last executing test programs: 1.418918775s ago: executing program 4 (id=12014): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="58000000140019234083feff040d8c560a06580200ff0000000000000020ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000200ffffffff", 0x58}], 0x1) 1.180414112s ago: executing program 4 (id=12020): r0 = syz_open_procfs(0x0, &(0x7f00000026c0)='task\x00') getdents64(r0, 0xfffffffffffffffe, 0x64) 1.092255918s ago: executing program 4 (id=12025): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="f000000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="0008000000020000bc0012800c0001006d6163766c616e00ac000280080006000100000008000100100000000a0004000180c200000300000a00040000000000030000000800070005000000080007000a0000004c0005800a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb00000a0004"], 0xf0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 984.221935ms ago: executing program 4 (id=12028): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000380)={[{@grpquota}, {@nogrpid}, {@quota}, {@nobh}]}, 0x1, 0x511, &(0x7f0000000ac0)="$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") lchown(&(0x7f0000000080)='./file1\x00', 0xee01, 0xffffffffffffffff) 900.05465ms ago: executing program 2 (id=12029): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800034004000000", 0x58}], 0x1) 899.70904ms ago: executing program 1 (id=12031): r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x143983, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40043d0d, 0x0) 760.40489ms ago: executing program 1 (id=12033): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) timer_gettime(0x0, 0x0) 760.225359ms ago: executing program 2 (id=12034): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000640)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14615, 0xef}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 760.096429ms ago: executing program 0 (id=12035): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @dev={0xac, 0x14, 0x14, 0x3b}}}}], 0x20}, 0x4840) 732.712811ms ago: executing program 3 (id=12036): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002980)={0x34, 0x4a, 0x1, 0x0, 0x25dfdbfb, {0xa, 0x0, 0x6e80}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x33}}, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x49, 0x0, 0x0, @ipv6=@remote}]}]}, 0x34}}, 0x4008000) 617.188649ms ago: executing program 1 (id=12037): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 611.416939ms ago: executing program 0 (id=12047): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x1, 0x7fff0000}]}) getitimer(0x0, &(0x7f0000000080)) 594.34104ms ago: executing program 3 (id=12038): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2000000011142106f1ff28071fdcdf2508004b"], 0x20}, 0x1, 0x0, 0x0, 0x2000}, 0x4000) 539.872904ms ago: executing program 4 (id=12039): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") lchown(&(0x7f0000000080)='./file1\x00', 0x0, 0xee00) 533.009904ms ago: executing program 2 (id=12040): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0xc8, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x98}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x89}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x2a}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}]}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20008004}, 0x4) 467.342578ms ago: executing program 3 (id=12041): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000000706010100000000000000000300000705000100070000000900020073797a32000000000900020073797a32000000000500010007000000050001000700000009"], 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x80) 457.866619ms ago: executing program 2 (id=12042): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@delneigh={0x28, 0x1d, 0x1, 0x70bd2d, 0x25dfdbff, {0xa, 0x0, 0x0, 0x0, 0x1, 0x84, 0x1}, [@NDA_DST_MAC={0xa, 0x1, @broadcast}]}, 0x28}, 0x1, 0x0, 0x0, 0x4048804}, 0x44084) 416.124422ms ago: executing program 1 (id=12043): r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x20, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6c, 0x2, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x44, 0x0, 0xfffffffffffffffd}) 331.782417ms ago: executing program 0 (id=12044): openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x84, &(0x7f0000000180)=ANY=[@ANYBLOB=',msize=0x000008000']) 325.826588ms ago: executing program 2 (id=12055): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) setregid(0x0, 0x0) 314.754309ms ago: executing program 0 (id=12045): r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002480)=[{{&(0x7f00000019c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x10, 0x0, 0x34}}], 0x10}}], 0x1, 0x10804) 229.933014ms ago: executing program 3 (id=12046): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0xffff}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x9}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0xffff}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4028055}, 0x0) 152.329469ms ago: executing program 1 (id=12048): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@security={'security\x00', 0x44, 0x4, 0x5d0, 0xffffffff, 0x0, 0x0, 0x3f8, 0xffffffff, 0xffffffff, 0x500, 0x500, 0x500, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x203, 0x200, 0x328, 0x8502, {}, [@common=@inet=@hashlimit3={{0x158}, {'ip6tnl0\x00', {0x7, 0x9, 0x42, 0x5, 0x7, 0xfd6, 0x5, 0x5, 0x18, 0x68}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:initctl_t:s0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x11}}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, [0xff, 0xffffffff, 0xff000000, 0xff000000], 0x0, 0x4e21, 0x0, 0x4e23, 0x0, 0x8000}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 152.195119ms ago: executing program 2 (id=12049): mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000c25000/0x2000)=nil) 105.807962ms ago: executing program 0 (id=12050): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000040)=0x4, 0x4) 105.073012ms ago: executing program 3 (id=12051): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89ff, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000400)=@ethtool_ringparam={0x6, 0x0, 0x20040001, 0x0, 0x0, 0x0, 0x40}}) 76.330374ms ago: executing program 1 (id=12052): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mq_notify(0xffffffffffffffff, 0x0) 55.695846ms ago: executing program 4 (id=12053): r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x13, 0x4f, 0x1, 0x0, 0x25dfdbff, {0x2}}, 0x14}}, 0x0) 431.269µs ago: executing program 0 (id=12054): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001680)=ANY=[@ANYBLOB="840100001900010000000000fbdbdf251d0109005000128049002100c9a7befe6f6d645a1a11b81b2c4b10fb4f5fdaf9331c7510e19feecb90ee6bb49fdb1a75df432aa833928a0772ff8f5e9ed32d3b477d35b296774f1fe35663c0d236fde58b000000200106801ca1"], 0x184}, 0x1, 0x0, 0x0, 0x5}, 0x0) 0s ago: executing program 3 (id=12056): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002c80)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x190, 