398 comm="syz.1.7003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 189.389518][ T29] audit: type=1400 audit(183.396:2192): avc: denied { getopt } for pid=18396 comm="syz.2.7001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 189.409200][ T29] audit: type=1400 audit(183.415:2193): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.434521][ T29] audit: type=1400 audit(183.415:2194): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.081417][T18478] xt_CT: You must specify a L4 protocol and not use inversions on it [ 191.594089][T18502] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 193.241895][T18570] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7059'. [ 193.592848][T18593] netdevsim netdevsim4: Firmware load for './file0/../file0/file0' refused, path contains '..' component [ 194.359492][T18620] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 194.407575][T18623] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7078'. [ 194.501195][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 194.501217][ T29] audit: type=1400 audit(188.344:2486): avc: denied { create } for pid=18625 comm="syz.0.7080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 194.549203][ T29] audit: type=1400 audit(188.344:2487): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.574157][ T29] audit: type=1400 audit(188.344:2488): avc: denied { read write open } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.599243][ T29] audit: type=1400 audit(188.353:2489): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.624438][ T29] audit: type=1400 audit(188.363:2490): avc: denied { write } for pid=18625 comm="syz.0.7080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 194.807779][ T29] audit: type=1400 audit(188.484:2491): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.831472][ T29] audit: type=1400 audit(188.484:2492): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.856273][ T29] audit: type=1400 audit(188.484:2493): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.881505][ T29] audit: type=1400 audit(188.522:2494): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.906116][ T29] audit: type=1400 audit(188.522:2495): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.955145][T18638] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7083'. [ 196.318037][T18695] netlink: 'syz.0.7101': attribute type 21 has an invalid length. [ 196.551504][T18701] loop1: detected capacity change from 0 to 512 [ 196.617984][T18701] EXT4-fs error (device loop1): ext4_orphan_get:1391: inode #15: comm syz.1.7104: inode has both inline data and extents flags [ 196.676858][T18701] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.7104: couldn't read orphan inode 15 (err -117) [ 196.690564][T18701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 196.935957][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.589253][T18749] netlink: 'syz.1.7118': attribute type 58 has an invalid length. [ 197.597244][T18749] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7118'. [ 198.144320][T18773] loop4: detected capacity change from 0 to 128 [ 198.210580][T18773] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 198.454328][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 198.870353][T18801] netlink: 160 bytes leftover after parsing attributes in process `syz.2.7137'. [ 198.879486][T18801] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 198.895656][T18807] A link change request failed with some changes committed already. Interface tQ±6ã×\b‹¡Y­4 may have been left with an inconsistent configuration, please check. [ 199.545895][T18829] xt_socket: unknown flags 0x48 [ 199.758023][T18836] ip6t_srh: unknown srh match flags 4000 [ 199.783095][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 199.783147][ T29] audit: type=1400 audit(961.364:2778): avc: denied { create } for pid=18837 comm="syz.1.7149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 199.906166][ T29] audit: type=1400 audit(961.395:2779): avc: denied { getopt } for pid=18837 comm="syz.1.7149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 199.925202][ T29] audit: type=1400 audit(961.416:2780): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.948846][ T29] audit: type=1400 audit(961.416:2781): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.973433][ T29] audit: type=1400 audit(961.416:2782): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.998507][ T29] audit: type=1400 audit(961.448:2783): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.022126][ T29] audit: type=1400 audit(961.448:2784): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.046729][ T29] audit: type=1400 audit(961.448:2785): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.071745][ T29] audit: type=1400 audit(961.458:2786): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.095603][ T29] audit: type=1400 audit(961.458:2787): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.593271][T18867] veth3: entered promiscuous mode [ 200.598393][T18867] veth3: entered allmulticast mode [ 201.049676][T18898] netlink: 'syz.0.7161': attribute type 1 has an invalid length. [ 201.057504][T18898] netlink: 224 bytes leftover after parsing attributes in process `syz.0.7161'. [ 201.597112][T18917] bond2: option lacp_rate: invalid value (253) [ 201.605267][T18917] bond2 (unregistering): Released all slaves [ 201.713583][T18989] netlink: 148 bytes leftover after parsing attributes in process `syz.4.7171'. [ 201.722797][T18989] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 201.905712][T18992] netlink: 'syz.0.7172': attribute type 11 has an invalid length. [ 202.192877][T19002] netlink: 68 bytes leftover after parsing attributes in process `syz.1.7175'. [ 202.614500][T19021] netlink: 32 bytes leftover after parsing attributes in process `syz.0.7182'. [ 202.623666][T19021] A link change request failed with some changes committed already. Interface tQ±6ã×\b‹¡Y­4 may have been left with an inconsistent configuration, please check. [ 202.658592][T19022] ip6erspan0: entered promiscuous mode [ 202.729998][T19021] Process accounting paused [ 203.108486][T19044] loop4: detected capacity change from 0 to 2048 [ 203.216165][T19044] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.305114][T19044] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1306: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 203.448060][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.697664][T19069] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7195'. [ 204.574583][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 204.574602][ T29] audit: type=1400 audit(966.395:3036): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.604681][ T29] audit: type=1400 audit(966.395:3037): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.719512][T19111] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7208'. [ 204.776903][ T29] audit: type=1400 audit(966.448:3038): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.802435][ T29] audit: type=1400 audit(966.448:3039): avc: denied { prog_load } for pid=19102 comm="syz.0.7207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 204.821231][ T29] audit: type=1400 audit(966.448:3040): avc: denied { bpf } for pid=19102 comm="syz.0.7207" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 204.842175][ T29] audit: type=1400 audit(966.448:3041): avc: denied { perfmon } for pid=19102 comm="syz.0.7207" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 204.863079][ T29] audit: type=1400 audit(966.458:3042): avc: denied { perfmon } for pid=19102 comm="syz.0.7207" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 204.883527][ T29] audit: type=1400 audit(966.458:3043): avc: denied { perfmon } for pid=19102 comm="syz.0.7207" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 204.904292][ T29] audit: type=1400 audit(966.458:3044): avc: denied { perfmon } for pid=19102 comm="syz.0.7207" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 204.924886][ T29] audit: type=1400 audit(966.458:3045): avc: denied { bpf } for pid=19102 comm="syz.0.7207" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 205.552980][T19148] loop2: detected capacity change from 0 to 128 [ 205.613951][T19148] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 205.686497][T19156] netlink: 'syz.3.7219': attribute type 10 has an invalid length. [ 205.694482][T19156] netlink: 40 bytes leftover after parsing attributes in process `syz.3.7219'. [ 205.790381][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 206.945457][T19208] xt_CT: You must specify a L4 protocol and not use inversions on it [ 207.036534][T19214] netlink: 184 bytes leftover after parsing attributes in process `syz.3.7239'. [ 207.371884][T19228] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7242'. [ 207.381049][T19228] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7242'. [ 208.441931][T19273] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 208.621446][T19283] netlink: 'syz.0.7264': attribute type 2 has an invalid length. [ 208.629357][T19283] netlink: 'syz.0.7264': attribute type 1 has an invalid length. [ 208.856128][T19290] netlink: 2 bytes leftover after parsing attributes in process `syz.2.7266'. [ 209.029430][T19299] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7268'. [ 209.394056][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 209.394079][ T29] audit: type=1400 audit(971.448:3359): avc: denied { create } for pid=19312 comm="syz.0.7273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 209.419361][T19316] xt_bpf: check failed: parse error [ 209.531429][ T29] audit: type=1400 audit(971.458:3360): avc: denied { create } for pid=19311 comm="syz.3.7275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 209.550665][ T29] audit: type=1400 audit(971.479:3361): avc: denied { setopt } for pid=19311 comm="syz.3.7275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 209.569974][ T29] audit: type=1400 audit(971.479:3362): avc: denied { write } for pid=19312 comm="syz.0.7273" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 209.589967][ T29] audit: type=1400 audit(971.490:3363): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.613626][ T29] audit: type=1400 audit(971.490:3364): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.638209][ T29] audit: type=1400 audit(971.490:3365): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.663259][ T29] audit: type=1400 audit(971.584:3366): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.687033][ T29] audit: type=1400 audit(971.584:3367): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 209.712124][ T29] audit: type=1400 audit(971.584:3368): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.131675][T19335] loop4: detected capacity change from 0 to 2048 [ 210.225736][T19335] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.261214][ T3314] EXT4-fs error (device loop4): ext4_readdir:264: inode #2: block 16: comm syz-executor: path /1479/file0: bad entry in directory: directory entry overrun - offset=108, inode=646161, rec_len=4096, size=4096 fake=0 [ 210.349635][ T3314] EXT4-fs error (device loop4): ext4_lookup:1785: inode #14: comm syz-executor: invalid fast symlink length 39 [ 210.416387][ T3314] EXT4-fs error (device loop4): ext4_lookup:1785: inode #14: comm syz-executor: invalid fast symlink length 39 [ 210.580351][T19359] bond4: option arp_all_targets: invalid value (262144) [ 210.617706][T19359] bond4 (unregistering): Released all slaves [ 