last executing test programs: 1m9.053397041s ago: executing program 1 (id=10133): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000165000/0x1000)=nil, 0x1000, 0x3) 1m8.683685352s ago: executing program 1 (id=10153): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000400)={0x3, 0x8}, 0x10) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@ipv6_getaddr={0x20, 0x16, 0x1, 0x70bd2b, 0x0, {}, [@IFA_TARGET_NETNSID={0x8, 0xa, 0x3}]}, 0x20}}, 0x40008) 1m8.621501982s ago: executing program 1 (id=10155): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendfile(r0, r0, 0x0, 0x7a680000) 1m8.543032982s ago: executing program 1 (id=10160): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r0, 0x2, &(0x7f0000000000)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f00009ee000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 1m8.459304022s ago: executing program 1 (id=10164): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x10) mknodat(r0, &(0x7f0000000000)='./file1\x00', 0x800, 0x10000) 1m8.459107153s ago: executing program 1 (id=10166): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002b00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010091cc00000000000004000000140001800d00010075e6d1ab9ed4abd23cac7d2864704f73797a3200004000"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 53.366102128s ago: executing program 32 (id=10166): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000041c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002b00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010091cc00000000000004000000140001800d00010075e6d1ab9ed4abd23cac7d2864704f73797a3200004000"], 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 999.488359ms ago: executing program 0 (id=12727): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001ecffffffffffffff000000000a6c000000060a0104000000000000000002000000400004803c0001800c0001007061796c6f6164002c000280080004400000000008000540000000000800034000000000080002400000000108000640000000020900010073797a30000000000900020073797a32"], 0x94}}, 0x0) 960.706209ms ago: executing program 0 (id=12729): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x15, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000010101010000000000000000020000002400018014000180080001007f007ea770aa11756dd600000c00028005000100010000000c001980080001"], 0x44}}, 0x0) 874.572289ms ago: executing program 0 (id=12734): splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7151, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370301a8001600a40002400f000100035c0461c1d67f6f94007134cf6edb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 743.803629ms ago: executing program 0 (id=12741): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create(0x2) epoll_pwait(r0, &(0x7f0000001040)=[{}], 0x1, 0x1ff, &(0x7f00000010c0)={[0xfffd]}, 0x8) 511.833859ms ago: executing program 5 (id=12752): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xfde1, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x300, 0x4e22, 0xfdcd, 0x0, @wg=@data}}}}}, 0x0) 506.814919ms ago: executing program 4 (id=12753): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x7, 0xe, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000180)="1549dcaa2e00d8", 0x0, 0xfffffffc, 0x0, 0x0, 0x0}) 484.207459ms ago: executing program 2 (id=12754): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x4c004) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0xff}}, 0x14}}, 0x0) 465.127719ms ago: executing program 5 (id=12755): ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 421.90753ms ago: executing program 3 (id=12756): unshare(0x68060200) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [0xfffffffffffffffd], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x78) 409.18076ms ago: executing program 4 (id=12766): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c000380080001400000000008000240000000001800038014"], 0xfc}, 0x1, 0x0, 0x0, 0x4040040}, 0x880) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}, 0x1, 0x0, 0x0, 0x44}, 0x0) 408.57877ms ago: executing program 5 (id=12757): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x2, 0x8, 0xd0eb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 370.3033ms ago: executing program 2 (id=12758): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000500000000001c0002800400010014000380"], 0x48}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) 338.0243ms ago: executing program 3 (id=12759): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000002c0)=""/139, 0x8b}], 0x1}, 0x0) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000900)="19e68e40252bd0", 0x7}], 0x1}, 0x800) 332.59516ms ago: executing program 4 (id=12760): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x28a0) 287.352349ms ago: executing program 2 (id=12761): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0x7, 0x4) getsockopt$MRT(r0, 0x0, 0xcd, 0x0, 0x0) 257.28211ms ago: executing program 5 (id=12762): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000040)=ANY=[@ANYRES64=0x0, @ANYRESDEC=0x0, @ANYRES64, @ANYRES32=0x0, @ANYRESOCT=0x0], 0x3, 0x276, &(0x7f00000008c0)="$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") r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5c00000014006b04000000d86e6c1d000a847ea6ea6567e75110623400cdd46b44dacff32c6e020075e300250002000f000000172f71d34460bc24eab5560000000ebab8bebf9367140051f60a64c9f4d4778037e786a6d0bdd70000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000000) 236.5702ms ago: executing program 2 (id=12763): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f00000004c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x40}}, 0x0) 215.89598ms ago: executing program 3 (id=12764): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) sysfs$1(0x1, 0x0) 214.85373ms ago: executing program 4 (id=12765): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) shmget$private(0x0, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0xd000) 178.26396ms ago: executing program 2 (id=12767): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)='-3', 0x2}]) 169.01853ms ago: executing program 5 (id=12768): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@setlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_MASTER={0x8, 0x3a}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0xb8}}, 0x0) 145.67818ms ago: executing program 0 (id=12769): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='io_uring_create\x00', r0, 0x0, 0x5e9}, 0x18) syz_io_uring_setup(0x145c, &(0x7f0000000080)={0x0, 0x635d, 0x10100, 0x2000}, &(0x7f0000000240), &(0x7f0000000280)) 145.18261ms ago: executing program 3 (id=12770): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), r0) sendmsg$DEVLINK_CMD_RATE_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8084}, 0x4) 116.47478ms ago: executing program 4 (id=12771): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x40, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000240), &(0x7f0000000280)=@v3, 0x18, 0x0) 93.9426ms ago: executing program 5 (id=12772): r0 = io_uring_setup(0x5c41, &(0x7f0000000280)={0x0, 0x8345, 0x2, 0x2, 0x2e5}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x40800, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[r1], 0x1) 91.394811ms ago: executing program 3 (id=12773): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040)=0x80000004, 0x4) 57.05289ms ago: executing program 0 (id=12774): r0 = socket$packet(0x11, 0x3, 0x300) set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0x5) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) 56.64067ms ago: executing program 2 (id=12775): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x106f) 35.820131ms ago: executing program 3 (id=12776): setresuid(0x0, 0xee01, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001400add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 0s ago: executing program 4 (id=12777): r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="80", 0x1}], 0x1, &(0x7f0000000300)=[{0x20, 0x84, 0x8, "941f6721e757691d02"}, {0x18, 0x84, 0x0, 'b'}], 0x38}, 0x41) close(r0) kernel console output (not intermixed with test programs): syz.2.8455 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 232.241875][T22052] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8460'. [ 232.328410][T22064] syz.4.8465[22064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.328524][T22064] syz.4.8465[22064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.341512][T22064] syz.4.8465[22064] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.938272][ T29] kauditd_printk_skb: 3441 callbacks suppressed [ 232.938292][ T29] audit: type=1400 audit(4327.966:147931): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.036587][ T29] audit: type=1400 audit(4327.966:147932): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.060465][ T29] audit: type=1400 audit(4327.966:147933): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.085726][ T29] audit: type=1400 audit(4327.986:147934): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.109627][ T29] audit: type=1400 audit(4327.986:147935): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.133499][ T29] audit: type=1400 audit(4327.986:147936): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.158846][ T29] audit: type=1400 audit(4328.016:147937): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 233.180656][ T29] audit: type=1400 audit(4328.016:147938): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 233.201941][ T29] audit: type=1400 audit(4328.016:147939): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 233.223988][ T29] audit: type=1400 audit(4328.016:147940): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 233.263828][T22138] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8488'. [ 233.272925][T22138] tipc: Started in network mode [ 233.277887][T22138] tipc: Node identity @, cluster identity 4711 [ 233.414074][T22150] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8493'. [ 233.423090][T22150] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8493'. [ 233.987237][T22215] loop0: detected capacity change from 0 to 2048 [ 234.082049][T22215] Alternate GPT is invalid, using primary GPT. [ 234.088662][T22215] loop0: p2 p3 p7 [ 234.140410][T22120] udevd[22120]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 234.154190][T22036] udevd[22036]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 234.214877][T22042] udevd[22042]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 234.267318][T22246] loop4: detected capacity change from 0 to 512 [ 234.297318][T22246] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 234.306479][T22246] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 234.330874][T22246] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 234.330970][T22246] System zones: 0-2, 18-18, 34-34 [ 234.344610][T22246] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 234.360551][T22246] EXT4-fs (loop4): 1 truncate cleaned up [ 234.360993][T22246] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 234.418506][ T3299] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.562178][T22262] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8520'. [ 234.573036][T22263] 9pnet: Could not find request transport: 0xffffffffffffffff [ 234.631990][T22273] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 234.650455][T22273] vhci_hcd: invalid port number 23 [ 235.083108][T22320] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8538'. [ 235.092117][T22320] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8538'. [ 235.101030][T22320] netlink: 'syz.0.8538': attribute type 5 has an invalid length. [ 235.108804][T22320] netlink: 'syz.0.8538': attribute type 6 has an invalid length. [ 235.405603][T22359] netlink: 'syz.2.8554': attribute type 1 has an invalid length. [ 235.855751][T22136] udevd[22136]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 235.957331][T22136] udevd[22136]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 236.083439][T22432] udevd[22432]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 237.277380][T22546] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8615'. [ 237.998417][ T29] kauditd_printk_skb: 616 callbacks suppressed [ 237.998430][ T29] audit: type=1400 audit(4333.026:148557): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.998624][ T29] audit: type=1400 audit(4333.026:148558): avc: denied { read write open } for pid=3303 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.998734][ T29] audit: type=1400 audit(4333.026:148559): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.115059][ T29] audit: type=1400 audit(4333.066:148560): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.139104][ T29] audit: type=1400 audit(4333.066:148561): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.139146][ T29] audit: type=1400 audit(4333.066:148562): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.139182][ T29] audit: type=1400 audit(4333.126:148563): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 238.139253][ T29] audit: type=1400 audit(4333.126:148564): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 238.139279][ T29] audit: type=1400 audit(4333.126:148565): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 238.139309][ T29] audit: type=1400 audit(4333.126:148566): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 238.164039][T22613] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8633'. [ 238.940429][T22664] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8650'. [ 243.034845][ T29] kauditd_printk_skb: 441 callbacks suppressed [ 243.034861][ T29] audit: type=1400 audit(4338.056:149008): avc: denied { open } for pid=23080 comm="syz.0.8795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 243.060150][ T29] audit: type=1400 audit(4338.056:149009): avc: denied { perfmon } for pid=23080 comm="syz.0.8795" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 243.080914][ T29] audit: type=1400 audit(4338.056:149010): avc: denied { kernel } for pid=23080 comm="syz.0.8795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 243.106164][ T29] audit: type=1400 audit(4338.096:149011): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 243.127915][ T29] audit: type=1400 audit(4338.096:149012): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 243.149242][ T29] audit: type=1400 audit(4338.096:149013): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.171251][ T29] audit: type=1400 audit(4338.096:149014): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.193510][ T29] audit: type=1400 audit(4338.096:149015): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 243.215967][ T29] audit: type=1400 audit(4338.096:149016): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.239869][ T29] audit: type=1400 audit(4338.096:149017): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.962164][T23167] can0: slcan on ttyS3. [ 244.153761][T23163] can0 (unregistered): slcan off ttyS3. [ 244.739332][T23263] can0: slcan on ttyS3. [ 244.846538][T23253] can0 (unregistered): slcan off ttyS3. [ 247.598911][T23572] loop1: detected capacity change from 0 to 512 [ 247.611445][T23572] EXT4-fs: Ignoring removed nobh option [ 247.620127][T23572] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 247.628252][T23572] EXT4-fs (loop1): orphan cleanup on readonly fs [ 247.644878][T23572] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.8964: Failed to acquire dquot type 1 [ 247.691844][T23579] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8967'. [ 247.822954][T23572] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.8964: bg 0: block 40: padding at end of block bitmap is not set [ 247.849370][T23572] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 247.877455][T23572] EXT4-fs (loop1): 1 truncate cleaned up [ 247.884347][T23572] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 247.907434][T23572] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #16: comm syz.1.8964: corrupted xattr block 31: invalid header [ 247.945945][T23572] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 247.967453][T23572] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #16: comm syz.1.8964: corrupted xattr block 31: invalid header [ 247.996926][T23594] EXT4-fs error (device loop1): ext4_xattr_block_get:596: inode #16: comm syz.1.8964: corrupted xattr block 31: invalid header [ 248.046935][T23572] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 248.048187][T23594] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=16 [ 248.048270][ T29] kauditd_printk_skb: 508 callbacks suppressed [ 248.048281][ T29] audit: type=1400 audit(4343.076:149524): avc: denied { read } for pid=23571 comm="syz.1.8964" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 248.048369][T23594] EXT4-fs error (device loop1): ext4_get_link:106: inode #16: comm syz.1.8964: bad symlink. [ 248.069464][ T29] audit: type=1400 audit(4343.096:149525): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.074456][ T29] audit: type=1400 audit(4343.096:149526): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.074488][ T29] audit: type=1400 audit(4343.096:149527): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.083816][ T29] audit: type=1400 audit(4343.106:149528): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 248.099909][ T29] audit: type=1400 audit(4343.126:149529): avc: denied { read write } for pid=23600 comm="syz.2.8973" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.100265][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.100388][ T29] audit: type=1400 audit(4343.126:149530): avc: denied { open } for pid=23600 comm="syz.2.8973" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.100417][ T29] audit: type=1400 audit(4343.126:149531): avc: denied { ioctl } for pid=23600 comm="syz.2.8973" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.107589][T23602] loop2: detected capacity change from 0 to 2048 [ 248.108136][ T29] audit: type=1400 audit(4343.136:149532): avc: denied { mounton } for pid=23600 comm="syz.2.8973" path="/1742/file0" dev="tmpfs" ino=8829 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 248.110630][ T29] audit: type=1400 audit(4343.136:149533): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.167217][T23602] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 248.440204][ T3305] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.946252][T23654] loop3: detected capacity change from 0 to 2048 [ 248.988862][T23654] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 249.056174][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.594567][T23694] loop4: detected capacity change from 0 to 1024 [ 249.617555][T23694] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 249.653493][T23694] JBD2: no valid journal superblock found [ 249.659324][T23694] EXT4-fs (loop4): Could not load journal inode [ 249.979258][T23728] loop2: detected capacity change from 0 to 1024 [ 250.007636][T23728] EXT4-fs (loop2): invalid first ino: 0 [ 250.250683][T23748] loop4: detected capacity change from 0 to 1024 [ 250.279683][T23748] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 250.319807][T23748] JBD2: no valid journal superblock found [ 250.325626][T23748] EXT4-fs (loop4): Could not load journal inode [ 250.536160][T23768] veth1_macvtap: left promiscuous mode [ 250.536231][T23768] macsec0: entered allmulticast mode [ 250.550071][T23776] veth1_macvtap: entered promiscuous mode [ 250.564941][T23776] veth1_macvtap: entered allmulticast mode [ 250.570901][T23776] macsec0: left allmulticast mode [ 250.570918][T23776] veth1_macvtap: left allmulticast mode [ 250.805201][T23797] loop2: detected capacity change from 0 to 1024 [ 250.838229][T23797] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 250.913568][T23797] JBD2: no valid journal superblock found [ 250.919474][T23797] EXT4-fs (loop2): Could not load journal inode [ 252.255040][T23944] veth1_macvtap: left promiscuous mode [ 252.260630][T23944] macsec0: entered promiscuous mode [ 252.291776][T23953] xt_hashlimit: max too large, truncated to 1048576 [ 252.341965][T23956] veth1_macvtap: entered promiscuous mode [ 252.348014][T23956] macsec0: left promiscuous mode [ 252.803113][T24003] veth1_macvtap: left promiscuous mode [ 252.808680][T24003] macsec0: entered promiscuous mode [ 252.846410][T24003] veth1_macvtap: entered promiscuous mode [ 252.852402][T24003] macsec0: left promiscuous mode [ 252.932864][T24016] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9114'. [ 253.069409][ T29] kauditd_printk_skb: 440 callbacks suppressed [ 253.069427][ T29] audit: type=1400 audit(4348.096:149974): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.142322][ T29] audit: type=1400 audit(4348.136:149975): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 253.164143][ T29] audit: type=1400 audit(4348.136:149976): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 253.185427][ T29] audit: type=1400 audit(4348.136:149977): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 253.207579][ T29] audit: type=1400 audit(4348.136:149978): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 253.229850][ T29] audit: type=1400 audit(4348.136:149979): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 253.252412][ T29] audit: type=1400 audit(4348.136:149980): avc: denied { read write open } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.277319][ T29] audit: type=1400 audit(4348.136:149981): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.371476][ T29] audit: type=1400 audit(4348.246:149982): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.397927][ T29] audit: type=1400 audit(4348.246:149983): avc: denied { read write open } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.034009][T24086] veth1_macvtap: left promiscuous mode [ 254.039629][T24086] macsec0: entered promiscuous mode [ 254.075378][T24086] veth1_macvtap: entered promiscuous mode [ 254.081326][T24086] macsec0: left promiscuous mode [ 254.162325][T24097] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9137'. [ 256.280507][T24257] loop1: detected capacity change from 0 to 512 [ 256.291083][T24257] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 256.304342][T24257] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 256.324332][T24257] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 256.351415][T24257] EXT4-fs (loop1): 1 truncate cleaned up [ 256.366274][T24257] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.398971][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.082894][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 258.082911][ T29] audit: type=1400 audit(4353.106:150372): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.136099][ T29] audit: type=1400 audit(4353.136:150373): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 258.157838][ T29] audit: type=1400 audit(4353.136:150374): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 258.179149][ T29] audit: type=1400 audit(4353.136:150375): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.201172][ T29] audit: type=1400 audit(4353.136:150376): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.223368][ T29] audit: type=1400 audit(4353.136:150377): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.245902][ T29] audit: type=1400 audit(4353.136:150378): avc: denied { read write open } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.270647][ T29] audit: type=1400 audit(4353.136:150379): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.295991][ T29] audit: type=1400 audit(4353.156:150380): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.319873][ T29] audit: type=1400 audit(4353.156:150381): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 259.238294][T24532] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9293'. [ 260.231102][T24644] tc_dump_action: action bad kind [ 260.501916][T24669] netlink: 'syz.4.9329': attribute type 1 has an invalid length. [ 262.278987][T24794] netlink: 'syz.1.9371': attribute type 1 has an invalid length. [ 263.090356][ T29] kauditd_printk_skb: 425 callbacks suppressed [ 263.090371][ T29] audit: type=1400 audit(4358.116:150807): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.134359][ T29] audit: type=1400 audit(4358.126:150808): avc: denied { read write open } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.159134][ T29] audit: type=1400 audit(4358.126:150809): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.184519][ T29] audit: type=1400 audit(4358.156:150810): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.208419][ T29] audit: type=1400 audit(4358.156:150811): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.232253][ T29] audit: type=1400 audit(4358.156:150812): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.257517][ T29] audit: type=1400 audit(4358.156:150813): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 263.279292][ T29] audit: type=1400 audit(4358.156:150814): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 263.300639][ T29] audit: type=1400 audit(4358.156:150815): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 263.322662][ T29] audit: type=1400 audit(4358.156:150816): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 263.741708][T24951] futex_wake_op: syz.0.9428 tries to shift op by -1; fix this program [ 264.694856][T25060] program syz.3.9471 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 264.828473][T25072] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9475'. [ 265.058218][T25096] syz.1.9476[25096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.058313][T25096] syz.1.9476[25096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.099780][T25096] syz.1.9476[25096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.759214][T25153] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9508'. [ 