0xffffffad, 0x190, 0x0, 0x190, 0x2b0, 0x268, 0x268, 0x2b0, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [], 0x0, 0x3}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@osf={{}, {'syz0\x00', 0x0, 0x5, 0x2}}]}, @common=@inet=@HMARK={0x0, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4e22, 0x4e20, 0x4e22, 0x4e21, 0x545e74d1, 0x9, 0x7, 0xd38, 0x9}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3bb) kernel console output (not intermixed with test programs): d be set when creating new route [ 173.166724][T19657] IPv6: NLM_F_CREATE should be set when creating new route [ 173.377084][T19695] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7923'. [ 173.397145][T19699] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7925'. [ 173.406200][T19697] binfmt_misc: register: failed to install interpreter file ./file0 [ 173.606684][T19745] bond2 (unregistering): Released all slaves [ 173.727529][T19774] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 173.730148][T19777] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7962'. [ 173.734097][T19774] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 173.734183][T19774] vhci_hcd vhci_hcd.0: Device attached [ 173.763863][T19778] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 173.786890][T19774] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(5) [ 173.793532][T19774] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 173.801121][T19774] vhci_hcd vhci_hcd.0: Device attached [ 173.807365][ T29] kauditd_printk_skb: 454 callbacks suppressed [ 173.807399][ T29] audit: type=1400 audit(2000000844.777:1228): avc: denied { map_create } for pid=19785 comm="syz.2.7966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 173.883699][T19780] vhci_hcd: connection closed [ 173.883867][ T37] vhci_hcd: stop threads [ 173.883909][T19775] vhci_hcd: connection closed [ 173.888676][ T37] vhci_hcd: release socket [ 173.902261][ T37] vhci_hcd: disconnect device [ 173.914805][ T29] audit: type=1400 audit(2000000844.777:1229): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.939438][ T29] audit: type=1400 audit(2000000844.809:1230): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.946242][ T37] vhci_hcd: stop threads [ 173.964191][ T29] audit: type=1400 audit(2000000844.819:1231): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.968444][ T37] vhci_hcd: release socket [ 173.968459][ T37] vhci_hcd: disconnect device [ 174.002317][ T29] audit: type=1400 audit(2000000844.882:1232): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.029336][ T1035] vhci_hcd: vhci_device speed not set [ 174.035324][ T29] audit: type=1400 audit(2000000844.892:1233): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.059751][ T29] audit: type=1400 audit(2000000844.976:1234): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.084338][ T29] audit: type=1400 audit(2000000845.008:1235): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.114269][ T29] audit: type=1400 audit(2000000845.071:1236): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.138936][ T29] audit: type=1400 audit(2000000845.092:1237): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 174.573119][T19899] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 174.824400][T19949] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 174.865829][T19955] : renamed from vlan0 [ 175.018948][T19987] bridge4: entered promiscuous mode [ 175.024328][T19987] bridge4: entered allmulticast mode [ 175.202657][T20030] mmap: syz.1.8087 (20030): VmData 29118464 exceed data ulimit 1587. Update limits or use boot option ignore_rlimit_data. [ 175.209114][T20020] veth3: entered promiscuous mode [ 175.254153][T20036] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 175.609310][T20104] IPv6: NLM_F_CREATE should be specified when creating new route [ 175.724581][T20130] bridge_slave_0: left allmulticast mode [ 175.730357][T20130] bridge_slave_0: left promiscuous mode [ 175.736234][T20130] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.755554][T20130] bridge_slave_1: left allmulticast mode [ 175.761507][T20130] bridge_slave_1: left promiscuous mode [ 175.767611][T20130] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.786316][T20130] bond0: (slave bond_slave_0): Releasing backup interface [ 175.818964][T20130] team0: Port device team_slave_0 removed [ 175.826058][T20130] team0: Port device team_slave_1 removed [ 175.843413][T20130] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.852856][T20130] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 175.862009][T20130] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 175.960776][T20171] validate_nla: 6 callbacks suppressed [ 175.960872][T20171] netlink: 'syz.2.8155': attribute type 13 has an invalid length. [ 176.024715][T20182] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 176.049079][T20190] netlink: 'syz.3.8165': attribute type 21 has an invalid length. [ 176.119240][T20203] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 176.518914][T20284] netlink: 'syz.2.8211': attribute type 13 has an invalid length. [ 176.618132][T20306] netlink: 'syz.2.8222': attribute type 7 has an invalid length. [ 176.626118][T20306] netlink: 'syz.2.8222': attribute type 8 has an invalid length. [ 176.734060][T20327] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 176.794488][T20337] xt_CT: You must specify a L4 protocol and not use inversions on it [ 176.862313][T20352] netlink: 'syz.2.8244': attribute type 1 has an invalid length. [ 177.137340][T20400] tc_dump_action: action bad kind [ 177.210754][T20415] __nla_validate_parse: 20 callbacks suppressed [ 177.210829][T20415] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8276'. [ 177.217196][T20412] IPv6: NLM_F_CREATE should be specified when creating new route [ 178.466987][T20498] IPv6: sit1: Disabled Multicast RS [ 178.579763][ T29] kauditd_printk_skb: 5664 callbacks suppressed [ 178.579780][ T29] audit: type=1400 audit(2000000849.795:6386): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 178.624106][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 178.630723][ T3040] audit: audit_lost=173 audit_rate_limit=0 audit_backlog_limit=64 [ 178.638681][ T3040] audit: backlog limit exceeded [ 178.653596][ T29] audit: type=1400 audit(2000000849.795:6387): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 178.681224][ T29] audit: type=1400 audit(2000000849.806:6388): avc: denied { create } for pid=20508 comm="syz.4.8321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 178.703113][ T29] audit: type=1400 audit(2000000849.816:6389): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 178.704077][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 178.728557][ T29] audit: type=1400 audit(2000000849.816:6390): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 178.735305][ T3040] audit: audit_lost=174 audit_rate_limit=0 audit_backlog_limit=64 [ 178.832361][T20525] bond1: option ad_actor_sys_prio: invalid value (0) [ 