210.728780][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.755414][ T388] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.866211][ T388] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.954620][ T388] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.965867][T19436] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7291'. [ 211.073201][ T388] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.270107][ T388] bridge_slave_1: left allmulticast mode [ 211.275926][ T388] bridge_slave_1: left promiscuous mode [ 211.281784][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.335631][ T388] bridge_slave_0: left allmulticast mode [ 211.341448][ T388] bridge_slave_0: left promiscuous mode [ 211.347228][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.443324][T19465] loop1: detected capacity change from 0 to 128 [ 211.911012][ T388] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.957970][ T388] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 212.007044][ T388] bond0 (unregistering): Released all slaves [ 212.057080][ T388] bond1 (unregistering): Released all slaves [ 212.358231][ T388] hsr_slave_0: left promiscuous mode [ 212.400676][ T388] hsr_slave_1: left promiscuous mode [ 212.415178][ T388] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 212.422656][ T388] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.495971][ T388] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 212.503653][ T388] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.578159][ T388] veth1_macvtap: left allmulticast mode [ 212.584001][ T388] veth1_macvtap: left promiscuous mode [ 212.644233][ T388] veth0_macvtap: left promiscuous mode [ 212.649820][ T388] veth1_vlan: left promiscuous mode [ 212.682244][ T388] veth0_vlan: left promiscuous mode [ 213.064068][ T388] team0 (unregistering): Port device team_slave_1 removed [ 213.110642][ T388] team0 (unregistering): Port device team_slave_0 removed [ 213.230218][T19375] smc: removing ib device syz1 [ 213.236834][ T3480] lo speed is unknown, defaulting to 1000 [ 213.242826][ T3480] syz1: Port: 1 Link DOWN [ 213.247263][T19525] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7314'. [ 214.176632][ T29] kauditd_printk_skb: 480 callbacks suppressed [ 214.176653][ T29] audit: type=1400 audit(976.469:3849): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.206717][ T29] audit: type=1400 audit(976.469:3850): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.231316][ T29] audit: type=1400 audit(976.469:3851): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.255869][ T29] audit: type=1400 audit(976.469:3852): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.280519][ T29] audit: type=1400 audit(976.469:3853): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.310197][ T29] audit: type=1400 audit(976.595:3854): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 214.338626][ T29] audit: type=1400 audit(976.647:3855): avc: denied { search } for pid=19608 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.427776][ T29] audit: type=1400 audit(976.679:3856): avc: denied { module_request } for pid=19445 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 214.531185][T19445] chnl_net:caif_netlink_parms(): no params data found [ 214.549258][ T29] audit: type=1400 audit(976.816:3857): avc: denied { search } for pid=19683 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.572720][ T29] audit: type=1400 audit(976.816:3858): avc: denied { search } for pid=19683 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 214.649178][T19694] loop3: detected capacity change from 0 to 512 [ 214.751228][T19694] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.7326: EA inode hash validation failed [ 214.789240][T19694] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #15: comm syz.3.7326: corrupted inode contents [ 214.817459][T19445] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.824631][T19445] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.836340][T19694] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #15: comm syz.3.7326: mark_inode_dirty error [ 214.863250][T19694] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #15: comm syz.3.7326: corrupted inode contents [ 214.882242][T19694] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3000: inode #15: comm syz.3.7326: mark_inode_dirty error [ 214.893060][T19445] bridge_slave_0: entered allmulticast mode [ 214.912788][T19694] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3003: inode #15: comm syz.3.7326: mark inode dirty (error -117) [ 214.927319][T19445] bridge_slave_0: entered promiscuous mode [ 214.968939][T19694] EXT4-fs warning (device loop3): ext4_evict_inode:273: xattr delete (err -117) [ 214.981728][T19445] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.989035][T19445] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.015782][T19694] EXT4-fs (loop3): 1 orphan inode deleted [ 215.022012][T19694] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.042670][T19445] bridge_slave_1: entered allmulticast mode [ 215.049335][T19445] bridge_slave_1: entered promiscuous mode [ 215.107182][T19694] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.195443][T19769] netlink: 'syz.1.7331': attribute type 12 has an invalid length. [ 215.203537][T19769] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7331'. [ 215.286435][T19445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.343636][T19445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.505198][T19445] team0: Port device team_slave_0 added [ 215.589594][T19445] team0: Port device team_slave_1 added [ 215.705531][T19445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.713100][T19445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 215.740098][T19445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.769383][T19445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.776469][T19445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 215.803655][T19445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.958703][T19861] netlink: 'syz.2.7337': attribute type 7 has an invalid length. [ 216.076644][T19445] hsr_slave_0: entered promiscuous mode [ 216.109480][T19445] hsr_slave_1: entered promiscuous mode [ 216.130258][T19895] A link change request failed with some changes committed already. Interface tQ±6ã×\b‹¡Y­4 may have been left with an inconsistent configuration, please check. [ 216.521984][T19938] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 216.530588][T19938] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 216.910649][T19445] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 216.959240][T19445] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 217.017259][T19995] loop1: detected capacity change from 0 to 128 [ 217.026003][T19445] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 217.073947][T19445] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 217.134620][T19999] Unsupported ieee802154 address type: 0 [ 217.943909][T19445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.109322][T20044] Cannot find del_set index 29 as target [ 218.118980][T19445] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.206072][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.213233][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.302505][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.309761][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.622126][T20058] loop0: detected capacity change from 0 to 512 [ 218.699981][T20058] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.7361: error while reading EA inode 32 err=-116 [ 218.779244][T20058] EXT4-fs (loop0): Remounting filesystem read-only [ 218.815150][T20058] EXT4-fs warning (device loop0): ext4_evict_inode:256: couldn't mark inode dirty (err -30) [ 218.848657][T20072] dvmrp0: entered allmulticast mode [ 218.881034][T20058] EXT4-fs (loop0): 1 orphan inode deleted [ 218.936358][T20058] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.984732][ T29] kauditd_printk_skb: 939 callbacks suppressed [ 218.984751][ T29] audit: type=1400 audit(981.532:4675): avc: denied { mount } for pid=20054 comm="syz.0.7361" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 218.985438][T20058] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.028632][ T29] audit: type=1400 audit(981.574:4676): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.052400][ T29] audit: type=1400 audit(981.574:4677): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.076936][ T29] audit: type=1400 audit(981.574:4678): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.335131][T20093] loop3: detected capacity change from 0 to 512 [ 219.355434][ T29] audit: type=1400 audit(981.574:4679): avc: denied { module_request } for pid=19445 comm="syz-executor" kmod="netdev-nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 219.377171][ T29] audit: type=1400 audit(981.658:4680): avc: denied { search } for pid=20081 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 219.398937][ T29] audit: type=1400 audit(981.658:4681): avc: denied { search } for pid=20081 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 219.421456][ T29] audit: type=1400 audit(981.658:4682): avc: denied { search } for pid=20081 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 219.444092][ T29] audit: type=1400 audit(981.658:4683): avc: denied { search } for pid=20081 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 219.466914][ T29] audit: type=1400 audit(981.679:4684): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.613176][T20093] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.638562][T19445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.831183][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.094514][T20119] IPVS: set_ctl: invalid protocol: 60 0.0.0.0:20001 [ 220.671784][T20140] bond3: option lp_interval: invalid value (0) [ 220.678145][T20140] bond3: option lp_interval: allowed values 1 - 2147483647 [ 220.747305][T20140] bond3 (unregistering): Released all slaves [ 220.785141][T20182] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7378'. [ 221.568056][T20248] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.7389'. [ 221.724131][T19445] veth0_vlan: entered promiscuous mode [ 221.817054][T19445] veth1_vlan: entered promiscuous mode [ 222.084422][T19445] veth0_macvtap: entered promiscuous mode [ 222.160822][T19445] veth1_macvtap: entered promiscuous mode [ 222.340506][T19445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.419225][T19445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.431035][T20282] xt_TCPMSS: Only works on TCP SYN packets [ 222.492668][ T12] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.536101][ T12] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.582439][ T12] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.630775][ T12] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.548132][T20325] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7412'. [ 223.557197][T20325] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7412'. [ 223.770247][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 223.770265][ T29] audit: type=1400 audit(986.553:5009): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.800235][ T29] audit: type=1400 audit(986.553:5010): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.010667][ T29] audit: type=1400 audit(986.616:5011): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.034995][ T29] audit: type=1400 audit(986.616:5012): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.060708][ T29] audit: type=1400 audit(986.616:5013): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.085996][ T29] audit: type=1400 audit(986.637:5014): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.314996][ T29] audit: type=1400 audit(986.826:5015): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.339298][ T29] audit: type=1400 audit(986.826:5016): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.363916][ T29] audit: type=1400 audit(986.826:5017): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.389975][ T29] audit: type=1400 audit(986.858:5018): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.562043][T20459] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7452'. [ 226.571200][T20459] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7452'. [ 226.726317][T20469] netlink: 'syz.3.7456': attribute type 3 has an invalid length. [ 226.771216][T20469] netlink: 'syz.3.7456': attribute type 3 has an invalid length. [ 227.099031][T20483] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 227.654014][T20501] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7467'. [ 228.003256][T20518] kernel profiling enabled (shift: 63) [ 228.008928][T20518] profiling shift: 63 too large [ 228.347895][T20532] loop0: detected capacity change from 0 to 512 [ 228.448655][T20532] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.7474: Parent and EA inode have the same ino 15 [ 228.476741][T20532] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: comm syz.0.7474: Parent and EA inode have the same ino 15 [ 228.525042][T20532] EXT4-fs (loop0): 1 orphan inode deleted [ 228.531570][T20532] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.571314][ T29] kauditd_printk_skb: 505 callbacks suppressed [ 228.571335][ T29] audit: type=1400 audit(991.595:5524): avc: denied { create } for pid=20544 comm="syz.5.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 228.622357][T20532] EXT4-fs error (device loop0): ext4_lookup:1789: inode #2: comm syz.0.7474: deleted inode referenced: 15 [ 228.732692][ T29] audit: type=1400 audit(991.605:5525): avc: denied { write } for pid=20544 comm="syz.5.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 228.752787][ T29] audit: type=1400 audit(991.637:5526): avc: denied { mount } for pid=20529 comm="syz.0.7474" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 228.774004][ T29] audit: type=1400 audit(991.637:5527): avc: denied { read write } for pid=20529 comm="syz.0.7474" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.797816][ T29] audit: type=1400 audit(991.637:5528): avc: denied { read write open } for pid=20529 comm="syz.0.7474" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.822260][ T29] audit: type=1400 audit(991.637:5529): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.845869][ T29] audit: type=1400 audit(991.637:5530): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.872055][ T29] audit: type=1400 audit(991.637:5531): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.897317][ T29] audit: type=1400 audit(991.690:5532): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.921121][ T29] audit: type=1400 audit(991.690:5533): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.009872][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.312205][T20567] loop0: detected capacity change from 0 to 764 [ 229.450669][T20567] Symlink component flag not implemented [ 229.456600][T20567] Symlink component flag not implemented [ 229.498052][T20567] Symlink component flag not implemented (129) [ 229.504327][T20567] Symlink component flag not implemented (6) [ 230.038488][T20594] SELinux: failed to load policy [ 230.409107][T20610] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7498'. [ 231.078864][T20637] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7508'. [ 231.543027][T20663] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 231.580280][T20663] vhci_hcd vhci_hcd.2: invalid port number 96 [ 231.586516][T20663] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 231.697615][T20661] Process accounting resumed [ 232.156052][T20688] autofs4:pid:20688:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(768.1), cmd(0xc0189375) [ 232.169675][T20688] autofs4:pid:20688:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189375) [ 232.739244][T20745] netlink: 'syz.1.7530': attribute type 1 has an invalid length. [ 232.747119][T20745] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7530'. [ 233.427650][ T29] kauditd_printk_skb: 732 callbacks suppressed [ 233.427669][ T29] audit: type=1400 audit(996.700:6266): avc: denied { search } for pid=20787 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 233.455555][ T29] audit: type=1400 audit(996.700:6267): avc: denied { search } for pid=20787 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 233.477898][ T29] audit: type=1400 audit(996.700:6268): avc: denied { search } for pid=20787 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 233.500747][ T29] audit: type=1400 audit(996.700:6269): avc: denied { search } for pid=20787 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 233.627831][T20792] netlink: 65047 bytes leftover after parsing attributes in process `syz.0.7540'. [ 233.787938][ T29] audit: type=1400 audit(996.763:6270): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.811658][ T29] audit: type=1400 audit(996.763:6271): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.836379][ T29] audit: type=1400 audit(996.763:6272): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.861528][ T29] audit: type=1400 audit(996.816:6273): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.872867][T20803] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7542'. [ 233.885166][ T29] audit: type=1400 audit(996.816:6274): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.918635][ T29] audit: type=1400 audit(996.816:6275): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.855604][T20842] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7554'. [ 235.241581][T20858] loop2: detected capacity change from 0 to 512 [ 235.332184][T20858] EXT4-fs: Ignoring removed nomblk_io_submit option [ 235.338953][T20858] EXT4-fs: Ignoring removed bh option [ 235.473504][T20858] EXT4-fs error (device loop2): mb_free_blocks:2037: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 235.513894][T20858] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #11: comm syz.2.7557: corrupted inode contents [ 235.602129][T20858] EXT4-fs error (device loop2): ext4_dirty_inode:6502: inode #11: comm syz.2.7557: mark_inode_dirty error [ 235.688811][T20858] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.7557: invalid indirect mapped block 1 (level 1) [ 235.739411][T20858] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #11: comm syz.2.7557: corrupted inode contents [ 235.805024][T20858] EXT4-fs error (device loop2) in ext4_orphan_del:303: Corrupt filesystem [ 235.853922][T20858] EXT4-fs error (device loop2): ext4_do_update_inode:5617: inode #11: comm syz.2.7557: corrupted inode contents [ 235.949128][T20858] EXT4-fs error (device loop2): ext4_truncate:4635: inode #11: comm syz.2.7557: mark_inode_dirty error [ 236.006742][T20858] EXT4-fs error (device loop2) in ext4_process_orphan:345: Corrupt filesystem [ 236.067994][T20858] EXT4-fs (loop2): 1 truncate cleaned up [ 236.085634][T20858] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.173742][T20858] EXT4-fs error (device loop2): ext4_find_dest_de:2050: inode #2: block 13: comm syz.2.7557: bad entry in directory: directory entry too close to block end - offset=76, inode=16, rec_len=940, size=1024 fake=0 [ 236.351792][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.206762][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 238.206777][ T29] audit: type=1400 audit(1001.721:6839): avc: denied { open } for pid=20975 comm="syz.3.7596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 238.337299][ T29] audit: type=1400 audit(1001.721:6840): avc: denied { perfmon } for pid=20975 comm="syz.3.7596" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 238.357957][ T29] audit: type=1400 audit(1001.721:6841): avc: denied { kernel } for pid=20975 comm="syz.3.7596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 238.377039][ T29] audit: type=1400 audit(1001.721:6842): avc: denied { perfmon } for pid=20975 comm="syz.3.7596" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 238.397626][ T29] audit: type=1400 audit(1001.721:6843): avc: denied { tracepoint } for pid=20975 comm="syz.3.7596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 238.417048][ T29] audit: type=1400 audit(1001.763:6844): avc: denied { prog_load } for pid=20975 comm="syz.3.7596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 238.435797][ T29] audit: type=1400 audit(1001.774:6845): avc: denied { bpf } for pid=20975 comm="syz.3.7596" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 238.455965][ T29] audit: type=1400 audit(1001.774:6846): avc: denied { read write } for pid=19445 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.479838][ T29] audit: type=1400 audit(1001.774:6847): avc: denied { read write open } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.504698][ T29] audit: type=1400 audit(1001.774:6848): avc: denied { ioctl } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.674684][T20991] netlink: 'syz.2.7602': attribute type 11 has an invalid length. [ 238.755831][T20996] loop5: detected capacity change from 0 to 512 [ 238.811608][T20996] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 238.912527][T20996] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7604: bg 0: block 255: padding at end of block bitmap is not set [ 238.927142][T20996] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 238.947219][T20996] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.7604: invalid indirect mapped block 1 (level 1) [ 239.007309][T20996] EXT4-fs (loop5): 1 truncate cleaned up [ 239.013384][T20996] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.048552][T19445] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.666879][T21041] netlink: 'syz.1.7615': attribute type 29 has an invalid length. [ 239.986844][T21051] loop5: detected capacity change from 0 to 512 [ 240.015024][T21052] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7620'. [ 240.035254][T21051] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 240.909749][T21086] loop5: detected capacity change from 0 to 512 [ 240.983951][T21086] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.997381][T21096] sctp: [Deprecated]: syz.0.7635 (pid 21096) Use of int in max_burst socket option. [ 240.997381][T21096] Use struct sctp_assoc_value instead [ 241.115566][T21086] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.7633: corrupted xattr block 6: invalid header [ 241.165491][T21086] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 241.214647][T21086] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.7633: corrupted xattr block 6: invalid header [ 241.281093][T21086] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 241.353452][T21086] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.7633: corrupted xattr block 6: invalid header [ 241.452226][T21086] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 241.517673][T21086] EXT4-fs error (device loop5): ext4_xattr_block_get:597: inode #12: comm syz.5.7633: corrupted xattr block 6: invalid header [ 241.546540][T21116] xt_TCPMSS: Only works on TCP SYN packets [ 