265.780111][T25153] tipc: Started in network mode [ 265.784995][T25153] tipc: Node identity @, cluster identity 4711 [ 265.888001][T25171] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9507'. [ 265.897075][T25171] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9507'. [ 266.614322][T25236] loop3: detected capacity change from 0 to 2048 [ 266.652677][T25236] Alternate GPT is invalid, using primary GPT. [ 266.659133][T25236] loop3: p2 p3 p7 [ 267.036469][T25266] 9pnet: Could not find request transport: 0xffffffffffffffff [ 267.170996][T22433] udevd[22433]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 267.178176][T24057] udevd[24057]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 267.193630][T22042] udevd[22042]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 267.206222][T25284] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 267.253177][T25284] vhci_hcd: invalid port number 23 [ 267.306947][T25289] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9542'. [ 268.062318][T25362] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9570'. [ 268.070642][T25365] netlink: 'syz.4.9571': attribute type 1 has an invalid length. [ 268.071250][T25362] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9570'. [ 268.087970][T25362] netlink: 'syz.2.9570': attribute type 5 has an invalid length. [ 268.095743][T25362] netlink: 'syz.2.9570': attribute type 6 has an invalid length. [ 268.104996][ T29] kauditd_printk_skb: 630 callbacks suppressed [ 268.105009][ T29] audit: type=1400 audit(4363.136:151447): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 268.133043][ T29] audit: type=1400 audit(4363.136:151448): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 268.184282][ T29] audit: type=1400 audit(4363.136:151449): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 268.206384][ T29] audit: type=1400 audit(4363.136:151450): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 268.228646][ T29] audit: type=1400 audit(4363.136:151451): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 268.251174][ T29] audit: type=1400 audit(4363.136:151452): avc: denied { create } for pid=25364 comm="syz.0.9572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 268.270673][ T29] audit: type=1400 audit(4363.136:151453): avc: denied { setopt } for pid=25364 comm="syz.0.9572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 268.290213][ T29] audit: type=1400 audit(4363.166:151454): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.314201][ T29] audit: type=1400 audit(4363.176:151455): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.338289][ T29] audit: type=1400 audit(4363.176:151456): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 268.980054][T25447] loop3: detected capacity change from 0 to 1024 [ 269.006458][T25447] EXT4-fs (loop3): invalid first ino: 0 [ 269.089156][T25455] veth1_macvtap: left promiscuous mode [ 269.094685][T25455] macsec0: entered allmulticast mode [ 269.136935][T25455] veth1_macvtap: entered promiscuous mode [ 269.142732][T25455] veth1_macvtap: entered allmulticast mode [ 269.148715][T25455] macsec0: left allmulticast mode [ 269.153881][T25455] veth1_macvtap: left allmulticast mode [ 269.374373][T25489] xt_hashlimit: max too large, truncated to 1048576 [ 269.494957][T25497] veth1_macvtap: left promiscuous mode [ 269.500514][T25497] macsec0: entered allmulticast mode [ 269.528729][T25503] veth1_macvtap: entered promiscuous mode [ 269.534525][T25503] veth1_macvtap: entered allmulticast mode [ 269.540488][T25503] macsec0: left allmulticast mode [ 269.545618][T25503] veth1_macvtap: left allmulticast mode [ 270.011676][T25564] xt_hashlimit: max too large, truncated to 1048576 [ 270.139891][T25578] veth1_macvtap: left promiscuous mode [ 270.145426][T25578] macsec0: entered allmulticast mode [ 270.216023][T25586] veth1_macvtap: entered promiscuous mode [ 270.221835][T25586] veth1_macvtap: entered allmulticast mode [ 270.227892][T25586] macsec0: left allmulticast mode [ 270.232967][T25586] veth1_macvtap: left allmulticast mode [ 270.354925][T25597] veth1_macvtap: left promiscuous mode [ 270.360656][T25597] macsec0: entered allmulticast mode [ 270.413522][T25597] veth1_macvtap: entered promiscuous mode [ 270.419375][T25597] veth1_macvtap: entered allmulticast mode [ 270.425260][T25597] macsec0: left allmulticast mode [ 270.430370][T25597] veth1_macvtap: left allmulticast mode [ 270.556416][T25621] veth1_macvtap: left promiscuous mode [ 270.562089][T25621] macsec0: entered allmulticast mode [ 270.660130][T25627] veth1_macvtap: entered promiscuous mode [ 270.665907][T25627] veth1_macvtap: entered allmulticast mode [ 270.671824][T25627] macsec0: left allmulticast mode [ 270.676918][T25627] veth1_macvtap: left allmulticast mode [ 273.143912][ T29] kauditd_printk_skb: 372 callbacks suppressed [ 273.143928][ T29] audit: type=1400 audit(4368.166:151829): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.174074][ T29] audit: type=1400 audit(4368.166:151830): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.197961][ T29] audit: type=1400 audit(4368.166:151831): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.226038][ T29] audit: type=1400 audit(4368.236:151832): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 273.247753][ T29] audit: type=1400 audit(4368.236:151833): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 273.269226][ T29] audit: type=1400 audit(4368.236:151834): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 273.291159][ T29] audit: type=1400 audit(4368.236:151835): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 273.313442][ T29] audit: type=1400 audit(4368.236:151836): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 273.363380][ T29] audit: type=1400 audit(4368.386:151837): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.406382][ T29] audit: type=1400 audit(4368.386:151838): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.635444][T25963] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9733'. [ 274.901378][T26011] tc_dump_action: action bad kind [ 274.945247][T26015] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9748'. [ 275.016161][T26022] tc_dump_action: action bad kind [ 276.723891][T26203] futex_wake_op: syz.2.9789 tries to shift op by -1; fix this program [ 277.337441][T26322] futex_wake_op: syz.1.9801 tries to shift op by -1; fix this program [ 277.795770][T26408] program syz.4.9821 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 278.245305][ T29] kauditd_printk_skb: 316 callbacks suppressed [ 278.245324][ T29] audit: type=1400 audit(4373.266:152155): avc: denied { read write } for pid=3299 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.275530][ T29] audit: type=1400 audit(4373.266:152156): avc: denied { open } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.299330][ T29] audit: type=1400 audit(4373.266:152157): avc: denied { ioctl } for pid=3299 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.371051][ T29] audit: type=1400 audit(4373.316:152158): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 278.392795][ T29] audit: type=1400 audit(4373.316:152159): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 278.414090][ T29] audit: type=1400 audit(4373.316:152160): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 278.436140][ T29] audit: type=1400 audit(4373.316:152161): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 278.458380][ T29] audit: type=1400 audit(4373.316:152162): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 278.481299][ T29] audit: type=1400 audit(4373.356:152163): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.505272][ T29] audit: type=1400 audit(4373.356:152164): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.672695][T26514] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9834'. [ 278.700046][T26518] program syz.0.9835 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 278.749860][T26523] syz.3.9838[26523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.749921][T26523] syz.3.9838[26523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.767612][T26523] syz.3.9838[26523] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.953415][T26562] syz.2.9856[26562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.988452][T26562] syz.2.9856[26562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.001338][T26562] syz.2.9856[26562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.333960][T26592] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9852'. [ 279.693583][T26623] syz.0.9862[26623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.693648][T26623] syz.0.9862[26623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.713777][T26623] syz.0.9862[26623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.782061][T26629] syz.0.9881[26629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.909012][T26685] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9886'. [ 280.929534][T26685] tipc: Started in network mode [ 280.934499][T26685] tipc: Node identity @, cluster identity 4711 [ 281.099112][T26700] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9895'. [ 281.108114][T26700] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9895'. [ 281.359000][T26734] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9906'. [ 281.368251][T26734] tipc: Started in network mode [ 281.373138][T26734] tipc: Node identity @, cluster identity 4711 [ 281.605800][T26761] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9914'. [ 281.614999][T26761] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9914'. [ 281.844683][T26797] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9923'. [ 281.853715][T26797] tipc: Started in network mode [ 281.856493][T26795] loop1: detected capacity change from 0 to 2048 [ 281.858597][T26797] tipc: Node identity @, cluster identity 4711 [ 281.884150][T26795] Alternate GPT is invalid, using primary GPT. [ 281.890665][T26795] loop1: p2 p3 p7 [ 282.099888][T26814] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9942'. [ 282.108968][T26814] tipc: Cannot configure node identity twice [ 282.121789][T26815] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9932'. [ 282.130821][T26815] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9932'. [ 282.231677][T22136] udevd[22136]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 282.235844][T22433] udevd[22433]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 282.271144][T24059] udevd[24059]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 282.283807][T26831] tipc: Cannot configure node identity twice [ 282.315761][T26841] loop1: detected capacity change from 0 to 512 [ 282.347512][T26841] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 282.356666][T26841] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 282.378416][T26841] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 282.388437][T26841] System zones: 0-2, 18-18, 34-34 [ 282.404975][T26841] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 282.426440][T26841] EXT4-fs (loop1): 1 truncate cleaned up [ 282.433892][T26841] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.510051][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.730509][T26884] loop2: detected capacity change from 0 to 2048 [ 282.781248][T26884] Alternate GPT is invalid, using primary GPT. [ 282.787821][T26884] loop2: p2 p3 p7 [ 282.897601][T26898] 9pnet: Could not find request transport: 0xffffffffffffffff [ 282.948030][T26912] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 282.958576][T22433] udevd[22433]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 282.963015][T24059] udevd[24059]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 282.979139][T22136] udevd[22136]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 282.981204][T26912] vhci_hcd: invalid port number 23 [ 283.053922][T26921] loop3: detected capacity change from 0 to 512 [ 283.132869][T26921] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 283.142035][T26921] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 283.226135][T26921] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 283.235315][T26921] System zones: 0-2, 18-18, 34-34 [ 283.261297][T26921] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 283.284321][T26921] EXT4-fs (loop3): 1 truncate cleaned up [ 283.290464][T26921] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 283.337415][ T29] kauditd_printk_skb: 610 callbacks suppressed [ 283.337435][ T29] audit: type=1400 audit(4378.326:152775): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.367673][ T29] audit: type=1400 audit(4378.326:152776): avc: denied { read write open } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.392678][ T29] audit: type=1400 audit(4378.326:152777): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.418010][ T29] audit: type=1400 audit(4378.356:152778): avc: denied { mount } for