178.839182][T20525] bond1: option ad_actor_sys_prio: allowed values 1 - 65535 [ 178.848492][T20525] bond1 (unregistering): Released all slaves [ 178.934475][T20534] netlink: 'syz.3.8333': attribute type 4 has an invalid length. [ 178.942637][T20534] netlink: 152 bytes leftover after parsing attributes in process `syz.3.8333'. [ 179.093930][T20547] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8338'. [ 179.123753][T20547] ip6tnl2: entered allmulticast mode [ 179.289428][T20565] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8349'. [ 179.298470][T20565] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8349'. [ 179.307574][T20565] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8349'. [ 179.448590][T20577] x_tables: duplicate underflow at hook 1 [ 179.814833][T20605] netlink: 'syz.1.8369': attribute type 21 has an invalid length. [ 179.822748][T20605] netlink: 128 bytes leftover after parsing attributes in process `syz.1.8369'. [ 179.851832][T20605] netlink: 'syz.1.8369': attribute type 5 has an invalid length. [ 179.859655][T20605] netlink: 3 bytes leftover after parsing attributes in process `syz.1.8369'. [ 179.893216][T20612] netlink: 'syz.4.8372': attribute type 46 has an invalid length. [ 180.031094][T20623] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8377'. [ 180.040373][T20623] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8377'. [ 180.379933][T20650] bond2: option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 180.392835][T20650] bond2 (unregistering): Released all slaves [ 181.077500][T20706] validate_nla: 3 callbacks suppressed [ 181.077520][T20706] netlink: 'syz.0.8419': attribute type 30 has an invalid length. [ 181.123420][T20706] bond3: option arp_missed_max: invalid value (0) [ 181.130033][T20706] bond3: option arp_missed_max: allowed values 1 - 255 [ 181.180437][T20706] bond3 (unregistering): Released all slaves [ 181.466498][T20721] xt_NFQUEUE: number of total queues is 0 [ 181.720868][T20731] netlink: 'syz.3.8431': attribute type 39 has an invalid length. [ 181.919582][T20745] ipvlan1: entered promiscuous mode [ 181.924871][T20745] ipvlan1: entered allmulticast mode [ 181.930552][T20745] veth0_vlan: entered allmulticast mode [ 182.175108][T20768] netlink: 'syz.4.8449': attribute type 8 has an invalid length. [ 182.324517][T20780] IPv6: Can't replace route, no match found [ 182.326781][T20781] xt_TCPMSS: Only works on TCP SYN packets [ 182.713249][T20809] __nla_validate_parse: 5 callbacks suppressed [ 182.713323][T20809] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8470'. [ 183.779808][T20882] netlink: 136 bytes leftover after parsing attributes in process `syz.0.8502'. [ 183.788926][T20883] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8504'. [ 183.808923][ T29] kauditd_printk_skb: 11377 callbacks suppressed [ 183.808941][ T29] audit: type=1400 audit(2000000854.796:16966): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 183.836921][ T29] audit: type=1400 audit(2000000854.796:16967): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 183.858564][ T29] audit: type=1400 audit(2000000854.796:16968): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 183.876123][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 183.880664][ T29] audit: type=1400 audit(2000000854.796:16969): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 183.887218][ T3040] audit: audit_lost=442 audit_rate_limit=0 audit_backlog_limit=64 [ 183.908797][ T29] audit: type=1400 audit(2000000854.796:16970): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 183.916600][ T3040] audit: backlog limit exceeded [ 183.941844][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 183.943090][ T29] audit: type=1400 audit(2000000854.796:16971): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 184.045706][T20898] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8510'. [ 184.605178][T20951] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8538'. [ 184.640915][T20951] bridge6: entered promiscuous mode [ 185.285288][T21016] netlink: 'syz.0.8569': attribute type 1 has an invalid length. [ 185.361705][T21022] netlink: 68 bytes leftover after parsing attributes in process `syz.2.8572'. [ 185.425617][T21031] netlink: 'syz.4.8577': attribute type 29 has an invalid length. [ 185.518059][T21039] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8579'. [ 185.587925][T21046] IPv6: NLM_F_CREATE should be specified when creating new route [ 185.932419][T21075] netlink: 'syz.4.8599': attribute type 16 has an invalid length. [ 185.940559][T21075] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.8599'. [ 186.268201][T21104] netlink: 'syz.2.8614': attribute type 21 has an invalid length. [ 186.276257][T21104] netlink: 164 bytes leftover after parsing attributes in process `syz.2.8614'. [ 186.563233][T21131] xt_CT: You must specify a L4 protocol and not use inversions on it [ 186.768193][T21147] netlink: 'syz.2.8634': attribute type 10 has an invalid length. [ 187.733790][T21234] netlink: 'syz.1.8677': attribute type 21 has an invalid length. [ 187.741855][T21234] netlink: 128 bytes leftover after parsing attributes in process `syz.1.8677'. [ 187.786302][T21234] netlink: 'syz.1.8677': attribute type 4 has an invalid length. [ 188.095132][T21263] __nla_validate_parse: 1 callbacks suppressed [ 188.095147][T21263] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8693'. [ 188.610119][T21303] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8712'. [ 188.619467][T21303] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8712'. [ 188.703645][T21307] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8714'. [ 188.741276][T21307] bond1 (unregistering): Released all slaves [ 188.881205][T21324] veth0_to_bridge: entered promiscuous mode [ 188.890093][T21324] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. [ 188.921208][T21326] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 188.981988][T21331] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8726'. [ 189.021949][T21337] x_tables: duplicate underflow at hook 2 [ 189.153954][ T29] kauditd_printk_skb: 13071 callbacks suppressed [ 189.153972][ T29] audit: type=1400 audit(2000000859.801:29843): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.182329][ T29] audit: type=1400 audit(2000000859.801:29844): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.200081][T21348] netlink: 'syz.3.8734': attribute type 7 has an invalid length. [ 189.203641][ T29] audit: type=1400 audit(2000000859.801:29845): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.235786][ T29] audit: type=1400 audit(2000000859.801:29846): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.257037][ T29] audit: type=1400 audit(2000000859.801:29847): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.278528][ T29] audit: type=1400 audit(2000000859.801:29848): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.300192][ T29] audit: type=1400 audit(2000000859.801:29849): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.321798][ T29] audit: type=1400 audit(2000000859.801:29850): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.343172][ T29] audit: type=1400 audit(2000000859.801:29851): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.364871][ T29] audit: type=1400 audit(2000000859.801:29852): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 189.487307][T21367] netlink: 'syz.4.8741': attribute type 10 has an invalid length. [ 189.518333][T21367] team0: Port device dummy0 added [ 189.554863][T21370] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 189.796697][T21389] veth0_to_bond: entered allmulticast mode [ 190.912498][T21485] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8800'. [ 191.003579][T21491] lo: entered allmulticast mode [ 191.020271][T21491] tunl0: entered allmulticast mode [ 191.039512][T21491] gre0: entered allmulticast mode [ 191.063148][T21491] gretap0: entered allmulticast mode [ 191.079697][T21491] erspan0: entered allmulticast mode [ 191.098131][T21491] ip_vti0: entered allmulticast mode [ 191.117753][T21491] ip6_vti0: entered allmulticast mode [ 191.133156][T21491] sit0: entered allmulticast mode [ 191.155482][T21491] ip6tnl0: entered allmulticast mode [ 191.172598][T21491] ip6gre0: entered allmulticast mode [ 191.187398][T21491] ip6gretap0: entered allmulticast mode [ 191.209068][T21491] bridge0: entered allmulticast mode [ 191.216604][T21491] vcan0: entered allmulticast mode [ 191.227004][T21491] team0: entered allmulticast mode [ 191.232875][T21491] team_slave_0: entered allmulticast mode [ 191.239041][T21491] team_slave_1: entered allmulticast mode [ 191.249282][T21491] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.258155][T21491] dummy0: entered allmulticast mode [ 191.265508][T21491] nlmon0: entered allmulticast mode [ 191.273594][T21491] 0X: entered allmulticast mode [ 191.278882][T21491] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 192.140652][T21572] netdevsim netdevsim4: Direct firmware load for ./file0/file1 failed with error -2 [ 192.283439][T21581] netlink: 'syz.2.8848': attribute type 16 has an invalid length. [ 192.543598][T21604] netlink: 'syz.4.8860': attribute type 10 has an invalid length. [ 192.598101][T21604] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 193.156797][T21658] netlink: 796 bytes leftover after parsing attributes in process `syz.4.8886'. [ 193.451997][T21681] bond2: entered promiscuous mode [ 193.457290][T21681] 8021q: adding VLAN 0 to HW filter on device bond2 [ 193.780106][T21720] netlink: 'syz.1.8916': attribute type 13 has an invalid length. [ 193.897357][T21729] : renamed from bond_slave_0 [ 193.978357][T21738] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 194.111028][T21747] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8931'. [ 194.138204][T21753] netlink: 'syz.2.8932': attribute type 21 has an invalid length. [ 194.146350][T21753] netlink: 128 bytes leftover after parsing attributes in process `syz.2.8932'. [ 194.205963][T21753] netlink: 'syz.2.8932': attribute type 5 has an invalid length. [ 194.212934][T21758] netlink: 'syz.0.8935': attribute type 6 has an invalid length. [ 194.213868][T21753] netlink: 3 bytes leftover after parsing attributes in process `syz.2.8932'. [ 194.331125][T21769] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8939'. [ 194.511803][ T29] kauditd_printk_skb: 12551 callbacks suppressed [ 194.511818][ T29] audit: type=1400 audit(2000000864.816:41747): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.539501][ T29] audit: type=1400 audit(2000000864.816:41748): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.561080][ T29] audit: type=1400 audit(2000000864.816:41749): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.582448][ T29] audit: type=1400 audit(2000000864.816:41750): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.603760][ T29] audit: type=1400 audit(2000000864.816:41751): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.625261][ T29] audit: type=1400 audit(2000000864.816:41752): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.661024][ T29] audit: type=1400 audit(2000000864.816:41753): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.682642][ T29] audit: type=1400 audit(2000000864.816:41754): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.704051][ T29] audit: type=1400 audit(2000000864.816:41755): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.725623][ T29] audit: type=1400 audit(2000000864.816:41756): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 194.744262][T21799] netlink: 'syz.2.8956': attribute type 5 has an invalid length. [ 194.916688][T21816] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8964'. [ 195.045588][T21828] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8971'. [ 195.054873][T21828] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8971'. [ 195.119223][T21834] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond0, syncid = 4, id = 0 [ 195.156893][T21836] netlink: 'syz.1.8974': attribute type 10 has an invalid length. [ 195.202782][T21836] bridge0: port 1(netdevsim1) entered blocking state [ 195.209826][T21836] bridge0: port 1(netdevsim1) entered disabled state [ 195.215247][T21844] netlink: 'syz.4.8978': attribute type 21 has an invalid length. [ 195.224629][T21844] netlink: 128 bytes leftover after parsing attributes in process `syz.4.8978'. [ 195.243603][T21836] netdevsim netdevsim1 netdevsim1: entered allmulticast mode [ 195.261326][T21846] xt_TPROXY: Can be used only with -p tcp or -p udp [ 195.269977][T21836] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 195.300261][T21844] netlink: 'syz.4.8978': attribute type 5 has an invalid length. [ 195.308229][T21844] netlink: 3 bytes leftover after parsing attributes in process `syz.4.8978'. [ 195.426233][T21853] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 195.433665][T21853] netdevsim netdevsim2 netdevsim0: left allmulticast mode [ 195.724985][T21878] bridge2: entered promiscuous mode [ 196.088024][T21913] bond2: entered allmulticast mode [ 196.129494][T21913] 8021q: adding VLAN 0 to HW filter on device bond2 [ 196.345807][T21933] bond3: option mode: invalid value (9) [ 196.360382][T21933] bond3 (unregistering): Released all slaves [ 196.711977][T21968] xt_CT: You must specify a L4 protocol and not use inversions on it [ 197.119296][T21997] xt_CONNSECMARK: invalid mode: 66 [ 197.393260][T22022] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9066'. [ 197.583863][T22032] IPv6: sit1: Disabled Multicast RS [ 197.620300][T22032] sit1: entered allmulticast mode [ 197.902964][T22051] xt_TCPMSS: Only works on TCP SYN packets [ 198.006393][T22059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.143315][T22070] bond1: entered promiscuous mode [ 198.148574][T22070] bond1: entered allmulticast mode [ 198.165155][T22070] 8021q: adding VLAN 0 to HW filter on device bond1 [ 198.348193][T22087] Cannot find set identified by id 65534 to match [ 198.435433][T22092] geneve3: entered