241.615495][T21086] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=12 [ 241.709784][T19445] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 243.164580][ T29] kauditd_printk_skb: 297 callbacks suppressed [ 243.164602][ T29] audit: type=1400 audit(1006.910:7146): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.194740][ T29] audit: type=1400 audit(1006.910:7147): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.219374][ T29] audit: type=1400 audit(1006.910:7148): avc: denied { read write } for pid=19445 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.243393][ T29] audit: type=1400 audit(1006.910:7149): avc: denied { read write open } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.268120][ T29] audit: type=1400 audit(1006.910:7150): avc: denied { ioctl } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.498584][ T29] audit: type=1400 audit(1006.984:7151): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.523761][ T29] audit: type=1400 audit(1007.005:7152): avc: denied { create } for pid=21181 comm="syz.0.7663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 243.544006][ T29] audit: type=1400 audit(1007.047:7153): avc: denied { write } for pid=21181 comm="syz.0.7663" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 243.564230][ T29] audit: type=1400 audit(1007.162:7154): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.588019][ T29] audit: type=1400 audit(1007.162:7155): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 244.259322][T21212] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 244.322944][T21218] netlink: 'syz.3.7674': attribute type 4 has an invalid length. [ 245.071399][T21249] netlink: 44 bytes leftover after parsing attributes in process `syz.5.7683'. [ 245.080558][T21249] netlink: 43 bytes leftover after parsing attributes in process `syz.5.7683'. [ 245.089588][T21249] netlink: 'syz.5.7683': attribute type 5 has an invalid length. [ 245.097459][T21249] netlink: 43 bytes leftover after parsing attributes in process `syz.5.7683'. [ 245.217201][T21255] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 246.145389][T21294] loop5: detected capacity change from 0 to 512 [ 246.192314][T21294] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 246.320438][T21294] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 246.357865][T21294] EXT4-fs error (device loop5): ext4_acquire_dquot:6986: comm syz.5.7700: Failed to acquire dquot type 0 [ 246.428566][T19445] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 246.789764][T21322] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7706'. [ 247.472337][T21350] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7717'. [ 247.516507][T21350] ipvlan1: left promiscuous mode [ 247.521566][T21350] ipvlan1: left allmulticast mode [ 247.526723][T21350] veth0_vlan: left allmulticast mode [ 247.944711][ T29] kauditd_printk_skb: 250 callbacks suppressed [ 247.944728][ T29] audit: type=1400 audit(1011.952:7404): avc: denied { setopt } for pid=21364 comm="syz.5.7722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 248.048457][ T29] audit: type=1400 audit(1012.036:7405): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.072296][ T29] audit: type=1400 audit(1012.036:7406): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.096947][ T29] audit: type=1400 audit(1012.036:7407): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.211300][T21375] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7725'. [ 248.388276][T21384] xt_CT: You must specify a L4 protocol and not use inversions on it [ 248.401137][ T29] audit: type=1400 audit(1012.068:7408): avc: denied { read write } for pid=19445 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.425229][ T29] audit: type=1400 audit(1012.068:7409): avc: denied { read write open } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.450302][ T29] audit: type=1400 audit(1012.068:7410): avc: denied { ioctl } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.475554][ T29] audit: type=1400 audit(1012.309:7411): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.499368][ T29] audit: type=1400 audit(1012.309:7412): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.524208][ T29] audit: type=1400 audit(1012.320:7413): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.727350][T21391] xt_hashlimit: overflow, try lower: 0/0 [ 249.481720][T21425] Option 'Ú¼ÂeFœýØ 2Í‚úØ ·æÞÅ ¡†¶K¡…*Ϫã,ÛŸÊn‰yBÞ6Îf[åA [ 249.481720][T21425] Q¿ñí׿2:[¼„‚”·¶éÇkáz' to dns_resolver key: bad/missing value [ 249.774607][T21434] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 250.086052][T21447] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7749'. [ 250.426017][T21462] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7754'. [ 251.689278][T21515] Zero length message leads to an empty skb [ 252.716889][ T29] kauditd_printk_skb: 263 callbacks suppressed [ 252.716912][ T29] audit: type=1400 audit(1016.931:7677): avc: denied { sqpoll } for pid=21552 comm="syz.2.7783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 252.742327][ T29] audit: type=1400 audit(1016.952:7678): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.766157][ T29] audit: type=1400 audit(1016.952:7679): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.791185][ T29] audit: type=1400 audit(1016.952:7680): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.948014][ T29] audit: type=1400 audit(1016.994:7681): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.971902][ T29] audit: type=1400 audit(1016.994:7682): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 252.997027][ T29] audit: type=1400 audit(1016.994:7683): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.023146][ T29] audit: type=1400 audit(1017.047:7684): avc: denied { create } for pid=21552 comm="syz.2.7783" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 253.044234][ T29] audit: type=1400 audit(1017.089:7685): avc: denied { create } for pid=21556 comm="syz.5.7785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 253.064003][ T29] audit: type=1400 audit(1017.089:7686): avc: denied { create } for pid=21556 comm="syz.5.7785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 253.375862][T21578] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7791'. [ 253.384975][T21578] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7791'. [ 253.555122][T21587] netlink: 131740 bytes leftover after parsing attributes in process `syz.1.7794'. [ 253.589037][T21587] netlink: zone id is out of range [ 253.594252][T21587] netlink: zone id is out of range [ 253.642919][T21589] netlink: 'syz.5.7795': attribute type 2 has an invalid length. [ 253.647791][T21587] netlink: del zone limit has 8 unknown bytes [ 253.845311][T21599] netlink: 'syz.3.7798': attribute type 2 has an invalid length. [ 254.013019][T21604] netlink: 'syz.1.7800': attribute type 21 has an invalid length. [ 254.041334][T21601] loop5: detected capacity change from 0 to 1764 [ 255.737504][T21679] netlink: 132 bytes leftover after parsing attributes in process `syz.5.7825'. [ 255.956124][T21688] netlink: 48 bytes leftover after parsing attributes in process `syz.0.7828'. [ 256.440999][T21711] bond1: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 256.453508][T21711] bond1 (unregistering): Released all slaves [ 256.765820][T21790] netlink: 108 bytes leftover after parsing attributes in process `syz.3.7840'. [ 257.184184][T21809] netlink: 'syz.5.7847': attribute type 10 has an invalid length. [ 257.192192][T21809] netlink: 40 bytes leftover after parsing attributes in process `syz.5.7847'. [ 257.260897][T21809] dummy0: entered promiscuous mode [ 257.271396][T21809] bridge0: port 3(dummy0) entered blocking state [ 257.277933][T21809] bridge0: port 3(dummy0) entered disabled state [ 257.335144][T21809] dummy0: entered allmulticast mode [ 257.359590][T21809] bridge0: port 3(dummy0) entered blocking state [ 257.366115][T21809] bridge0: port 3(dummy0) entered forwarding state [ 257.494384][ T29] kauditd_printk_skb: 272 callbacks suppressed [ 257.494403][ T29] audit: type=1400 audit(1021.984:7959): avc: denied { prog_load } for pid=21816 comm="syz.2.7850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 257.558285][ T29] audit: type=1400 audit(1021.984:7960): avc: denied { bpf } for pid=21816 comm="syz.2.7850" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.578589][ T29] audit: type=1400 audit(1021.984:7961): avc: denied { perfmon } for pid=21816 comm="syz.2.7850" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.599158][ T29] audit: type=1400 audit(1021.984:7962): avc: denied { perfmon } for pid=21816 comm="syz.2.7850" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.619670][ T29] audit: type=1400 audit(1021.984:7963): avc: denied { perfmon } for pid=21816 comm="syz.2.7850" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.640265][ T29] audit: type=1400 audit(1021.984:7964): avc: denied { perfmon } for pid=21816 comm="syz.2.7850" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.660834][ T29] audit: type=1400 audit(1021.984:7965): avc: denied { bpf } for pid=21816 comm="syz.2.7850" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.681037][ T29] audit: type=1400 audit(1022.047:7966): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.704830][ T29] audit: type=1400 audit(1022.047:7967): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.103318][ T29] audit: type=1400 audit(1022.078:7968): avc: denied { read write } for pid=19445 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.215040][T21886] tmpfs: Bad value for 'mpol' [ 259.274684][T21890] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7874'. [ 260.291610][T21932] xt_TPROXY: Can be used only with -p tcp or -p udp [ 260.645327][T21946] Process accounting paused [ 261.054654][T21965] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7900'. [ 261.666721][T21986] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 261.834417][T21993] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7909'. [ 262.072506][T22001] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7912'. [ 262.081655][T22001] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7912'. [ 262.305402][ T29] kauditd_printk_skb: 326 callbacks suppressed [ 262.305418][ T29] audit: type=1400 audit(1027.036:8295): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.335865][ T29] audit: type=1400 audit(1027.036:8296): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.509448][ T29] audit: type=1400 audit(1027.110:8297): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.534698][ T29] audit: type=1400 audit(1027.131:8298): avc: denied { read write } for pid=19445 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.558872][ T29] audit: type=1400 audit(1027.131:8299): avc: denied { read write open } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.583858][ T29] audit: type=1400 audit(1027.131:8300): avc: denied { ioctl } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.623876][ T29] audit: type=1400 audit(1027.351:8301): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.647781][ T29] audit: type=1400 audit(1027.351:8302): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.672387][ T29] audit: type=1400 audit(1027.351:8303): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.956776][ T29] audit: type=1400 audit(1027.372:8304): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.244092][T22046] x_tables: unsorted entry at hook 2 [ 263.452904][T22053] ieee802154 phy1 wpan1: encryption failed: -22 [ 263.471876][T22054] loop5: detected capacity change from 0 to 512 [ 263.553698][T22054] EXT4-fs error (device loop5): ext4_xattr_inode_iget:441: inode #18: comm syz.5.7929: iget: bad extra_isize 90 (inode size 256) [ 263.633203][T22054] EXT4-fs (loop5): Remounting filesystem read-only [ 263.639917][T22054] EXT4-fs warning (device loop5): ext4_evict_inode:273: xattr delete (err -30) [ 263.697311][T22054] EXT4-fs (loop5): 1 orphan inode deleted [ 263.757345][T22054] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 263.914797][T19445] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.969956][T22107] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7935'. [ 264.106107][T22107] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 264.198694][T22107] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 264.271465][T22120] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7939'. [ 264.280707][T22107] bond0 (unregistering): Released all slaves [ 265.453701][T22199] loop3: detected capacity change from 0 to 128 [ 265.478477][T22205] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7956'. [ 265.565614][T22199] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 265.661480][T22199] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 266.286624][T22236] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7965'. [ 266.678866][T22251] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 267.069289][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 267.069310][ T29] audit: type=1400 audit(1032.036:8599): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.099204][ T29] audit: type=1400 audit(1032.036:8600): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.249218][T22275] netlink: 'syz.1.7980': attribute type 5 has an invalid length. [ 267.326313][ T29] audit: type=1400 audit(1032.089:8601): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.351643][ T29] audit: type=1400 audit(1032.257:8602): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.375404][ T29] audit: type=1400 audit(1032.267:8603): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.400802][ T29] audit: type=1400 audit(1032.267:8604): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.425993][ T29] audit: type=1400 audit(1032.278:8605): avc: denied { read } for pid=22278 comm="syz.0.7978" dev="nsfs" ino=4026532745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 267.446798][ T29] audit: type=1400 audit(1032.278:8606): avc: denied { read open } for pid=22278 comm="syz.0.7978" path="net:[4026532745]" dev="nsfs" ino=4026532745 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 267.470229][ T29] audit: type=1400 audit(1032.278:8607): avc: denied { create } for pid=22278 comm="syz.0.7978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 267.489977][ T29] audit: type=1400 audit(1032.278:8608): avc: denied { ioctl } for pid=22278 comm="syz.0.7978" path="socket:[57427]" dev="sockfs" ino=57427 ioctlcmd=0x89eb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 269.738369][T22378] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 271.706693][T22467] loop2: detected capacity change from 0 to 512 [ 271.837719][T22467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.870989][ T29] kauditd_printk_skb: 302 callbacks suppressed [ 271.871011][ T29] audit: type=1400 audit(1037.078:8911): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.900984][ T29] audit: type=1400 audit(1037.078:8912): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.979943][T22480] loop1: detected capacity change from 0 to 512 [ 272.062344][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.115935][ T29] audit: type=1400 audit(1037.141:8913): avc: denied { prog_load } for pid=22478 comm="syz.5.8048" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 272.134634][ T29] audit: type=1400 audit(1037.141:8914): avc: denied { bpf } for pid=22478 comm="syz.5.8048" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 272.154845][ T29] audit: type=1400 audit(1037.141:8915): avc: denied { perfmon } for pid=22478 comm="syz.5.8048" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 272.175420][ T29] audit: type=1400 audit(1037.141:8916): avc: denied { perfmon } for pid=22478 comm="syz.5.8048" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 272.195927][ T29] audit: type=1400 audit(1037.141:8917): avc: denied { perfmon } for pid=22478 comm="syz.5.8048" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 272.216470][ T29] audit: type=1400 audit(1037.141:8918): avc: denied { perfmon } for pid=22478 comm="syz.5.8048" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 272.237013][ T29] audit: type=1400 audit(1037.141:8919): avc: denied { bpf } for pid=22478 comm="syz.5.8048" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 272.257244][ T29] audit: type=1400 audit(1037.152:8920): avc: denied { bpf } for pid=22478 comm="syz.5.8048" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 272.351435][T22480] EXT4-fs (loop1): 1 orphan inode deleted [ 272.357756][T22480] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.403470][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.554824][T22499] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8051'. [ 272.563895][T22499] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8051'. [ 273.039515][T22516] loop2: detected capacity change from 0 to 128 [ 273.521056][T22535] loop3: detected capacity change from 0 to 512 [ 273.612923][T22535] EXT4-fs: Ignoring removed oldalloc option [ 273.669821][T22535] EXT4-fs (loop3): 1 truncate cleaned up [ 273.713969][T22535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.965074][T22557] bond1 (unregistering): Released all slaves [ 273.975398][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.742725][T22654] usb usb1: usbfs: process 22654 (syz.5.8078) did not claim interface 0 before use [ 274.850410][T22660] ip6t_REJECT: ECHOREPLY is not supported [ 275.150970][T22673] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8085'. [ 275.309392][T22676] loop2: detected capacity change from 0 to 1024 [ 275.391781][T22676] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.470972][T22676] EXT4-fs error (device loop2): ext4_generic_delete_entry:2666: inode #2: block 48: comm syz.2.8086: bad entry in directory: inode out of bounds - offset=0, inode=64, rec_len=12, size=1024 fake=1 [ 275.514371][T22676] EXT4-fs error (device loop2) in ext4_delete_entry:2737: Corrupt filesystem [ 275.678764][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.135113][T22714] xt_CONNSECMARK: invalid mode: 66 [ 276.628424][T22731] loop0: detected capacity change from 0 to 764 [ 276.637786][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 276.637811][ T29] audit: type=1400 audit(1042.089:9220): avc: denied { mounton } for pid=22727 comm="syz.0.8101" path="/1649/file0" dev="tmpfs" ino=8384 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 276.720133][T22731] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 276.764338][ T29] audit: type=1400 audit(1042.141:9221): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.788280][ T29] audit: type=1400 audit(1042.141:9222): avc: denied { read write open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.813004][ T29] audit: type=1400 audit(1042.141:9223): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.838132][ T29] audit: type=1400 audit(1042.141:9224): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.863269][ T29] audit: type=1400 audit(1042.173:9225): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.886980][ T29] audit: type=1400 audit(1042.173:9226): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.911684][ T29] audit: type=1400 audit(1042.194:9227): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.936788][ T29] audit: type=1400 audit(1042.215:9228): avc: denied { mount } for pid=22727 comm="syz.0.8101" name="/" dev="loop0" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 276.958867][ T29] audit: type=1400 audit(1042.215:9229): avc: denied { read write } for pid=22727 comm="syz.0.8101" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.429009][T22763] No such timeout policy "syz1" [ 277.781627][T22771] usb usb2: usbfs: interface 0 claimed by hub while 'syz.1.8114' sets config #1 [ 278.761153][T22816] loop5: detected capacity change from 0 to 512 [ 278.779583][T22816] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 278.818131][T22816] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842e12c, mo2=0002] [ 278.827374][T22816] EXT4-fs (loop5): orphan cleanup on readonly fs [ 278.845733][T22816] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.8131: bg 0: block 361: padding at end of block bitmap is not set [ 278.890536][T22816] EXT4-fs (loop5): Remounting filesystem read-only [ 278.960071][T22816] EXT4-fs (loop5): 1 truncate cleaned up [ 278.966314][T22816] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 279.150656][T19445] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 279.587131][T22850] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8139'. [ 279.596254][T22850] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8139'. [ 279.605305][T22850] netlink: 68 bytes leftover after parsing attributes in process `syz.1.8139'. [ 280.179500][T22869] loop0: detected capacity change from 0 to 2364 [ 280.741372][T22898] netlink: 'syz.1.8155': attribute type 21 has an invalid length. [ 281.060147][T22909] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8161'. [ 281.432389][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 281.432405][ T29] audit: type=1400 audit(1047.120:9489): avc: denied { create } for pid=22928 comm="syz.1.8166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 281.534801][ T29] audit: type=1400 audit(1047.162:9490): avc: denied { setopt } for pid=22928 comm="syz.1.8166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 281.554031][ T29] audit: type=1400 audit(1047.162:9491): avc: denied { prog_load } for pid=22929 comm="syz.5.8167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 281.572885][ T29] audit: type=1400 audit(1047.162:9492): avc: denied { bpf } for pid=22929 comm="syz.5.8167" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 281.593056][ T29] audit: type=1400 audit(1047.173:9493): avc: denied { perfmon } for pid=22929 comm="syz.5.8167" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 281.613739][ T29] audit: type=1400 audit(1047.173:9494): avc: denied { perfmon } for pid=22929 comm="syz.5.8167" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 281.634423][ T29] audit: type=1400 audit(1047.173:9495): avc: denied { perfmon } for pid=22929 comm="syz.5.8167" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 281.654947][ T29] audit: type=1400 audit(1047.173:9496): avc: denied { perfmon } for pid=22929 comm="syz.5.8167" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 281.675543][ T29] audit: type=1400 audit(1047.173:9497): avc: denied { bpf } for pid=22929 comm="syz.5.8167" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 281.695714][ T29] audit: type=1400 audit(1047.173:9498): avc: denied { bpf } for pid=22929 comm="syz.5.8167" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 283.164715][T22994] netlink: 20 bytes leftover after parsing attributes in process `syz.5.8188'. [ 283.462202][T23012] xt_hashlimit: max too large, truncated to 1048576 [ 283.495297][T23012] xt_CT: You must specify a L4 protocol and not use inversions on it [ 283.634108][T23017] netlink: 'syz.1.8196': attribute type 2 has an invalid length. [ 