pid=26920 comm="syz.3.9954" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 283.439810][ T29] audit: type=1400 audit(4378.356:152779): avc: denied { open } for pid=26950 comm="syz.2.9961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 283.458902][ T29] audit: type=1400 audit(4378.356:152780): avc: denied { perfmon } for pid=26950 comm="syz.2.9961" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 283.479794][ T29] audit: type=1400 audit(4378.356:152781): avc: denied { kernel } for pid=26950 comm="syz.2.9961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 283.498990][ T29] audit: type=1400 audit(4378.356:152782): avc: denied { read write } for pid=26920 comm="syz.3.9954" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.522907][ T29] audit: type=1400 audit(4378.356:152783): avc: denied { open } for pid=26920 comm="syz.3.9954" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.545542][T26959] loop4: detected capacity change from 0 to 2048 [ 283.546696][ T29] audit: type=1400 audit(4378.356:152784): avc: denied { read write } for pid=26949 comm="syz.0.9971" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 283.591135][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.676966][T26959] Alternate GPT is invalid, using primary GPT. [ 283.683499][T26959] loop4: p2 p3 p7 [ 284.028117][T27014] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 284.035519][T27014] vhci_hcd: invalid port number 23 [ 284.075267][T26998] 9pnet: Could not find request transport: 0xffffffffffffffff [ 284.171541][T22136] udevd[22136]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 284.212799][T24059] udevd[24059]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 284.247810][T27036] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 284.264260][T22433] udevd[22433]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 284.285582][T27036] vhci_hcd: invalid port number 23 [ 284.337785][T22433] udevd[22433]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 284.428114][T27054] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 284.445838][T27054] vhci_hcd: invalid port number 23 [ 284.576634][T27062] loop3: detected capacity change from 0 to 2048 [ 284.634261][T27062] Alternate GPT is invalid, using primary GPT. [ 284.640876][T27062] loop3: p2 p3 p7 [ 284.675086][ T3000] Alternate GPT is invalid, using primary GPT. [ 284.681571][ T3000] loop3: p2 p3 p7 [ 284.731508][T27078] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 284.767166][T27078] vhci_hcd: invalid port number 23 [ 284.961700][T27101] netlink: 'syz.3.9990': attribute type 5 has an invalid length. [ 284.969591][T27101] netlink: 'syz.3.9990': attribute type 6 has an invalid length. [ 285.125102][T27111] loop3: detected capacity change from 0 to 2048 [ 285.162548][T27111] Alternate GPT is invalid, using primary GPT. [ 285.168911][T27111] loop3: p2 p3 p7 [ 285.564979][T27149] netlink: 'syz.1.10007': attribute type 5 has an invalid length. [ 285.572951][T27149] netlink: 'syz.1.10007': attribute type 6 has an invalid length. [ 285.737222][T27161] loop1: detected capacity change from 0 to 2048 [ 285.843844][T27161] Alternate GPT is invalid, using primary GPT. [ 285.850370][T27161] loop1: p2 p3 p7 [ 287.846931][T22433] udevd[22433]: inotify_add_watch(7, /dev/loop4, 10) failed: No such file or directory [ 288.382314][ T29] kauditd_printk_skb: 802 callbacks suppressed [ 288.382332][ T29] audit: type=1400 audit(4383.406:153587): avc: denied { read } for pid=27446 comm="syz.4.10126" dev="nsfs" ino=4026532514 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 288.409604][ T29] audit: type=1400 audit(4383.406:153588): avc: denied { open } for pid=27446 comm="syz.4.10126" path="net:[4026532514]" dev="nsfs" ino=4026532514 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 288.432792][ T29] audit: type=1400 audit(4383.406:153589): avc: denied { prog_load } for pid=27447 comm="syz.2.10125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 288.451735][ T29] audit: type=1400 audit(4383.406:153590): avc: denied { bpf } for pid=27447 comm="syz.2.10125" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 288.472118][ T29] audit: type=1400 audit(4383.406:153591): avc: denied { perfmon } for pid=27447 comm="syz.2.10125" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 288.499232][ T29] audit: type=1400 audit(4383.406:153592): avc: denied { create } for pid=27446 comm="syz.4.10126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 288.519620][ T29] audit: type=1400 audit(4383.406:153593): avc: denied { write } for pid=27446 comm="syz.4.10126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 288.539859][ T29] audit: type=1400 audit(4383.406:153594): avc: denied { read } for pid=27446 comm="syz.4.10126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 288.559967][ T29] audit: type=1400 audit(4383.416:153595): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 288.581875][ T29] audit: type=1400 audit(4383.416:153596): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 288.703717][T27474] process 'syz.0.10148' launched '/dev/fd/3' with NULL argv: empty string added [ 289.409600][T27550] __nla_validate_parse: 8 callbacks suppressed [ 289.409622][T27550] netlink: 332 bytes leftover after parsing attributes in process `syz.3.10175'. [ 289.865621][T27581] netlink: 'syz.3.10187': attribute type 7 has an invalid length. [ 289.873540][T27581] netlink: 'syz.3.10187': attribute type 8 has an invalid length. [ 289.924993][T27583] netlink: 6084 bytes leftover after parsing attributes in process `syz.0.10188'. [ 289.934338][T27583] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10188'. [ 289.943453][T27583] netlink: 6084 bytes leftover after parsing attributes in process `syz.0.10188'. [ 290.283854][T27604] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10198'. [ 292.399808][T27720] Zero length message leads to an empty skb [ 292.517985][T27728] netlink: 48 bytes leftover after parsing attributes in process `syz.2.10256'. [ 292.879821][T27757] bpf_get_probe_write_proto: 8 callbacks suppressed [ 292.879841][T27757] syz.4.10265[27757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.906576][T27757] syz.4.10265[27757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.956394][T27757] syz.4.10265[27757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.271207][T27779] xt_hashlimit: max too large, truncated to 1048576 [ 293.426014][ T29] kauditd_printk_skb: 394 callbacks suppressed [ 293.426031][ T29] audit: type=1400 audit(4388.446:153991): avc: denied { create } for pid=27782 comm="syz.3.10276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 293.526936][ T29] audit: type=1400 audit(4388.486:153992): avc: denied { write } for pid=27782 comm="syz.3.10276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 293.547406][ T29] audit: type=1400 audit(4388.516:153993): avc: denied { create } for pid=27786 comm="syz.2.10278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 293.567031][ T29] audit: type=1400 audit(4388.526:153994): avc: denied { setopt } for pid=27786 comm="syz.2.10278" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 293.683453][ T29] audit: type=1400 audit(4388.626:153995): avc: denied { open } for pid=27788 comm="syz.3.10279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 293.702629][ T29] audit: type=1400 audit(4388.626:153996): avc: denied { perfmon } for pid=27788 comm="syz.3.10279" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.723371][ T29] audit: type=1400 audit(4388.626:153997): avc: denied { kernel } for pid=27788 comm="syz.3.10279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 293.742647][ T29] audit: type=1400 audit(4388.626:153998): avc: denied { perfmon } for pid=27788 comm="syz.3.10279" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.763371][ T29] audit: type=1400 audit(4388.656:153999): avc: denied { prog_load } for pid=27790 comm="syz.2.10280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 293.782270][ T29] audit: type=1400 audit(4388.656:154000): avc: denied { bpf } for pid=27790 comm="syz.2.10280" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 295.040847][T27870] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10318'. [ 295.798969][T27914] team_slave_0: entered promiscuous mode [ 295.804769][T27914] team_slave_1: entered promiscuous mode [ 296.338380][T27951] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 296.478936][T27959] xt_TPROXY: Can be used only with -p tcp or -p udp [ 296.517856][T27961] netlink: 'syz.4.10360': attribute type 58 has an invalid length. [ 296.525822][T27961] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10360'. [ 297.678237][T28039] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10389'. [ 297.861365][T28046] tmpfs: Bad value for 'mpol' [ 298.436897][ T29] kauditd_printk_skb: 390 callbacks suppressed [ 298.436978][ T29] audit: type=1400 audit(4393.466:154391): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 298.618395][ T29] audit: type=1400 audit(4393.516:154392): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 298.640209][ T29] audit: type=1400 audit(4393.516:154393): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 298.661457][ T29] audit: type=1400 audit(4393.516:154394): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 298.684207][ T29] audit: type=1400 audit(4393.516:154395): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 298.706439][ T29] audit: type=1400 audit(4393.516:154396): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 298.728921][ T29] audit: type=1400 audit(4393.526:154397): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 298.754217][ T29] audit: type=1400 audit(4393.546:154398): avc: denied { create } for pid=28086 comm="syz.4.10414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 298.773648][ T29] audit: type=1400 audit(4393.586:154399): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 298.798910][ T29] audit: type=1400 audit(4393.606:154400): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 299.027325][T28110] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 299.085720][T28116] netlink: 'syz.2.10425': attribute type 1 has an invalid length. [ 299.323523][T28128] IPv6: NLM_F_CREATE should be specified when creating new route [ 299.927771][T28169] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10448'. [ 300.137372][T28193] tmpfs: Bad value for 'mpol' [ 300.662644][T28243] netlink: 'syz.3.10462': attribute type 1 has an invalid length. [ 301.222808][T28271] vhci_hcd: invalid port number 66 [ 303.509236][ T29] kauditd_printk_skb: 379 callbacks suppressed [ 303.509253][ T29] audit: type=1400 audit(4398.536:154768): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 303.655174][ T29] audit: type=1400 audit(4398.536:154769): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 303.680581][ T29] audit: type=1400 audit(4398.576:154770): avc: denied { recv } for pid=3304 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 303.705865][ T29] audit: type=1400 audit(4398.586:154771): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 303.727637][ T29] audit: type=1400 audit(4398.586:154772): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 303.748939][ T29] audit: type=1400 audit(4398.586:154773): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 303.770961][ T29] audit: type=1400 audit(4398.586:154774): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 303.793197][ T29] audit: type=1400 audit(4398.586:154775): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 303.815624][ T29] audit: type=1400 audit(4398.616:154776): avc: denied { open } for pid=28379 comm="syz.3.10523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 303.834706][ T29] audit: type=1400 audit(4398.616:154777): avc: denied { perfmon } for pid=28379 comm="syz.3.10523" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 304.339229][T28396] netlink: 'syz.2.10530': attribute type 13 has an invalid length. [ 304.839819][T28402] chnl_net:caif_netlink_parms(): no params data found [ 305.083477][T28402] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.090729][T28402] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.101652][T28402] bridge_slave_0: entered allmulticast mode [ 305.111379][T28402] bridge_slave_0: entered promiscuous mode [ 305.138142][T28402] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.145317][T28402] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.165739][T28402] bridge_slave_1: entered allmulticast mode [ 305.186797][T28402] bridge_slave_1: entered promiscuous mode [ 305.221956][T28614] --map-set only usable from mangle table [ 305.244337][T28402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.256338][T28402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.292636][T28402] team0: Port device team_slave_0 added [ 305.301753][T28402] team0: Port device team_slave_1 added [ 