promiscuous mode [ 198.440679][T22092] geneve3: entered allmulticast mode [ 198.482726][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 198.518909][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 198.527912][ T12] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 198.580126][ T12] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 198.711176][T22106] validate_nla: 2 callbacks suppressed [ 198.711193][T22106] netlink: 'syz.0.9107': attribute type 33 has an invalid length. [ 198.780464][T22117] ip6tnl1: entered promiscuous mode [ 198.977877][T22132] netlink: 'syz.1.9116': attribute type 10 has an invalid length. [ 198.986377][T22132] ipvlan0: entered allmulticast mode [ 198.991761][T22132] veth0_vlan: entered allmulticast mode [ 199.032486][T22132] team0: Device ipvlan0 failed to register rx_handler [ 199.307472][T22157] netlink: 'syz.3.9131': attribute type 21 has an invalid length. [ 199.675219][T22188] netlink: 'syz.0.9146': attribute type 10 has an invalid length. [ 199.683251][T22188] __nla_validate_parse: 4 callbacks suppressed [ 199.683269][T22188] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9146'. [ 199.873932][ T29] kauditd_printk_skb: 12007 callbacks suppressed [ 199.873947][ T29] audit: type=1400 audit(2000000869.830:53539): avc: denied { read write } for pid=3483 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.912339][ T29] audit: type=1400 audit(2000000869.830:53540): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 199.933815][ T29] audit: type=1400 audit(2000000869.830:53541): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 199.955269][ T29] audit: type=1400 audit(2000000869.830:53542): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 199.976986][ T29] audit: type=1400 audit(2000000869.830:53543): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 199.998247][ T29] audit: type=1400 audit(2000000869.830:53544): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.019483][ T29] audit: type=1400 audit(2000000869.840:53545): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.040967][ T29] audit: type=1400 audit(2000000869.840:53546): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.062509][ T29] audit: type=1400 audit(2000000869.840:53547): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.083888][ T29] audit: type=1400 audit(2000000869.840:53548): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 200.123176][T22217] gre2: entered allmulticast mode [ 200.215803][T22223] netlink: 'syz.4.9163': attribute type 12 has an invalid length. [ 200.242390][T22227] netlink: 766 bytes leftover after parsing attributes in process `syz.1.9166'. [ 200.384354][T22238] netlink: 'syz.3.9172': attribute type 7 has an invalid length. [ 201.373893][T22315] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9206'. [ 201.455184][T22326] netlink: 'syz.1.9215': attribute type 21 has an invalid length. [ 201.517462][T22326] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9215'. [ 201.596929][T22337] netlink: 'syz.2.9221': attribute type 3 has an invalid length. [ 201.604880][T22337] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9221'. [ 201.710089][T22346] batadv1: entered promiscuous mode [ 201.715596][T22346] batadv1: entered allmulticast mode [ 201.762817][T22349] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 201.910979][T22364] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9234'. [ 202.113878][T22379] netlink: 'syz.1.9239': attribute type 10 has an invalid length. [ 202.121930][T22379] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9239'. [ 202.172726][T22379] team0: entered promiscuous mode [ 202.178044][T22379] team0: entered allmulticast mode [ 202.199006][T22379] bridge0: port 2(team0) entered blocking state [ 202.205580][T22379] bridge0: port 2(team0) entered disabled state [ 202.732981][T22421] netlink: 'syz.1.9261': attribute type 2 has an invalid length. [ 203.058140][T22439] netlink: 156 bytes leftover after parsing attributes in process `syz.3.9270'. [ 203.111980][T22443] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9268'. [ 203.958146][T22491] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9293'. [ 204.819617][T22562] validate_nla: 2 callbacks suppressed [ 204.819635][T22562] netlink: 'syz.0.9327': attribute type 7 has an invalid length. [ 205.093805][T22585] netlink: 36 bytes leftover after parsing attributes in process `syz.4.9340'. [ 205.139558][T22591] IPv6: sit1: Disabled Multicast RS [ 205.155366][T22593] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9342'. [ 205.220288][ T29] kauditd_printk_skb: 11942 callbacks suppressed [ 205.220305][ T29] audit: type=1400 audit(2000001130.844:64024): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.277285][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 205.283083][T22601] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9347'. [ 205.283952][ T3040] audit: audit_lost=1293 audit_rate_limit=0 audit_backlog_limit=64 [ 205.283971][ T3040] audit: backlog limit exceeded [ 205.311199][ T29] audit: type=1400 audit(2000001130.844:64025): avc: denied { read write } for pid=3483 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.335763][ T29] audit: type=1400 audit(2000001130.873:64026): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.340758][T22605] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 205.357170][ T29] audit: type=1400 audit(2000001130.873:64027): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.394092][ T29] audit: type=1400 audit(2000001130.873:64028): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.415480][ T29] audit: type=1400 audit(2000001130.873:64029): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.437279][ T29] audit: type=1400 audit(2000001130.873:64030): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.661793][T22629] ipip0: entered promiscuous mode [ 205.958888][T22655] netlink: 'syz.4.9372': attribute type 21 has an invalid length. [ 205.966803][T22655] netlink: 128 bytes leftover after parsing attributes in process `syz.4.9372'. [ 205.979799][T22655] netlink: 'syz.4.9372': attribute type 4 has an invalid length. [ 205.987588][T22655] netlink: 'syz.4.9372': attribute type 5 has an invalid length. [ 205.995548][T22655] netlink: 3 bytes leftover after parsing attributes in process `syz.4.9372'. [ 206.041265][T22660] netlink: 'syz.1.9376': attribute type 3 has an invalid length. [ 206.139602][T22669] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9381'. [ 206.154775][T22670] netlink: 'syz.1.9382': attribute type 3 has an invalid length. [ 206.162749][T22670] netlink: 3 bytes leftover after parsing attributes in process `syz.1.9382'. [ 206.888136][T22725] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9409'. [ 206.895737][T22724] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 206.995948][T22732] netlink: 'syz.3.9410': attribute type 10 has an invalid length. [ 207.003986][T22732] netlink: 40 bytes leftover after parsing attributes in process `syz.3.9410'. [ 