283.641960][T23017] netlink: 'syz.1.8196': attribute type 1 has an invalid length. [ 284.192656][T23043] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 284.913140][T23076] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8215'. [ 284.922105][T23076] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8215'. [ 284.931122][T23076] netlink: 484 bytes leftover after parsing attributes in process `syz.2.8215'. [ 285.435226][T23091] xt_TCPMSS: Only works on TCP SYN packets [ 286.065413][T23125] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8232'. [ 286.087918][T23124] loop3: detected capacity change from 0 to 512 [ 286.111539][T23125] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8232'. [ 286.130365][T23124] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 286.196184][T23124] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.213683][ T29] kauditd_printk_skb: 264 callbacks suppressed [ 286.213698][ T29] audit: type=1400 audit(1052.152:9763): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.250357][T23124] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.8231: corrupted xattr block 32: bad e_name length [ 286.266399][T23124] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 286.275583][T23124] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.8231: corrupted xattr block 32: bad e_name length [ 286.289262][ T29] audit: type=1400 audit(1052.173:9764): avc: denied { mount } for pid=23123 comm="syz.3.8231" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 286.310582][ T29] audit: type=1400 audit(1052.183:9765): avc: denied { read write } for pid=23123 comm="syz.3.8231" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.329097][T23124] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.8231: corrupted xattr block 32: bad e_name length [ 286.334476][ T29] audit: type=1400 audit(1052.183:9766): avc: denied { read write open } for pid=23123 comm="syz.3.8231" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.446916][T23124] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 286.540598][ T29] audit: type=1400 audit(1052.320:9767): avc: denied { create } for pid=23132 comm="syz.1.8235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 286.561057][ T29] audit: type=1400 audit(1052.330:9768): avc: denied { write } for pid=23132 comm="syz.1.8235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 286.581271][ T29] audit: type=1400 audit(1052.362:9769): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.605426][ T29] audit: type=1400 audit(1052.362:9770): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.630066][ T29] audit: type=1400 audit(1052.362:9771): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.655338][ T29] audit: type=1400 audit(1052.414:9772): avc: denied { read write } for pid=19445 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 286.691036][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.747498][T23145] netlink: 'syz.1.8237': attribute type 5 has an invalid length. [ 287.206342][T23164] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8244'. [ 288.095697][T23202] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8256'. [ 288.395605][T23217] netlink: 132 bytes leftover after parsing attributes in process `syz.0.8262'. [ 288.860494][T23237] netlink: 36 bytes leftover after parsing attributes in process `syz.3.8269'. [ 288.869640][T23237] netlink: 36 bytes leftover after parsing attributes in process `syz.3.8269'. [ 289.250461][T23251] Cannot find del_set index 286 as target [ 289.424460][T23260] Process accounting resumed [ 289.618931][T23273] loop2: detected capacity change from 0 to 1024 [ 289.708265][T23273] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 289.859336][T23273] EXT4-fs error (device loop2): ext4_get_first_dir_block:3550: inode #11: comm syz.2.8278: directory missing '..' [ 290.006476][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.007964][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 291.007980][ T29] audit: type=1400 audit(1057.183:10087): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.038235][ T29] audit: type=1400 audit(1057.183:10088): avc: denied { read write open } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.217608][T23340] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8299'. [ 291.237896][ T29] audit: type=1400 audit(1057.246:10089): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.261857][ T29] audit: type=1400 audit(1057.246:10090): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.286605][ T29] audit: type=1400 audit(1057.246:10091): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.311858][ T29] audit: type=1400 audit(1057.257:10092): avc: denied { ioctl } for pid=3313 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.337176][ T29] audit: type=1400 audit(1057.257:10093): avc: denied { create } for pid=23329 comm="syz.1.8296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 291.357584][ T29] audit: type=1400 audit(1057.288:10094): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.381586][ T29] audit: type=1400 audit(1057.288:10095): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.406323][ T29] audit: type=1400 audit(1057.299:10096): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 291.508122][T23350] loop2: detected capacity change from 0 to 128 [ 291.546388][T23350] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 291.554093][T23350] FAT-fs (loop2): Filesystem has been set read-only [ 291.595824][T23359] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8304'. [ 291.727378][T23361] loop1: detected capacity change from 0 to 2048 [ 291.745051][T23370] SELinux: policydb version 1374511107 does not match my version range 15-35 [ 291.784042][T23370] SELinux: failed to load policy [ 291.856426][T23361] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 291.900576][T23377] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 291.936536][T23361] EXT4-fs error (device loop1): ext4_find_extent:939: inode #2: comm syz.1.8308: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 291.988389][T23388] netlink: 'syz.0.8315': attribute type 39 has an invalid length. [ 292.041116][T23361] EXT4-fs (loop1): Remounting filesystem read-only [ 292.073257][T23390] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8318'. [ 292.082241][T23390] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8318'. [ 292.136656][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.212812][T23404] netlink: 104 bytes leftover after parsing attributes in process `syz.2.8319'. [ 292.327170][T23413] netlink: 16 bytes leftover after parsing attributes in process `syz.5.8324'. [ 292.353302][T23418] Cannot find add_set index 2 as target [ 292.459938][T23422] veth2: entered allmulticast mode [ 292.476796][T23432] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8329'. [ 292.584686][T23443] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8332'. [ 292.641491][T23448] loop1: detected capacity change from 0 to 512 [ 292.687139][T23448] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 292.718156][T23448] EXT4-fs (loop1): 1 truncate cleaned up [ 292.724273][T23448] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.821026][T23448] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 292.889304][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 292.965552][T23480] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8344'. [ 292.974640][T23480] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8344'. [ 293.164294][T23498] netlink: 'syz.2.8351': attribute type 2 has an invalid length. [ 293.319182][T23509] loop1: detected capacity change from 0 to 512 [ 293.430968][T23509] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.463161][T23509] EXT4-fs error (device loop1): ext4_xattr_block_get:597: inode #15: comm syz.1.8354: corrupted xattr block 33: invalid ea_ino [ 293.539694][T23509] EXT4-fs (loop1): Remounting filesystem read-only [ 293.546382][T23509] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 293.556925][T23509] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 293.566729][T23509] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 293.667888][ T3318] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.849247][T23543] tc_dump_action: action bad kind [ 294.411945][T23586] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 294.659733][T23602] bond0: entered allmulticast mode [ 294.679950][T23602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.988139][T23663] xt_CT: You must specify a L4 protocol and not use inversions on it [ 295.207047][T23689] netlink: 'syz.5.8407': attribute type 10 has an invalid length. [ 295.219214][T23684] loop1: detected capacity change from 0 to 1764 [ 295.238096][T23682] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.320796][T23682] bridge_slave_0: left allmulticast mode [ 295.434041][T23682] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.470955][T23682] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.670386][T23682] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 295.715591][T23682] erspan1: left promiscuous mode [ 295.720677][T23682] ip6erspan0: left allmulticast mode [ 295.753725][T23682] bond1: left promiscuous mode [ 295.762009][T23682] gre1: left allmulticast mode [ 295.786093][T23682] bridge2: left promiscuous mode [ 295.793512][ T29] kauditd_printk_skb: 480 callbacks suppressed [ 295.793528][ T29] audit: type=1400 audit(1062.215:10577): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.824346][ T29] audit: type=1400 audit(1062.215:10578): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.850392][T23682] bridge3: left promiscuous mode [ 295.878393][ T29] audit: type=1400 audit(1062.278:10579): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 295.903769][ T29] audit: type=1400 audit(1062.299:10580): avc: denied { prog_load } for pid=23721 comm="syz.1.8416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 295.923485][ T29] audit: type=1400 audit(1062.299:10581): avc: denied { bpf } for pid=23721 comm="syz.1.8416" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 295.945614][T23682] bond0: left allmulticast mode [ 295.995124][T23689] team0: entered promiscuous mode [ 296.000384][T23689] team_slave_0: entered promiscuous mode [ 296.006390][T23689] team_slave_1: entered promiscuous mode [ 296.024981][ T29] audit: type=1400 audit(1062.320:10582): avc: denied { perfmon } for pid=23721 comm="syz.1.8416" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 296.045725][ T29] audit: type=1400 audit(1062.330:10583): avc: denied { perfmon } for pid=23721 comm="syz.1.8416" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 296.066564][ T29] audit: type=1400 audit(1062.330:10584): avc: denied { bpf } for pid=23721 comm="syz.1.8416" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 296.087471][ T29] audit: type=1400 audit(1062.341:10585): avc: denied { bpf } for pid=23721 comm="syz.1.8416" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 296.107906][ T29] audit: type=1400 audit(1062.341:10586): avc: denied { prog_run } for pid=23721 comm="syz.1.8416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 296.126810][T23689] bridge0: port 4(team0) entered blocking state [ 296.133277][T23689] bridge0: port 4(team0) entered disabled state [ 296.141400][T23689] team0: entered allmulticast mode [ 296.147095][T23689] team_slave_0: entered allmulticast mode [ 296.153099][T23689] team_slave_1: entered allmulticast mode [ 296.160573][T23689] bridge0: port 4(team0) entered