305.328311][T28402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.335436][T28402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.361568][T28402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.377947][T28402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.384921][T28402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.411073][T28402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.521807][T28402] hsr_slave_0: entered promiscuous mode [ 305.531597][T28402] hsr_slave_1: entered promiscuous mode [ 305.553797][T28402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.570572][T28402] Cannot create hsr debugfs directory [ 305.852608][T28402] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 305.871466][T28402] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 305.883778][T28402] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 305.894880][T28402] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 305.970148][T28402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.984867][T28402] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.998013][ T3409] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.005260][ T3409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.033657][ T177] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.040867][ T177] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.255407][T28402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.437945][T28855] sg_write: data in/out 588840944/3 bytes for SCSI command 0x94-- guessing data in; [ 306.437945][T28855] program syz.2.10586 not setting count and/or reply_len properly [ 306.490512][T28855] program syz.2.10586 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 306.650823][T28402] veth0_vlan: entered promiscuous mode [ 306.664722][T28402] veth1_vlan: entered promiscuous mode [ 306.707194][T28402] veth0_macvtap: entered promiscuous mode [ 306.721164][T28402] veth1_macvtap: entered promiscuous mode [ 306.732302][T28402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.742918][T28402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.753154][T28402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.763670][T28402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.773768][T28402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.784243][T28402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.794100][T28402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.804751][T28402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.827714][T28402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.859378][T28402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.869884][T28402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.879759][T28402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.890238][T28402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.900452][T28402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.910931][T28402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.920940][T28402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.931413][T28402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.967036][T28402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.991166][T28402] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.999987][T28402] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.008871][T28402] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.017624][T28402] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.038386][T28885] sch_tbf: burst 1 is lower than device lo mtu (65550) ! [ 307.195087][T28901] netlink: 'syz.0.10604': attribute type 10 has an invalid length. [ 307.203261][T28901] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10604'. [ 307.230580][T28901] team0: entered promiscuous mode [ 307.235711][T28901] team_slave_0: entered promiscuous mode [ 307.241667][T28901] team_slave_1: entered promiscuous mode [ 307.247684][T28901] team0: entered allmulticast mode [ 307.252883][T28901] team_slave_0: entered allmulticast mode [ 307.258676][T28901] team_slave_1: entered allmulticast mode [ 307.270452][T28901] bridge0: port 3(team0) entered blocking state [ 307.276796][T28901] bridge0: port 3(team0) entered disabled state [ 307.284313][T28901] bridge0: port 3(team0) entered blocking state [ 307.290727][T28901] bridge0: port 3(team0) entered forwarding state [ 307.520736][T28933] program syz.4.10615 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 307.570110][T28940] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10618'. [ 307.761171][T28962] devtmpfs: Too few inodes for current use [ 307.968453][T28993] dvmrp0: entered allmulticast mode [ 307.995519][T28993] dvmrp0: left allmulticast mode [ 308.045005][T29002] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10636'. [ 308.279776][T29031] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10649'. [ 308.311964][T29031] gretap0: entered promiscuous mode [ 308.334249][T29031] gretap0: left promiscuous mode [ 308.420642][T29046] RDS: rds_bind could not find a transport for 91ed:f772:ce16:e8f4:5459:27e1:e385:3374, load rds_tcp or rds_rdma? [ 308.552475][T29058] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10660'. [ 308.561604][T29058] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10660'. [ 308.570696][T29058] netlink: 72 bytes leftover after parsing attributes in process `syz.3.10660'. [ 308.579819][T29058] netlink: 72 bytes leftover after parsing attributes in process `syz.3.10660'. [ 308.588925][T29058] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10660'. [ 308.617985][T29064] netlink: 'syz.0.10661': attribute type 3 has an invalid length. [ 308.766236][ T29] kauditd_printk_skb: 803 callbacks suppressed [ 308.766251][ T29] audit: type=1400 audit(4403.552:155581): avc: denied { recv } for pid=3303 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 308.811736][ T29] audit: type=1400 audit(4403.579:155582): avc: denied { execmem } for pid=29083 comm="syz.5.10674" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 308.831084][ T29] audit: type=1400 audit(4403.589:155583): avc: denied { recv } for pid=3409 comm="kworker/u8:8" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 308.874010][ T29] audit: type=1400 audit(4403.635:155584): avc: denied { create } for pid=29088 comm="syz.4.10676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 308.894444][ T29] audit: type=1400 audit(4403.635:155585): avc: denied { create } for pid=29088 comm="syz.4.10676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 308.914805][ T29] audit: type=1400 audit(4403.635:155586): avc: denied { write } for pid=29088 comm="syz.4.10676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 308.935256][ T29] audit: type=1400 audit(4403.635:155587): avc: denied { read } for pid=29088 comm="syz.4.10676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 308.955455][ T29] audit: type=1400 audit(4403.635:155588): avc: denied { recv } for pid=29088 comm="syz.4.10676" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 308.980743][ T29] audit: type=1400 audit(4403.644:155589): avc: denied { recv } for pid=3286 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 309.006072][ T29] audit: type=1400 audit(4403.644:155590): avc: denied { recv } for pid=3286 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 309.520675][T29150] devtmpfs: Bad value for 'nr_inodes' [ 309.806186][T29192] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10716'. [ 310.579815][T29284] usb usb9: usbfs: process 29284 (syz.2.10752) did not claim interface 0 before use [ 310.622145][T29291] atomic_op ffff888114585928 conn xmit_atomic 0000000000000000 [ 310.897377][T29310] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29310 comm=syz.4.10765 [ 311.138451][T29347] netlink: 'syz.2.10783': attribute type 3 has an invalid length. [ 311.729333][T29420] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 312.946523][T29552] __nla_validate_parse: 9 callbacks suppressed [ 312.946540][T29552] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10881'. [ 313.071528][T29566] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29566 comm=syz.3.10887 [ 313.084337][T29566] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29566 comm=syz.3.10887 [ 313.277191][T29589] netlink: 'syz.4.10898': attribute type 29 has an invalid length. [ 313.287065][T29589] netlink: 'syz.4.10898': attribute type 29 has an invalid length. [ 313.370686][T29598] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10903'. [ 313.370890][T29599] netlink: 133492 bytes leftover after parsing attributes in process `syz.3.10901'. [ 313.893487][T29652] hugetlbfs: Bad value for 'uid' [ 313.898498][T29652] hugetlbfs: Bad value for 'uid' [ 314.172123][T29678] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10941'. [ 314.196560][ T29] kauditd_printk_skb: 1015 callbacks suppressed [ 314.196577][ T29] audit: type=1400 audit(4408.562:156606): avc: denied { recv } for pid=3299 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 314.214283][T29687] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10944'. [ 314.229202][ T29] audit: type=1400 audit(4408.571:156607): avc: denied { create } for pid=29685 comm="syz.4.10945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 314.257632][ T29] audit: type=1400 audit(4408.571:156608): avc: denied { write } for pid=29685 comm="syz.4.10945" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 314.279328][ T29] audit: type=1400 audit(4408.617:156609): avc: denied { recv } for pid=3286 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 314.309041][ T29] audit: type=1400 audit(4408.645:156610): avc: denied { read } for pid=29688 comm="syz.0.10946" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 314.330115][ T29] audit: type=1400 audit(4408.645:156611): avc: denied { open } for pid=29688 comm="syz.0.10946" path="net:[4026532395]" dev="nsfs" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 314.353274][ T29] audit: type=1400 audit(4408.645:156612): avc: denied { create } for pid=29688 comm="syz.0.10946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.353343][ T29] audit: type=1400 audit(4408.645:156613): avc: denied { write } for pid=29688 comm="syz.0.10946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.353366][ T29] audit: type=1400 audit(4408.645:156614): avc: denied { read } for pid=29688 comm="syz.0.10946" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 314.393484][ T29] audit: type=1400 audit(4408.673:156615): avc: denied { recv } for pid=3286 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 314.649727][T29727] netlink: 'syz.0.10962': attribute type 1 has an invalid length. [ 314.705312][T29734] random: crng reseeded on system resumption [ 314.793894][T29741] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10966'. [ 314.891047][T29747] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10970'. [ 315.080341][T29766] netlink: 'syz.5.10979': attribute type 3 has an invalid length. [ 315.104763][T29775] netlink: 2 bytes leftover after parsing attributes in process `syz.3.10981'. [ 315.327522][T29795] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10989'. [ 315.336561][T29795] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10989'. [ 315.345688][T29795] netlink: 'syz.0.10989': attribute type 25 has an invalid length. [ 315.361924][T29799] tmpfs: Bad value for 'mpol' [ 315.588511][T29828] xt_SECMARK: invalid mode: 0 [ 316.077695][T29884] IPVS: stopping master sync thread 3860 ... [ 316.277108][T29911] veth1_to_bond: entered promiscuous mode [ 317.843951][T30099] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 317.844032][T30099] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 318.260674][T30151] SELinux: policydb version 0 does not match my version range 15-33 [ 318.269039][T30151] SELinux: failed to load policy [ 318.854402][T30214] __nla_validate_parse: 6 callbacks suppressed [ 318.854439][T30214] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11180'. [ 318.997335][T30231] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11189'. [ 319.069254][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 319.076810][ T3376] hid-generic 0000:0003:0000.0001: unknown main item tag 0x0 [ 319.078324][T30240] netlink: 56 bytes leftover after parsing attributes in process `syz.0.11194'. [ 319.100707][ T3376] hid-generic 0000:0003:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 319.625326][T30301] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11216'. [ 319.626733][ T29] kauditd_printk_skb: 960 callbacks suppressed [ 319.626756][ T29] audit: type=1400 audit(4413.563:157576): avc: denied { create } for pid=30297 comm="syz.4.11217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 319.661232][ T29] audit: type=1400 audit(4413.563:157577): avc: denied { recv } for pid=3297 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 319.686518][ T29] audit: type=1400 