207.084403][T22732] vlan0: entered allmulticast mode [ 207.089573][T22732] veth0_vlan: entered allmulticast mode [ 207.149136][T22732] bridge0: port 4(vlan0) entered blocking state [ 207.155688][T22732] bridge0: port 4(vlan0) entered disabled state [ 207.181181][ T3505] bridge0: port 4(vlan0) entered blocking state [ 207.187660][ T3505] bridge0: port 4(vlan0) entered forwarding state [ 208.038873][T22823] netlink: 'syz.0.9457': attribute type 11 has an invalid length. [ 208.046915][T22823] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9457'. [ 208.172187][T22832] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 208.378139][T22851] netlink: 'syz.2.9470': attribute type 21 has an invalid length. [ 208.378149][T22852] netlink: 'syz.4.9473': attribute type 3 has an invalid length. [ 209.648638][T22972] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 209.743174][T22979] sit0: entered promiscuous mode [ 209.788875][T22982] IPv6: NLM_F_CREATE should be specified when creating new route [ 210.071392][T23009] ipvlan1: left promiscuous mode [ 210.076503][T23009] ipvlan1: left allmulticast mode [ 210.081669][T23009] veth0_vlan: left allmulticast mode [ 210.106456][T23009] bond2: left promiscuous mode [ 210.135267][T23009] bridge2: left promiscuous mode [ 210.169331][T23009] geneve3: left promiscuous mode [ 210.174527][T23009] geneve3: left allmulticast mode [ 210.218130][T23012] bond3: Unable to set down delay as MII monitoring is disabled [ 210.277961][T23012] bond3 (unregistering): Released all slaves [ 210.352044][ T2016] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 210.406977][ T2016] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 210.423334][ T2016] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 210.448521][ T2016] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 210.482340][T23030] validate_nla: 3 callbacks suppressed [ 210.482357][T23030] netlink: 'syz.0.9559': attribute type 1 has an invalid length. [ 210.576836][ T29] kauditd_printk_skb: 12925 callbacks suppressed [ 210.576855][ T29] audit: type=1400 audit(2000001135.839:76236): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.594389][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 210.604735][ T29] audit: type=1400 audit(2000001135.839:76237): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.611470][ T3040] audit: audit_lost=1534 audit_rate_limit=0 audit_backlog_limit=64 [ 210.611489][ T3040] audit: backlog limit exceeded [ 210.641245][ T3040] audit: audit_backlog=65 > audit_backlog_limit=64 [ 210.645741][ T29] audit: type=1400 audit(2000001135.839:76238): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.652406][ T3040] audit: audit_lost=1535 audit_rate_limit=0 audit_backlog_limit=64 [ 210.673793][ T29] audit: type=1400 audit(2000001135.839:76239): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.681488][ T3040] audit: backlog limit exceeded [ 210.798043][T23052] netlink: 'syz.1.9570': attribute type 3 has an invalid length. [ 210.827937][T23052] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 211.104392][T23081] netlink: 'syz.4.9582': attribute type 21 has an invalid length. [ 211.131730][T23081] __nla_validate_parse: 14 callbacks suppressed [ 211.131745][T23081] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9582'. [ 211.246001][T23088] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 211.626084][T23119] netlink: 'syz.4.9602': attribute type 3 has an invalid length. [ 211.636678][T23120] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9603'. [ 212.025636][T23146] netlink: 516 bytes leftover after parsing attributes in process `syz.4.9616'. [ 212.120836][T23153] netlink: 'syz.3.9619': attribute type 5 has an invalid length. [ 212.182541][T23161] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9622'. [ 212.191734][T23161] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9622'. [ 212.266915][T23164] netlink: 'syz.4.9624': attribute type 21 has an invalid length. [ 212.277177][T23165] netlink: 'syz.2.9627': attribute type 4 has an invalid length. [ 212.291700][T23164] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9624'. [ 212.637064][T23199] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9640'. [ 212.949292][T23224] netlink: 68 bytes leftover after parsing attributes in process `syz.4.9654'. [ 212.967695][T23228] netlink: 'syz.3.9656': attribute type 3 has an invalid length. [ 213.411037][T23266] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9673'. [ 213.420146][T23266] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9673'. [ 213.891467][T23306] netlink: 'syz.1.9692': attribute type 27 has an invalid length. [ 213.891497][T23306] netlink: 'syz.1.9692': attribute type 3 has an invalid length. [ 214.083528][T23323] futex_wake_op: syz.4.9698 tries to shift op by 144; fix this program [ 214.218354][T23336] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 215.476832][T23456] bridge0: port 3(gretap0) entered disabled state [ 215.583545][T23456] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.603669][T23456] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.720628][T23456] bridge0: port 4(vlan0) entered disabled state [ 215.784463][T23467] gre0: left allmulticast mode [ 215.880771][T23480] validate_nla: 3 callbacks suppressed [ 215.880786][T23480] netlink: 'syz.0.9777': attribute type 21 has an invalid length. [ 215.926078][T23480] netlink: 'syz.0.9777': attribute type 6 has an invalid length. [ 215.935820][ T29] kauditd_printk_skb: 12566 callbacks suppressed [ 215.935895][ T29] audit: type=1400 audit(2000001140.863:88200): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.963962][ T29] audit: type=1400 audit(2000001140.863:88201): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.985214][ T29] audit: type=1400 audit(2000001140.863:88202): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 216.006589][ T29] audit: type=1400 audit(2000001140.863:88203): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 216.027838][ T29] audit: type=1400 audit(2000001140.863:88204): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 216.049415][ T29] audit: type=1400 audit(2000001140.863:88205): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 216.070589][ T29] audit: type=1400 audit(2000001140.863:88206): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 216.092004][ T29] audit: type=1400 audit(2000001140.863:88207): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 216.113683][ T29] audit: type=1400 audit(2000001140.863:88208): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 216.135482][ T29] audit: type=1400 audit(2000001140.863:88209): avc: denied { read } for pid=3040 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 216.420488][T23508] xt_TPROXY: Can be used only with -p tcp or -p udp [ 216.544670][T23523] __nla_validate_parse: 5 callbacks suppressed [ 216.544687][T23523] netlink: 9 bytes leftover after parsing attributes in process `syz.0.9800'. [ 216.586593][T23523] gretap0: entered promiscuous mode [ 216.673150][T23533] netlink: 'syz.3.9804': attribute type 2 has an invalid length. [ 216.745741][T23543] netlink: 36 bytes leftover after parsing attributes in process `syz.4.9809'. [ 216.753582][T23537] bond3: option ad_user_port_key: mode dependency failed, not supported in mode balance-xor(2) [ 216.773556][T23537] bond3 (unregistering): Released all slaves [ 216.803504][T23549] netlink: 'syz.3.9812': attribute type 2 has an invalid length. [ 216.811473][T23549] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9812'. [ 217.099176][T23568] netlink: 'syz.4.9821': attribute type 21 has an invalid length. [ 217.107592][T23568] netlink: 'syz.4.9821': attribute type 1 has an invalid length. [ 217.115737][T23568] netlink: 100 bytes leftover after parsing attributes in process `syz.4.9821'. [ 217.693532][T23610] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.881690][T23624] bond3: option broadcast_neighbor: mode dependency failed, not supported in mode balance-rr(0) [ 217.902794][T23624] bond3 (unregistering): Released all slaves [ 218.531156][T23686] dummy0: left allmulticast mode [ 218.603028][T23693] Invalid option length (1040122) for dns_resolver key [ 219.475696][T23781] xt_CT: You must specify a L4 protocol and not use inversions on it [ 219.497592][T23783] netlink: 'syz.4.9926': attribute type 10 has an invalid length. [ 219.505511][T23783] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9926'. [ 219.545207][T23783] team0: Port device geneve1 added [ 219.558395][ T55] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.586041][ T55] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.609033][T23790] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9929'. [ 219.624958][ T55] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.625041][ T55] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.735948][T23799] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 219.878430][T23809] netlink: 'syz.2.9939': attribute type 30 has an invalid length. [ 220.006598][T23819] program syz.3.9942 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 220.082779][T23822] delete_channel: no stack [ 220.254570][T23834] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9950'. [ 220.772009][T23859] netlink: 'syz.1.9962': attribute type 83 has an invalid length. [ 221.013645][T23874] program syz.4.9969 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 221.289891][ T29] kauditd_printk_skb: 7689 callbacks suppressed [ 221.289905][ T29] audit: type=1400 audit(2000001145.867:95434): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.320765][ T29] audit: type=1400 audit(2000001145.867:95435): avc: denied { read write open } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.396022][T23893] netlink: 'syz.3.9978': attribute type 1 has an invalid length. [ 221.403924][T23893] netlink: 157116 bytes leftover after parsing attributes in process `syz.3.9978'. [ 221.435999][T23897] netlink: 'syz.2.9979': attribute type 2 has an invalid length. [ 221.460417][T23897] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 221.493167][ T29] audit: type=1400 audit(2000001145.876:95436): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.517834][ T29] audit: type=1400 audit(2000001145.876:95437): avc: denied { open } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.542335][ T29] audit: type=1400 audit(2000001145.876:95438): avc: denied { ioctl } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.568565][ T29] audit: type=1400 audit(2000001145.923:95439): avc: denied { ioctl } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.594503][ T29] audit: type=1400 audit(2000001145.932:95440): avc: denied { read write } for pid=3483 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.619575][ T29] audit: type=1400 audit(2000001145.932:95441): avc: denied { open } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.644073][ T29] audit: type=1400 audit(2000001145.932:95442): avc: denied { ioctl } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.669999][ T29] audit: type=1400 audit(2000001145.951:95443): avc: denied { create } for pid=23892 comm="syz.3.9978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 221.984075][T23917] loop4: detected capacity change from 0 to 256 [ 222.359434][T23940] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9995'. [ 222.832183][T23967] netlink: 830 bytes leftover after parsing attributes in process `syz.1.10009'. [ 222.967397][T23973] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10013'. [ 223.648040][T24021] netlink: 56 bytes leftover after parsing attributes in process `syz.1.10034'. [ 223.738649][T24027] bond4: up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 223.748457][T24027] bond4: down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 224.225708][T24062] netlink: 'syz.3.10055': attribute type 30 has an invalid length. [ 224.271925][T24065] delete_channel: no stack [ 224.727340][T24106] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10077'. [ 225.154351][T24136] 8021q: adding VLAN 0 to HW filter on device bond5 [ 225.175243][T24140] loop0: detected capacity change from 0 to 256 [ 225.184707][T24140] FAT-fs (loop0): Directory bread(block 1285) failed [ 225.196176][T24140] FAT-fs (loop0): Directory bread(block 1285) failed [ 225.204265][T24140] FAT-fs (loop0): FAT read failed (blocknr 1281) [ 225.348199][T24153] netlink: 60 bytes leftover after parsing attributes in process `syz.4.10097'. [ 225.587649][T24175] IPVS: length: 141 != 8 [ 225.631439][T24170] bond3 (unregistering): Released all slaves [ 225.770079][T24182] loop4: detected capacity change from 0 to 1024 [ 225.812859][T24182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.889808][T24182] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 225.995244][ T3480] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.662160][ T29] kauditd_printk_skb: 659 callbacks suppressed [ 226.662177][ T29] audit: type=1400 audit(2000001150.890:96103): avc: denied { create } for pid=24233 comm="syz.1.10138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.677833][T24234] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10138'. [ 226.794486][ T29] audit: type=1400 audit(2000001150.899:96104): avc: denied { write } for pid=24233 comm="syz.1.10138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.815464][ T29] audit: type=1400 audit(2000001150.927:96105): avc: denied { ioctl } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.841211][ T29] audit: type=1400 audit(2000001150.927:96106): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.866007][ T29] audit: type=1400 audit(2000001150.927:96107): avc: denied { open } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.890629][ T29] audit: type=1400 audit(2000001150.927:96108): avc: denied { ioctl } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.916619][ T29] audit: type=1400 audit(2000001150.965:96109): avc: denied { create } for pid=24235 