blocking state [ 296.167060][T23689] bridge0: port 4(team0) entered forwarding state [ 296.183069][ T340] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.240139][T23728] loop5: detected capacity change from 0 to 128 [ 296.250080][ T340] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.273916][T23728] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 296.295029][T23728] EXT4-fs warning (device loop5): verify_group_input:137: Cannot add at group 49 (only 1 groups) [ 296.320880][ T340] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.330897][ T340] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.335884][T19445] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 296.784531][T23775] netlink: 'syz.0.8436': attribute type 10 has an invalid length. [ 296.792537][T23775] __nla_validate_parse: 7 callbacks suppressed [ 296.792557][T23775] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8436'. [ 296.869842][T23775] A link change request failed with some changes committed already. Interface tQ±6ã×\b‹¡Y­4 may have been left with an inconsistent configuration, please check. [ 296.908009][T23791] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8439'. [ 297.353657][T23823] netlink: 'syz.5.8453': attribute type 4 has an invalid length. [ 297.578398][T23844] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8458'. [ 297.776685][T23858] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8463'. [ 297.820930][T23860] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8464'. [ 299.394710][T23992] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8510'. [ 300.003808][T24049] program syz.5.8530 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 300.186996][T24069] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8536'. [ 300.572524][ T29] kauditd_printk_skb: 531 callbacks suppressed [ 300.572539][ T29] audit: type=1400 audit(1067.236:11118): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.602677][ T29] audit: type=1400 audit(1067.236:11119): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.657431][T24108] netlink: 'syz.0.8551': attribute type 27 has an invalid length. [ 300.761171][ T29] audit: type=1400 audit(1067.288:11120): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.785257][ T29] audit: type=1400 audit(1067.288:11121): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.809150][ T29] audit: type=1400 audit(1067.288:11122): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.834590][ T29] audit: type=1400 audit(1067.288:11123): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.860018][ T29] audit: type=1400 audit(1067.341:11124): avc: denied { read write } for pid=19445 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.884250][ T29] audit: type=1400 audit(1067.341:11125): avc: denied { open } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.908018][ T29] audit: type=1400 audit(1067.341:11126): avc: denied { ioctl } for pid=19445 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.933472][ T29] audit: type=1400 audit(1067.372:11127): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 301.166865][T24144] tmpfs: Bad value for 'mpol' [ 301.201704][T24150] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8565'. [ 301.312688][T24159] netlink: 'syz.2.8569': attribute type 46 has an invalid length. [ 301.320607][T24159] netlink: 55 bytes leftover after parsing attributes in process `syz.2.8569'. [ 301.520164][T24182] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8575'. [ 301.865811][T24199] xt_connbytes: Forcing CT accounting to be enabled [ 301.910862][T24199] xt_NFQUEUE: number of total queues is 0 [ 302.233068][T24222] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8598'. [ 302.480328][T24246] x_tables: ip_tables: osf match: only valid for protocol 6 [ 302.758518][T24276] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 302.915612][T24298] netlink: 'syz.1.8636': attribute type 1 has an invalid length. [ 303.096930][T24322] xt_CT: You must specify a L4 protocol and not use inversions on it [ 303.149803][T24328] netlink: 80 bytes leftover after parsing attributes in process `syz.0.8650'. [ 303.181138][T24329] netlink: 'syz.3.8651': attribute type 21 has an invalid length. [ 303.214461][T24329] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8651'. [ 303.289646][T24341] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8656'. [ 303.298645][T24341] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8656'. [ 304.091752][T24409] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8688'. [ 305.206649][T24496] bridge4: entered promiscuous mode [ 305.212063][T24496] bridge4: entered allmulticast mode [ 305.346329][ T29] kauditd_printk_skb: 4868 callbacks suppressed [ 305.346343][ T29] audit: type=1400 audit(1072.246:15996): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 305.380569][T24505] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 305.384336][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 305.403596][ T3044] audit: audit_lost=42 audit_rate_limit=0 audit_backlog_limit=64 [ 305.411568][ T3044] audit: backlog limit exceeded [ 305.417752][ T29] audit: type=1400 audit(1072.278:15997): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 305.438568][ T29] audit: type=1400 audit(1072.278:15998): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 305.459613][ T29] audit: type=1400 audit(1072.278:15999): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 305.480567][ T29] audit: type=1400 audit(1072.278:16000): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 305.501227][ T29] audit: type=1400 audit(1072.278:16001): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 305.521968][ T29] audit: type=1400 audit(1072.278:16002): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 305.544351][T24502] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8732'. [ 306.026216][T24533] netlink: 'syz.1.8749': attribute type 2 has an invalid length. [ 306.145070][T24542] netlink: 'syz.5.8751': attribute type 4 has an invalid length. [ 306.859502][T24603] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8782'. [ 306.997730][T24613] netlink: 'syz.3.8786': attribute type 1 has an invalid length. [ 307.362631][T24647] netlink: 3260 bytes leftover after parsing attributes in process `syz.1.8801'. [ 307.628340][T24672] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8812'. [ 307.637526][T24672] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8812'. [ 307.774350][T24687] xt_TPROXY: Can be used only with -p tcp or -p udp [ 307.987568][T24708] netlink: 'syz.2.8828': attribute type 29 has an invalid length. [ 307.995613][T24708] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8828'. [ 308.185699][T24727] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8838'. [ 308.194840][T24727] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8838'. [ 308.240988][T24727] batadv1: entered allmulticast mode [ 308.294740][T24727] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 308.540931][T24756] xt_NFQUEUE: number of total queues is 0 [ 308.837029][T24788] netlink: 10 bytes leftover after parsing attributes in process `syz.0.8867'. [ 309.904059][T24873] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8902'. [ 309.913366][T24873] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8902'. [ 309.922381][T24873] netlink: 'syz.2.8902': attribute type 6 has an invalid length. [ 310.024536][T24879] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 310.109730][ T29] kauditd_printk_skb: 11619 callbacks suppressed [ 310.109748][ T29] audit: type=1400 audit(1077.257:26650): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 310.157146][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 310.161379][ T3322] audit: audit_backlog=65 > audit_backlog_limit=64 [ 310.163766][ T3044] audit: audit_lost=367 audit_rate_limit=0 audit_backlog_limit=64 [ 310.170347][ T3322] audit: audit_lost=368 audit_rate_limit=0 audit_backlog_limit=64 [ 310.178146][ T3044] audit: backlog limit exceeded [ 310.178858][ T29] audit: type=1400 audit(1077.278:26651): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 310.186245][ T3322] audit: backlog limit exceeded [ 310.191073][ T29] audit: type=1400 audit(1077.278:26652): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 310.237223][ T29] audit: type=1400 audit(1077.278:26653): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 310.339144][T24891] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=24891 comm=syz.0.8911 [ 310.645603][T24912] netlink: 'syz.1.8923': attribute type 7 has an invalid length. [ 310.815369][T24923] netlink: 'syz.5.8929': attribute type 29 has an invalid length. [ 310.823302][T24923] netlink: 'syz.5.8929': attribute type 3 has an invalid length. [ 310.831220][T24923] netlink: 132 bytes leftover after parsing attributes in process `syz.5.8929'. [ 310.938284][T24930] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 311.120597][T24947] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 311.436332][T24969] ipt_ECN: cannot use operation on non-tcp rule [ 311.637746][T24985] netlink: 'syz.0.8961': attribute type 30 has an invalid length. [ 311.668745][T24985] bond4: option arp_missed_max: invalid value (0) [ 311.675342][T24985] bond4: option arp_missed_max: allowed values 1 - 255 [ 311.703434][T24985] bond4 (unregistering): Released all slaves [ 311.735023][T25019] netlink: 'syz.2.8962': attribute type 21 has an invalid length. [ 312.237575][T25129] __nla_validate_parse: 6 callbacks suppressed [ 312.237597][T25129] netlink: 56 bytes leftover after parsing attributes in process `syz.5.8982'. [ 312.418977][T25146] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8989'. [ 312.428055][T25146] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8989'. [ 312.577438][T25159] xt_limit: Overflow, try lower: 268435456/134217728 [ 312.861717][T25184] netlink: 10 bytes leftover after parsing attributes in process `syz.1.9010'. [ 313.111687][T25205] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9021'. [ 313.130948][T25207] bridge6: entered allmulticast mode [ 313.242265][T25219] netlink: 48 bytes leftover after parsing attributes in process `syz.0.9025'. [ 313.436358][T25238] x_tables: unsorted entry at hook 2 [ 313.685989][T25263] netlink: 'syz.5.9046': attribute type 9 has an invalid length. [ 313.693863][T25263] netlink: 'syz.5.9046': attribute type 7 has an invalid length. [ 313.702010][T25263] netlink: 'syz.5.9046': attribute type 8 has an invalid length. [ 314.581216][T25346] ipt_rpfilter: unknown options [ 314.882988][T25373] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9093'. [ 314.888275][ T29] kauditd_printk_skb: 11013 callbacks suppressed [ 314.888376][ T29] audit: type=1400 audit(1082.278:35585): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 314.892251][T25373] netlink: 15 bytes leftover after parsing attributes in process `syz.0.9093'. [ 314.907197][ T29] audit: type=1400 audit(1082.288:35586): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 314.948934][ T29] audit: type=1400 audit(1082.288:35587): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 314.969669][ T29] audit: type=1400 audit(1082.288:35588): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 314.990365][ T29] audit: type=1400 audit(1082.288:35589): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.011058][ T29] audit: type=1400 audit(1082.288:35590): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.031797][ T29] audit: type=1400 