audit(4413.572:157578): avc: denied { write } for pid=30297 comm="syz.4.11217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 319.707237][ T29] audit: type=1400 audit(4413.582:157579): avc: denied { map_create } for pid=30302 comm="syz.0.11218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 319.726382][ T29] audit: type=1400 audit(4413.582:157580): avc: denied { map_read map_write } for pid=30302 comm="syz.0.11218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 319.746828][ T29] audit: type=1400 audit(4413.609:157581): avc: denied { map_create } for pid=30304 comm="syz.2.11219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 319.766156][ T29] audit: type=1400 audit(4413.609:157582): avc: denied { perfmon } for pid=30304 comm="syz.2.11219" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 319.788181][ T29] audit: type=1400 audit(4413.609:157583): avc: denied { map_read map_write } for pid=30304 comm="syz.2.11219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 319.808205][ T29] audit: type=1400 audit(4413.609:157584): avc: denied { prog_load } for pid=30304 comm="syz.2.11219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 319.827380][ T29] audit: type=1400 audit(4413.609:157585): avc: denied { bpf } for pid=30304 comm="syz.2.11219" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 320.046154][T30328] netlink: 44 bytes leftover after parsing attributes in process `syz.4.11230'. [ 320.056036][T30328] netlink: 44 bytes leftover after parsing attributes in process `syz.4.11230'. [ 320.344251][T30354] netlink: 256 bytes leftover after parsing attributes in process `syz.0.11242'. [ 320.569233][T30383] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11254'. [ 320.578368][T30383] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11254'. [ 320.714112][T30405] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11264'. [ 321.967252][T30545] Process accounting resumed [ 322.458715][ T3372] kernel write not supported for file /vcsa1 (pid: 3372 comm: kworker/1:3) [ 323.515557][T30703] ebtables: ebtables: counters copy to user failed while replacing table [ 323.691391][T30743] program syz.5.11411 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 323.755866][T30750] batadv1: entered promiscuous mode [ 323.765533][T30750] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 323.821055][T30763] syz.3.11418[30763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 323.821191][T30763] syz.3.11418[30763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 323.835655][T30763] syz.3.11418[30763] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.161713][T30797] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1088) [ 324.182822][T30797] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 324.385438][T30816] pimreg: entered allmulticast mode [ 324.396352][T30816] pimreg: left allmulticast mode [ 324.576588][T30839] batadv1: entered promiscuous mode [ 324.591400][T30839] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 324.642701][T30850] netlink: 'syz.2.11454': attribute type 1 has an invalid length. [ 325.054999][ T29] kauditd_printk_skb: 952 callbacks suppressed [ 325.055018][ T29] audit: type=1400 audit(4418.583:158538): avc: denied { recv } for pid=3303 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 325.103572][ T29] audit: type=1400 audit(4418.583:158539): avc: denied { open } for pid=30906 comm="syz.5.11478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 325.122816][ T29] audit: type=1400 audit(4418.583:158540): avc: denied { perfmon } for pid=30906 comm="syz.5.11478" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 325.143619][ T29] audit: type=1400 audit(4418.583:158541): avc: denied { kernel } for pid=30906 comm="syz.5.11478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 325.175804][T30915] tipc: Cannot configure node identity twice [ 325.181895][T30915] tipc: Cannot configure node identity twice [ 325.200301][ T29] audit: type=1400 audit(4418.642:158542): avc: denied { create } for pid=30910 comm="syz.0.11480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 325.220671][ T29] audit: type=1400 audit(4418.651:158543): avc: denied { create } for pid=30906 comm="syz.5.11478" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 325.240246][ T29] audit: type=1400 audit(4418.651:158544): avc: denied { create } for pid=30910 comm="syz.0.11480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 325.264905][ T29] audit: type=1400 audit(4418.651:158545): avc: denied { write } for pid=30910 comm="syz.0.11480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 325.285127][ T29] audit: type=1400 audit(4418.651:158546): avc: denied { read } for pid=30910 comm="syz.0.11480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 325.305296][ T29] audit: type=1400 audit(4418.669:158547): avc: denied { recv } for pid=3303 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 325.374832][T30921] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 325.381401][T30921] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 325.388953][T30921] vhci_hcd vhci_hcd.0: Device attached [ 325.405003][T30925] vhci_hcd: connection closed [ 325.405315][ T1602] vhci_hcd: stop threads [ 325.414632][ T1602] vhci_hcd: release socket [ 325.419086][ T1602] vhci_hcd: disconnect device [ 325.594011][T30950] __nla_validate_parse: 4 callbacks suppressed [ 325.594026][T30950] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11497'. [ 325.968099][T31005] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11514'. [ 326.493394][T31069] can0: slcan on ptm0. [ 326.569211][T31066] can0 (unregistered): slcan off ptm0. [ 326.675267][T31090] xt_hashlimit: max too large, truncated to 1048576 [ 326.930966][T31123] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11564'. [ 326.953970][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 327.254685][T31165] netlink: 'syz.3.11582': attribute type 10 has an invalid length. [ 327.262661][T31165] netlink: 152 bytes leftover after parsing attributes in process `syz.3.11582'. [ 327.293783][T31169] netlink: 'syz.5.11585': attribute type 322 has an invalid length. [ 327.707718][T31219] netlink: 'syz.3.11608': attribute type 30 has an invalid length. [ 327.919513][T31245] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11620'. [ 328.159326][T31277] tmpfs: Bad value for 'mpol' [ 328.193355][T31279] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11632'. [ 328.365850][T31300] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11640'. [ 328.374893][T31300] netlink: 'syz.3.11640': attribute type 19 has an invalid length. [ 328.382876][T31300] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11640'. [ 328.482614][T31307] ieee802154 phy0 wpan0: encryption failed: -22 [ 328.989799][T31354] sock: sock_set_timeout: `syz.5.11665' (pid 31354) tries to set negative timeout [ 329.553496][ T3372] kernel write not supported for file /slabinfo (pid: 3372 comm: kworker/1:3) [ 329.907926][T31444] netlink: 'syz.3.11706': attribute type 4 has an invalid length. [ 330.220667][T31478] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11724'. [ 330.240571][T31474] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11722'. [ 330.388174][ T3372] IPVS: starting estimator thread 0... [ 330.486754][ T29] kauditd_printk_skb: 908 callbacks suppressed [ 330.486771][ T29] audit: type=1400 audit(4423.587:159456): avc: denied { prog_load } for pid=31509 comm="syz.0.11738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 330.502864][T31492] IPVS: using max 2064 ests per chain, 103200 per kthread [ 330.511995][ T29] audit: type=1400 audit(4423.587:159457): avc: denied { bpf } for pid=31509 comm="syz.0.11738" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 330.539491][ T29] audit: type=1400 audit(4423.587:159458): avc: denied { perfmon } for pid=31509 comm="syz.0.11738" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 330.582518][ T29] audit: type=1400 audit(4423.633:159459): avc: denied { perfmon } for pid=31509 comm="syz.0.11738" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 330.603351][ T29] audit: type=1400 audit(4423.633:159460): avc: denied { bpf } for pid=31509 comm="syz.0.11738" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 330.623751][ T29] audit: type=1400 audit(4423.643:159461): avc: denied { recv } for pid=31509 comm="syz.0.11738" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 330.649060][ T29] audit: type=1400 audit(4423.652:159462): avc: denied { prog_run } for pid=31509 comm="syz.0.11738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 330.667880][ T29] audit: type=1400 audit(4423.652:159463): avc: denied { recv } for pid=3303 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 330.693207][ T29] audit: type=1400 audit(4423.670:159464): avc: denied { create } for pid=31514 comm="syz.2.11740" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 330.712648][ T29] audit: type=1400 audit(4423.680:159465): avc: denied { connect } for pid=31514 comm="syz.2.11740" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 330.909710][T31537] hub 2-0:1.0: USB hub found [ 330.918772][T31537] hub 2-0:1.0: 8 ports detected [ 331.126480][T31558] netlink: 'syz.3.11759': attribute type 11 has an invalid length. [ 331.168991][T31564] block device autoloading is deprecated and will be removed. [ 331.170005][T31565] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11763'. [ 331.337575][T31580] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11769'. [ 331.886980][T31632] netlink: 'syz.2.11791': attribute type 10 has an invalid length. [ 331.923098][T31632] bridge0: port 3(netdevsim1) entered blocking state [ 331.929938][T31632] bridge0: port 3(netdevsim1) entered disabled state [ 331.937200][T31632] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 331.945362][T31632] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 332.393207][T31681] loop5: detected capacity change from 0 to 256 [ 332.430402][T31681] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 332.741889][T31713] loop5: detected capacity change from 0 to 4096 [ 332.752035][T31719] autofs4:pid:31719:validate_dev_ioctl: invalid path supplied for cmd(0xc018937e) [ 332.797311][T31713] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 332.842565][T31713] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.11826: corrupted inode contents [ 332.882048][T31713] EXT4-fs error (device loop5): ext4_dirty_inode:6041: inode #15: comm syz.5.11826: mark_inode_dirty error [ 332.925908][T31713] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.11826: corrupted inode contents [ 332.948498][T31713] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.11826: mark_inode_dirty error [ 332.975154][T31740] binfmt_misc: register: failed to install interpreter file ./file0 [ 332.978842][T31713] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.11826: corrupted inode contents [ 332.999587][T31713] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #15: comm syz.5.11826: mark_inode_dirty error [ 333.018243][T31744] netlink: 'syz.2.11835': attribute type 1 has an invalid length. [ 333.026161][T31744] netlink: 224 bytes leftover after parsing attributes in process `syz.2.11835'. [ 333.036209][T31713] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.11826: corrupted inode contents [ 333.052380][T31713] EXT4-fs error (device loop5): ext4_truncate:4240: inode #15: comm syz.5.11826: mark_inode_dirty error [ 333.065703][T31713] EXT4-fs error (device loop5) in ext4_setattr:5568: Corrupt filesystem [ 333.084792][T31738] EXT4-fs error (device loop5): ext4_do_update_inode:5153: inode #15: comm syz.5.11826: corrupted inode contents [ 333.185562][T28402] EXT4-fs warning (device loop5): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 333.230910][T28402] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 333.502431][T31804] loop5: detected capacity change from 0 to 1024 [ 333.534239][T31804] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 333.569960][T31804] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 333.579313][T31804] EXT4-fs (loop5): orphan cleanup on readonly fs [ 333.589241][T31804] EXT4-fs error (device loop5): ext4_map_blocks:705: inode #3: block 3: comm syz.5.11856: lblock 3 mapped to illegal pblock 3 (length 1) [ 333.590566][T31812] netlink: 165 bytes leftover after parsing attributes in process `syz.2.11858'. [ 333.611599][T31804] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.11856: Failed to acquire dquot type 0 [ 333.672488][T31804] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 3: comm syz.5.11856: lblock 3 mapped to illegal pblock 3 (length 1) [ 333.705172][T31804] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.11856: Failed to acquire dquot type 0 [ 333.719789][T31804] EXT4-fs error (device loop5): ext4_free_blocks:6589: comm syz.5.11856: Freeing blocks not in datazone - block = 0, count = 4096 [ 333.737843][T31804] EXT4-fs error (device loop5): ext4_map_blocks:671: inode #3: block 3: comm syz.5.11856: lblock 3 mapped to illegal pblock 3 (length 1) [ 333.762333][T31804] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.11856: Failed to acquire dquot type 0 [ 333.778476][T31804] EXT4-fs (loop5): 1 orphan inode deleted [ 333.784842][T31804] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 333.807805][T31826] netlink: 'syz.2.11865': attribute type 29 has an invalid length. [ 333.822359][T31826] netlink: 'syz.2.11865': attribute type 29 has an invalid length. [ 333.832361][T31804] EXT4-fs error (device loop5): ext4_search_dir:1505: inode #2: block 16: comm syz.5.11856: bad entry in directory: inode out of bounds - offset=44, inode=40, rec_len=16, size=1024 fake=0 [ 333.891278][T28402] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.506710][T31868] loop5: detected capacity change from 0 to 512 [ 334.578493][T31868] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 334.586443][T31868] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 334.596860][T31868] EXT4-fs (loop5): orphan cleanup on readonly fs [ 334.604713][T31868] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 334.617909][T31874] syz.4.11883[31874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.617976][T31874] syz.4.11883[31874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.622259][T31868] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 334.629670][T31874] syz.4.11883[31874] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 334.679097][T31868] EXT4-fs (loop5): 1 truncate cleaned up [ 334.745465][T31868] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 334.861110][T28402] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.016751][T31905] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11895'. [ 335.124534][T31916] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11902'. [ 335.304757][T31934] netlink: 36 bytes leftover after parsing attributes in process `syz.5.11909'. [ 335.439744][T31951] Cannot find add_set index 0 as target [ 335.764146][T31988] netlink: 256 bytes leftover after parsing attributes in process `syz.0.11932'. [ 335.919351][ T29] kauditd_printk_skb: 899 callbacks suppressed [ 335.919370][ T29] audit: type=1400 audit(4428.598:160360): avc: denied { create } for pid=32002 comm="syz.2.11938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 335.977065][ T29] audit: type=1400 audit(4428.598:160361): avc: denied { prog_load } for pid=32004 comm="syz.5.11937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 335.996045][ T29] audit: type=1400 audit(4428.598:160362): avc: denied { bpf } for pid=32004 comm="syz.5.11937" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 336.016844][ T29] audit: type=1400 audit(4428.598:160363): avc: denied { perfmon } for pid=32004 comm="syz.5.11937" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 336.038083][ T29] audit: type=1400 audit(4428.616:160364): avc: denied { prog_run } for pid=32004 comm="syz.5.11937" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 336.057341][ T29] audit: type=1400 audit(4428.634:160365): avc: denied { recv } for pid=23 comm="ksoftirqd/1" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 336.082697][ T29] audit: type=1400 audit(4428.634:160366): avc: denied { recv } for pid=2989 comm="klogd" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 336.108454][ T29] audit: type=1400 audit(4428.644:160367): avc: denied { create } for pid=32002 comm="syz.2.11938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 336.128894][T32018] syz.3.11944[32018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.129294][ T29] audit: type=1400 audit(4428.644:160368): avc: denied { write } for pid=32002 comm="syz.2.11938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 336.131129][T32018] syz.3.11944[32018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.140920][ T29] audit: type=1400 audit(4428.644:160369): avc: denied { read } for pid=32002 comm="syz.2.11938" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 336.162124][T32018] syz.3.11944[32018] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.573420][T32045] loop5: detected capacity change from 0 to 128 [ 336.743132][T32067] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 337.067582][T32098] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11974'. [ 337.112625][T32104] rdma_op ffff888103247580 conn xmit_rdma 0000000000000000 [ 337.162013][T32112] netlink: 5 bytes leftover after parsing attributes in process `syz.3.11980'. [ 337.534301][T32148] pim6reg527: entered allmulticast mode [ 337.581016][T32151] netlink: 'syz.4.11996': attribute type 3 has an invalid length. [ 338.326080][T32191] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12012'. [ 338.335156][T32191] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12012'. [ 338.344301][T32191] netlink: 'syz.0.12012': attribute type 20 has an invalid length. [ 338.658450][T32263] xt_bpf: check failed: parse error [ 339.078048][T32302] RDS: rds_bind could not find a transport for 0:0:900:0:9500::, load rds_tcp or rds_rdma? [ 339.282216][T32314] team0: Port device bridge1 added [ 339.718668][T32239] syz.0.12017 (32239) used greatest stack depth: 7240 bytes left [ 339.751626][T32349] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12063'. [ 340.139078][T32382] block device autoloading is deprecated and will be removed. [ 341.013764][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.021384][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.021476][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.021499][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.021524][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.021552][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.021578][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.021678][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.021780][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.081555][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.081645][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.081677][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.081703][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.111797][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.111833][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.111864][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.111892][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.141620][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.141656][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.141688][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.163953][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.163985][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.164013][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.186294][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.186330][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.186359][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.186381][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.215973][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.216007][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.216029][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.216050][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.216121][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.253087][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.253117][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.253144][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.253218][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.282858][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.282895][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.282925][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.305145][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.305262][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.320096][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.320132][ T3372] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 341.349525][ T29] kauditd_printk_skb: 762 callbacks suppressed [ 341.349547][ T29] audit: type=1400 audit(4433.599:161132): avc: denied { create } for pid=32489 comm="syz.4.12127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 341.349606][ T29] audit: type=1400 audit(4433.599:161133): avc: denied { write } for pid=32489 comm="syz.4.12127" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 341.367647][ T29] audit: type=1400 audit(4433.636:161134): avc: denied { recv } for pid=3286 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 341.482483][ T29] audit: type=1400 audit(4433.728:161135): avc: denied { recv } for pid=3286 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 341.509411][ T3372] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 341.605346][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.612916][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.615418][ T29] audit: type=1400 audit(4433.802:161136): avc: denied { prog_load } for pid=32497 comm="syz.3.12130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 341.620324][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.620348][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.620370][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.639440][ T29] audit: type=1400 audit(4433.802:161137): avc: denied { bpf } for pid=32497 comm="syz.3.12130" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 341.647439][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.654000][ T29] audit: type=1400 audit(4433.802:161138): avc: denied { perfmon } for pid=32497 comm="syz.3.12130" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 341.654031][ T29] audit: type=1400 audit(4433.802:161139): avc: denied { prog_run } for pid=32497 comm="syz.3.12130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 341.654056][ T29] audit: type=1400 audit(4433.802:161140): avc: denied { recv } for pid=50 comm="kworker/u8:3" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 341.654090][ T29] audit: type=1400 audit(4433.811:161141): avc: denied { recv } for pid=3299 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 341.763036][T32522] netlink: 76 bytes leftover after parsing attributes in process `syz.3.12138'. [ 341.779013][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.788100][T32522] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12138'. [ 341.795527][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.812228][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.819679][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.827130][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.834532][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.841968][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.848456][T32521] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12137'. [ 341.849392][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.849417][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.858368][T32521] netlink: 4 bytes leftover after parsing attributes in process `syz.5.12137'. [ 341.865758][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.865789][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.873197][T32521] netlink: 'syz.5.12137': attribute type 7 has an invalid length. [ 341.882126][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.912137][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.919632][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.927076][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.934493][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.941934][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.949439][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.956862][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.964347][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.971855][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.979282][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.986770][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 341.994286][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.001811][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.009215][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.016941][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.024369][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.031820][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.039335][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.046776][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.054292][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.061829][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.069304][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.076743][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.084157][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.091595][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 