audit(1082.288:35591): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.052461][ T29] audit: type=1400 audit(1082.288:35592): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.073153][ T29] audit: type=1400 audit(1082.288:35593): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 315.074566][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 315.423501][T25407] netlink: 'syz.2.9109': attribute type 21 has an invalid length. [ 315.913300][T25449] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9128'. [ 315.922463][T25449] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9128'. [ 315.982237][T25449] batadv2: entered allmulticast mode [ 315.999317][T25449] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 316.442979][T25496] netlink: 'syz.3.9147': attribute type 2 has an invalid length. [ 317.467653][T25584] netlink: 'syz.0.9190': attribute type 6 has an invalid length. [ 317.475496][T25584] __nla_validate_parse: 1 callbacks suppressed [ 317.475568][T25584] netlink: 168 bytes leftover after parsing attributes in process `syz.0.9190'. [ 317.994891][T25615] Process accounting paused [ 318.066177][T25625] netlink: 'syz.1.9210': attribute type 3 has an invalid length. [ 318.069591][T25626] xt_TPROXY: Can be used only with -p tcp or -p udp [ 318.622379][T25670] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9231'. [ 319.238207][T25717] ªªªªªª: renamed from vlan0 (while UP) [ 319.591628][T25743] netlink: 'syz.3.9266': attribute type 29 has an invalid length. [ 319.599531][T25743] netlink: 'syz.3.9266': attribute type 3 has an invalid length. [ 319.607448][T25743] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9266'. [ 319.618923][T25747] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 319.657289][ T29] kauditd_printk_skb: 12888 callbacks suppressed [ 319.657309][ T29] audit: type=1400 audit(1087.278:45711): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 319.684693][ T29] audit: type=1400 audit(1087.278:45712): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 319.686548][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 319.705811][ T29] audit: type=1400 audit(1087.278:45713): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 319.712223][ T3044] audit: audit_lost=1987 audit_rate_limit=0 audit_backlog_limit=64 [ 319.712240][ T3044] audit: backlog limit exceeded [ 319.745982][ T29] audit: type=1400 audit(1087.278:45714): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 319.790088][ T29] audit: type=1400 audit(1087.278:45715): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 319.804296][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 319.810910][ T29] audit: type=1400 audit(1087.278:45716): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 319.876595][T25756] netlink: 'syz.5.9274': attribute type 7 has an invalid length. [ 319.884401][T25756] netlink: 'syz.5.9274': attribute type 8 has an invalid length. [ 319.892192][T25756] netlink: 'syz.5.9274': attribute type 13 has an invalid length. [ 320.116835][T25777] netlink: 'syz.5.9284': attribute type 21 has an invalid length. [ 320.125391][T25777] netlink: 'syz.5.9284': attribute type 4 has an invalid length. [ 320.390720][T25799] x_tables: unsorted entry at hook 1 [ 320.445297][T25803] netlink: 44 bytes leftover after parsing attributes in process `syz.0.9296'. [ 321.033273][T25841] bond3: entered allmulticast mode [ 321.064848][T25841] 8021q: adding VLAN 0 to HW filter on device bond3 [ 321.667084][T25931] netlink: 'syz.0.9344': attribute type 7 has an invalid length. [ 321.675030][T25931] netlink: 'syz.0.9344': attribute type 8 has an invalid length. [ 321.707182][T25934] netlink: 64 bytes leftover after parsing attributes in process `syz.1.9356'. [ 321.716269][T25934] netlink: 64 bytes leftover after parsing attributes in process `syz.1.9356'. [ 321.743825][T25938] Cannot find del_set index 0 as target [ 321.855445][T25943] bridge1: entered allmulticast mode [ 322.039350][T25962] netlink: 14 bytes leftover after parsing attributes in process `syz.1.9358'. [ 322.073198][T25962] hsr_slave_0: left promiscuous mode [ 322.085830][T25962] hsr_slave_1: left promiscuous mode [ 322.172025][T25975] netlink: 'syz.5.9363': attribute type 2 has an invalid length. [ 322.179995][T25975] netlink: 152 bytes leftover after parsing attributes in process `syz.5.9363'. [ 322.679509][T26021] xt_CT: No such helper "pptp" [ 323.136599][T26077] netlink: 32 bytes leftover after parsing attributes in process `syz.3.9408'. [ 323.145696][T26077] netlink: 32 bytes leftover after parsing attributes in process `syz.3.9408'. [ 323.204669][T26079] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9409'. [ 323.601091][T26118] netlink: 268 bytes leftover after parsing attributes in process `syz.2.9427'. [ 323.610248][T26118] netlink: 36 bytes leftover after parsing attributes in process `syz.2.9427'. [ 324.123445][T26166] : renamed from veth0_to_bond (while UP) [ 324.184968][T26169] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9453'. [ 324.427645][ T29] kauditd_printk_skb: 9703 callbacks suppressed [ 324.427664][ T29] audit: type=1400 audit(1092.288:54848): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 324.499625][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 324.503487][ T29] audit: type=1400 audit(1092.288:54849): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 324.506301][ T3044] audit: audit_lost=2179 audit_rate_limit=0 audit_backlog_limit=64 [ 324.530087][ T29] audit: type=1400 audit(1092.309:54850): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 324.538235][ T3044] audit: backlog limit exceeded [ 324.558703][ T29] audit: type=1400 audit(1092.309:54851): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 324.584301][ T29] audit: type=1400 audit(1092.309:54852): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 324.605137][ T29] audit: type=1400 audit(1092.309:54853): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 324.625797][ T29] audit: type=1400 audit(1092.309:54854): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 324.742682][T26204] xt_hashlimit: max too large, truncated to 1048576 [ 324.750100][T26204] xt_CT: You must specify a L4 protocol and not use inversions on it [ 324.874606][T26217] validate_nla: 7 callbacks suppressed [ 324.874626][T26217] netlink: 'syz.1.9475': attribute type 4 has an invalid length. [ 325.071701][T26234] xt_TCPMSS: Only works on TCP SYN packets [ 325.176692][T26240] netlink: 'syz.2.9487': attribute type 21 has an invalid length. [ 325.224023][T26244] netlink: 'syz.0.9490': attribute type 10 has an invalid length. [ 325.539492][T26269] netlink: 'syz.3.9503': attribute type 3 has an invalid length. [ 325.547447][T26269] netlink: 666 bytes leftover after parsing attributes in process `syz.3.9503'. [ 326.152362][T26314] netlink: 'syz.5.9525': attribute type 1 has an invalid length. [ 326.319521][T26331] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9533'. [ 326.328569][T26331] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9533'. [ 326.557612][T26350] bond1: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 326.580269][T26350] bond1 (unregistering): Released all slaves [ 326.617554][ T37] ================================================================== [ 326.625705][ T37] BUG: KCSAN: data-race in copy_process / free_pid [ 326.632248][ T37] [ 326.634601][ T37] read-write to 0xffffffff86860008 of 4 bytes by task 26414 on cpu 0: [ 326.642779][ T37] free_pid+0xb9/0x1d0 [ 326.646926][ T37] free_pids+0x7a/0xb0 [ 326.651038][ T37] release_task+0x9a7/0xb60 [ 326.655572][ T37] do_exit+0xd4d/0x1590 [ 326.659758][ T37] call_usermodehelper_exec_async+0x247/0x250 [ 326.665973][ T37] ret_from_fork+0x149/0x290 [ 326.670599][ T37] ret_from_fork_asm+0x1a/0x30 [ 326.675413][ T37] [ 326.677763][ T37] read to 0xffffffff86860008 of 4 bytes by task 37 on cpu 1: [ 326.685155][ T37] copy_process+0x16d4/0x1ef0 [ 326.689863][ T37] kernel_clone+0x16c/0x5c0 [ 326.694397][ T37] user_mode_thread+0x7d/0xb0 [ 326.699195][ T37] call_usermodehelper_exec_work+0x41/0x160 [ 326.705127][ T37] process_scheduled_works+0x4ce/0x9d0 [ 326.710641][ T37] worker_thread+0x582/0x770 [ 326.715302][ T37] kthread+0x489/0x510 [ 326.719420][ T37] ret_from_fork+0x149/0x290 [ 326.724075][ T37] ret_from_fork_asm+0x1a/0x30 [ 326.728878][ T37] [ 326.731237][ T37] value changed: 0x80000110 -> 0x8000010f [ 326.736975][ T37] [ 326.739321][ T37] Reported by Kernel Concurrency Sanitizer on: [ 326.745511][ T37] CPU: 1 UID: 0 PID: 37 Comm: kworker/u8:2 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 326.756827][ T37] Tainted: [W]=WARN [ 326.760655][ T37] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 326.770830][ T37] Workqueue: events_unbound call_usermodehelper_exec_work [ 326.777998][ T37] ================================================================== [ 326.853506][T26388] bridge0: port 4(team0) entered disabled state [ 326.860159][T26388] bridge0: port 3(dummy0) entered disabled state [ 326.866604][T26388] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.873856][T26388] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.948047][T26388] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 326.961387][T26388] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 327.037732][T26388] batadv1: left allmulticast mode [ 327.044040][T26388] bridge1: left allmulticast mode [ 327.053424][T23622] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.072780][T23622] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.092520][T23622] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.118626][T23622] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.196671][ T29] kauditd_printk_skb: 22072 callbacks suppressed [ 329.196692][ T29] audit: type=1400 audit(1097.288:76855): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 329.224739][ T29] audit: type=1400 audit(1097.288:76856): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 329.236087][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 329.245708][ T29] audit: type=1400 audit(1097.288:76857): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 329.245734][ T29] audit: type=1400 audit(1097.288:76858): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 329.252282][ T3044] audit: audit_lost=2204 audit_rate_limit=0 audit_backlog_limit=64 [ 329.272975][ T29] audit: type=1400 audit(1097.288:76859): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 329.293682][ T3044] audit: backlog limit exceeded [ 329.302127][ T29] audit: type=1400 audit(1097.299:76860): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 329.332197][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 333.966191][ T29] kauditd_printk_skb: 39108 callbacks suppressed [ 333.966209][ T29] audit: type=1400 audit(1102.309:115967): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 333.983235][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 333.995221][ T29] audit: type=1400 audit(1102.309:115968): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 334.000054][ T3044] audit: audit_lost=2206 audit_rate_limit=0 audit_backlog_limit=64 [ 334.000068][ T3044] audit: backlog limit exceeded [ 334.003465][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 334.020892][ T29] audit: type=1400 audit(1102.309:115969): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 334.028727][ T3044] audit: audit_lost=2207 audit_rate_limit=0 audit_backlog_limit=64 [ 334.028747][ T3044] audit: backlog limit exceeded [ 334.040768][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64