342.178865][ T9] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 342.437666][T32565] netlink: 'syz.5.12153': attribute type 1 has an invalid length. [ 342.531494][T32571] SELinux: syz.4.12158 (32571) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 342.893523][T32604] netlink: 256 bytes leftover after parsing attributes in process `syz.4.12174'. [ 342.919028][T32604] netlink: 3 bytes leftover after parsing attributes in process `syz.4.12174'. [ 343.169165][T32621] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12182'. [ 343.256091][T32626] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 343.280780][T32626] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 343.626281][T32652] syz.3.12195[32652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.626439][T32652] syz.3.12195[32652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.639344][T32652] syz.3.12195[32652] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 343.803459][T32674] netlink: 56 bytes leftover after parsing attributes in process `syz.0.12204'. [ 343.834365][T32674] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12204'. [ 343.912656][T32683] wireguard1: entered promiscuous mode [ 343.918588][T32683] wireguard1: entered allmulticast mode [ 344.266066][T32735] IPv6: sit2: Disabled Multicast RS [ 344.572719][ T309] sctp: [Deprecated]: syz.5.12246 (pid 309) Use of int in max_burst socket option. [ 344.572719][ T309] Use struct sctp_assoc_value instead [ 344.649496][ T314] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12248'. [ 344.991102][ T367] program syz.0.12266 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 345.577418][ T420] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 345.735476][ T439] syz.0.12301[439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.735544][ T439] syz.0.12301[439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.747910][ T439] syz.0.12301[439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.807030][ T447] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12305'. [ 345.882305][ T452] netlink: 104 bytes leftover after parsing attributes in process `syz.2.12306'. [ 345.976688][ T3376] IPVS: starting estimator thread 0... [ 346.037684][ T463] wireguard1: entered promiscuous mode [ 346.043272][ T463] wireguard1: entered allmulticast mode [ 346.075504][ T464] IPVS: using max 2496 ests per chain, 124800 per kthread [ 346.287965][ T506] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 346.324492][ T510] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12328'. [ 346.770354][ T29] kauditd_printk_skb: 758 callbacks suppressed [ 346.770371][ T29] audit: type=1400 audit(4438.618:161900): avc: denied { create } for pid=543 comm="syz.3.12342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 346.817038][ T546] netlink: 240 bytes leftover after parsing attributes in process `syz.5.12344'. [ 346.847033][ T29] audit: type=1400 audit(4438.646:161901): avc: denied { recv } for pid=543 comm="syz.3.12342" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 346.872220][ T29] audit: type=1400 audit(4438.646:161902): avc: denied { write } for pid=543 comm="syz.3.12342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 346.892432][ T29] audit: type=1400 audit(4438.683:161903): avc: denied { recv } for pid=28402 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 346.930748][ T29] audit: type=1400 audit(4438.757:161904): avc: denied { map } for pid=549 comm="syz.5.12345" path="socket:[89173]" dev="sockfs" ino=89173 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 346.961773][ T29] audit: type=1400 audit(4438.775:161905): avc: denied { bpf } for pid=549 comm="syz.5.12345" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 346.985553][ T29] audit: type=1400 audit(4438.812:161906): avc: denied { recv } for pid=3286 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 347.022676][ T29] audit: type=1400 audit(4438.849:161907): avc: denied { prog_load } for pid=554 comm="syz.5.12346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 347.066382][ T29] audit: type=1400 audit(4438.849:161908): avc: denied { bpf } for pid=554 comm="syz.5.12346" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 347.086728][ T29] audit: type=1400 audit(4438.849:161909): avc: denied { perfmon } for pid=554 comm="syz.5.12346" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 347.454864][ T613] usb usb9: usbfs: process 613 (syz.3.12362) did not claim interface 0 before use [ 347.830850][ T490] syz.4.12320 (490) used greatest stack depth: 6256 bytes left [ 347.954556][ T680] netlink: 'syz.3.12384': attribute type 1 has an invalid length. [ 348.144868][ T697] netlink: 'syz.2.12391': attribute type 3 has an invalid length. [ 348.269930][ T709] netlink: 'syz.4.12397': attribute type 13 has an invalid length. [ 348.324149][ T709] gretap0: refused to change device tx_queue_len [ 348.349789][ T709] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 348.491534][ T728] netlink: 'syz.2.12406': attribute type 3 has an invalid length. [ 348.602656][ T737] syz.5.12411[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.602796][ T737] syz.5.12411[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.622388][ T737] syz.5.12411[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.813958][ T752] netlink: 'syz.3.12412': attribute type 10 has an invalid length. [ 348.951350][ T763] tipc: Enabling of bearer rejected, failed to enable media [ 349.087082][ T778] netlink: 'syz.0.12427': attribute type 1 has an invalid length. [ 349.088488][ T779] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 349.105034][ T779] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 349.194638][ T786] pimreg: entered allmulticast mode [ 349.216209][ T794] __nla_validate_parse: 2 callbacks suppressed [ 349.216250][ T794] netlink: 256 bytes leftover after parsing attributes in process `syz.2.12435'. [ 349.405176][ T820] netlink: 'syz.0.12442': attribute type 13 has an invalid length. [ 349.534655][ T820] gretap0: refused to change device tx_queue_len [ 349.541057][ T820] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 349.562169][ T823] netlink: 'syz.4.12445': attribute type 6 has an invalid length. [ 349.577776][ T822] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 349.585095][ T825] tipc: Enabling of bearer rejected, failed to enable media [ 349.697306][ T834] tmpfs: Cannot disable swap on remount [ 349.940836][ T862] netlink: 32 bytes leftover after parsing attributes in process `syz.4.12464'. [ 350.250820][ T898] netlink: 40 bytes leftover after parsing attributes in process `syz.2.12482'. [ 350.513107][ T929] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12494'. [ 350.712586][ T949] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12504'. [ 350.759779][ T953] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 351.011093][ T976] netlink: 'syz.5.12518': attribute type 21 has an invalid length. [ 351.019104][ T976] netlink: 128 bytes leftover after parsing attributes in process `syz.5.12518'. [ 351.044003][ T976] netlink: 'syz.5.12518': attribute type 4 has an invalid length. [ 351.051911][ T976] netlink: 3 bytes leftover after parsing attributes in process `syz.5.12518'. [ 352.199485][ T29] kauditd_printk_skb: 6831 callbacks suppressed [ 352.199504][ T29] audit: type=1400 audit(4443.628:168702): avc: denied { recv } for pid=50 comm="kworker/u8:3" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 352.235861][ T29] audit: type=1400 audit(4443.628:168703): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 352.249386][ T2982] audit: audit_backlog=65 > audit_backlog_limit=64 [ 352.260980][ T29] audit: type=1326 audit(4443.665:168704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=925 comm="syz.3.12493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e735fed9 code=0x7ff00000 [ 352.267194][ T2982] audit: audit_lost=2336 audit_rate_limit=0 audit_backlog_limit=64 [ 352.290324][ T29] audit: type=1326 audit(4443.665:168705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=925 comm="syz.3.12493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e735fed9 code=0x7ff00000 [ 352.290405][ T29] audit: type=1326 audit(4443.665:168706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=925 comm="syz.3.12493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e735fed9 code=0x7ff00000 [ 352.290437][ T29] audit: type=1326 audit(4443.665:168707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=925 comm="syz.3.12493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e735fed9 code=0x7ff00000 [ 352.290469][ T29] audit: type=1326 audit(4443.665:168708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=925 comm="syz.3.12493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e735fed9 code=0x7ff00000 [ 352.290501][ T29] audit: type=1326 audit(4443.665:168709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=925 comm="syz.3.12493" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e735fed9 code=0x7ff00000 [ 353.412623][ T1121] netlink: 72 bytes leftover after parsing attributes in process `syz.5.12578'. [ 353.700860][ T8] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x4 [ 353.708751][ T8] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x2 [ 353.721915][ T8] hid-generic 0000:3000000:0000.0005: unknown main item tag 0x3 [ 353.742114][ T8] hid-generic 0000:3000000:0000.0005: hidraw0: HID v0.00 Device [sy] on syz0 [ 354.010774][ T1182] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12595'. [ 354.085667][ T1186] program syz.3.12597 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 354.651044][ T1245] tmpfs: Unknown parameter '÷Ùß’^»|?78n&":ñXD}P·¹ûâáûO?ôÞFãÁOw_hõû†, priority 10 [ 356.620684][ T1467] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12723'. [ 356.629778][ T1467] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12723'. [ 356.746562][ T1479] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12729'. [ 356.839648][ T1489] netlink: 'syz.0.12734': attribute type 21 has an invalid length. [ 356.864875][ T1489] netlink: 'syz.0.12734': attribute type 1 has an invalid length. [ 356.872899][ T1489] netlink: 144 bytes leftover after parsing attributes in process `syz.0.12734'. [ 357.325260][ T3373] tipc: Node number set to 1073766147 [ 357.638596][ T29] kauditd_printk_skb: 5335 callbacks suppressed [ 357.638614][ T29] audit: type=1400 audit(4448.639:174014): avc: denied { recv } for pid=1600 comm="syz.5.12772" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 357.686601][ T1602] ================================================================== [ 357.694733][ T1602] BUG: KCSAN: data-race in io_sq_thread / io_uring_try_cancel_requests [ 357.703010][ T1602] [ 357.705347][ T1602] write to 0xffff88810de81638 of 8 bytes by task 1603 on cpu 1: [ 357.712989][ T1602] io_sq_thread+0xe68/0x10b0 [ 357.717592][ T1602] ret_from_fork+0x4b/0x60 [ 357.722013][ T1602] ret_from_fork_asm+0x1a/0x30 [ 357.726791][ T1602] [ 357.729119][ T1602] read to 0xffff88810de81638 of 8 bytes by task 1602 on cpu 0: [ 357.736665][ T1602] io_uring_try_cancel_requests+0x18d/0x340 [ 357.742579][ T1602] io_ring_exit_work+0x148/0x500 [ 357.747531][ T1602] process_scheduled_works+0x483/0x9a0 [ 357.753101][ T1602] worker_thread+0x51d/0x6f0 [ 357.757711][ T1602] kthread+0x1d1/0x210 [ 357.761787][ T1602] ret_from_fork+0x4b/0x60 [ 357.766210][ T1602] ret_from_fork_asm+0x1a/0x30 [ 357.770985][ T1602] [ 357.773309][ T1602] value changed: 0xffff888108c25280 -> 0x0000000000000000 [ 357.780417][ T1602] [ 357.782741][ T1602] Reported by Kernel Concurrency Sanitizer on: [ 357.788902][ T1602] CPU: 0 UID: 0 PID: 1602 Comm: kworker/u8:6 Not tainted 6.13.0-rc2-syzkaller #0 [ 357.798046][ T1602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 357.808125][ T1602] Workqueue: iou_exit io_ring_exit_work [ 357.813712][ T1602] ================================================================== [ 357.849112][ T29] audit: type=1400 audit(4448.676:174015): avc: denied { recv } for pid=29 comm="kauditd" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 357.873817][ T29] audit: type=1400 audit(4448.685:174016): avc: denied { recv } for pid=3299 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 357.899129][ T29] audit: type=1400 audit(4448.685:174017): avc: denied { create } for pid=1604 comm="syz.0.12774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 357.918701][ T29] audit: type=1400 audit(4448.694:174018): avc: denied { setopt } for pid=1604 comm="syz.0.12774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 357.941856][ T29] audit: type=1400 audit(4448.740:174019): avc: denied { recv } for pid=1600 comm="iou-sqp-1601" saddr=10.128.0.163 src=30030 daddr=10.128.1.172 dest=48640 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1