comm="syz.4.10139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 226.937007][ T29] audit: type=1400 audit(2000001150.984:96110): avc: denied { setopt } for pid=24235 comm="syz.4.10139" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 226.957905][ T29] audit: type=1400 audit(2000001151.012:96111): avc: denied { map_create } for pid=24238 comm="syz.0.10141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 226.977673][ T29] audit: type=1400 audit(2000001151.021:96112): avc: denied { perfmon } for pid=24238 comm="syz.0.10141" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 227.017143][T24245] netlink: 340 bytes leftover after parsing attributes in process `syz.1.10144'. [ 227.059569][T24245] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10144'. [ 227.235674][T24258] netlink: 'syz.4.10152': attribute type 21 has an invalid length. [ 227.243852][T24258] netlink: 156 bytes leftover after parsing attributes in process `syz.4.10152'. [ 227.379755][T24268] binfmt_misc: register: failed to install interpreter file ./file0 [ 227.640020][T24281] vlan0: entered promiscuous mode [ 227.916808][T24299] netlink: 'syz.2.10169': attribute type 13 has an invalid length. [ 227.981008][T24304] __nla_validate_parse: 1 callbacks suppressed [ 227.981024][T24304] netlink: 52 bytes leftover after parsing attributes in process `syz.3.10170'. [ 228.167307][T24317] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10178'. [ 228.215790][T24317] netlink: 10 bytes leftover after parsing attributes in process `syz.1.10178'. [ 228.681751][T24336] 9p: Unknown access argument : -22 [ 229.072240][T24357] netlink: 'syz.2.10198': attribute type 1 has an invalid length. [ 229.212110][T24361] netlink: 7 bytes leftover after parsing attributes in process `syz.4.10201'. [ 229.288236][T24367] netlink: 16 bytes leftover after parsing attributes in process `syz.3.10204'. [ 229.399289][T24371] xt_CT: You must specify a L4 protocol and not use inversions on it [ 229.679208][T24389] C: renamed from team_slave_0 [ 229.720061][T24389] netlink: 'syz.4.10214': attribute type 3 has an invalid length. [ 229.728359][T24389] netlink: 152 bytes leftover after parsing attributes in process `syz.4.10214'. [ 229.737810][T24389] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 229.787023][T24395] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10216'. [ 230.348198][T24419] loop4: detected capacity change from 0 to 8192 [ 230.435749][T24419] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 230.521752][T24419] FAT-fs (loop4): error, clusters badly computed (1 != 0) [ 230.529048][T24419] FAT-fs (loop4): Filesystem has been set read-only [ 230.564345][T24419] FAT-fs (loop4): error, clusters badly computed (2 != 1) [ 230.601257][T24419] FAT-fs (loop4): error, clusters badly computed (3 != 2) [ 230.636897][T24419] FAT-fs (loop4): error, clusters badly computed (4 != 3) [ 230.667317][T24419] FAT-fs (loop4): error, clusters badly computed (5 != 4) [ 230.674615][T24419] FAT-fs (loop4): error, clusters badly computed (6 != 5) [ 230.745345][T24419] FAT-fs (loop4): error, clusters badly computed (7 != 6) [ 230.753886][T24441] netlink: 'syz.2.10240': attribute type 11 has an invalid length. [ 230.800690][T24419] FAT-fs (loop4): error, clusters badly computed (8 != 7) [ 230.808182][T24419] FAT-fs (loop4): error, clusters badly computed (9 != 8) [ 230.874036][T24419] FAT-fs (loop4): error, clusters badly computed (10 != 9) [ 231.223643][T24473] netlink: 'syz.4.10251': attribute type 3 has an invalid length. [ 231.231847][T24473] netlink: 132 bytes leftover after parsing attributes in process `syz.4.10251'. [ 231.287822][T24480] netlink: 'syz.3.10253': attribute type 6 has an invalid length. [ 231.295894][T24480] netlink: 168 bytes leftover after parsing attributes in process `syz.3.10253'. [ 231.329917][T24482] bond4: option lacp_active: invalid value (254) [ 231.399659][T24482] bond4 (unregistering): Released all slaves [ 231.566898][T24560] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10258'. [ 231.604352][T24564] netlink: 'syz.0.10259': attribute type 6 has an invalid length. [ 231.763040][ T29] kauditd_printk_skb: 6587 callbacks suppressed [ 231.763057][ T29] audit: type=1400 audit(2000001161.906:102688): avc: denied { create } for pid=24577 comm="syz.4.10265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 231.816534][ T3488] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.823188][ T3488] audit: audit_lost=1897 audit_rate_limit=0 audit_backlog_limit=64 [ 231.831303][ T3488] audit: backlog limit exceeded [ 231.836273][ T3488] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.843028][ T3488] audit: audit_lost=1898 audit_rate_limit=0 audit_backlog_limit=64 [ 231.850976][ T3488] audit: backlog limit exceeded [ 231.855013][T24584] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.862431][T24584] audit: audit_lost=1899 audit_rate_limit=0 audit_backlog_limit=64 [ 231.870167][ T3480] audit: audit_backlog=65 > audit_backlog_limit=64 [ 231.897538][T24585] veth5: entered allmulticast mode [ 232.057779][T24603] veth3: entered allmulticast mode [ 232.220113][T24631] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 232.226725][T24631] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 232.234318][T24631] vhci_hcd vhci_hcd.0: Device attached [ 232.274843][T24640] xt_NFQUEUE: number of queues (61921) out of range (got 87476) [ 232.467703][ T36] usb 9-1: new high-speed USB device number 2 using vhci_hcd [ 232.783258][T24634] vhci_hcd: connection reset by peer [ 232.788896][ T3505] vhci_hcd: stop threads [ 232.793259][ T3505] vhci_hcd: release socket [ 232.797753][ T3505] vhci_hcd: disconnect device [ 233.041394][T24713] loop3: detected capacity change from 0 to 512 [ 233.140192][T24713] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.10294: bad orphan inode 15 [ 233.154049][T24713] ext4_test_bit(bit=14, block=5) = 0 [ 233.176334][T24713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.267315][T24713] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 233.325526][T24736] netlink: 'syz.2.10302': attribute type 46 has an invalid length. [ 233.335086][T24713] EXT4-fs error (device loop3): ext4_free_inode:354: comm syz.3.10294: bit already cleared for inode 13 [ 233.420775][ T3485] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.558258][T24754] loop2: detected capacity change from 0 to 512 [ 233.602843][T24754] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 233.676211][T24754] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.10308: bad orphan inode 15 [ 233.778122][T24754] ext4_test_bit(bit=14, block=5) = 0 [ 233.816530][T24754] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 233.881652][T24777] __nla_validate_parse: 5 callbacks suppressed [ 233.881726][T24777] netlink: 32 bytes leftover after parsing attributes in process `syz.0.10315'. [ 233.942629][T24754] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 7987 vs 220 free clusters [ 234.008776][T24754] EXT4-fs error (device loop2): ext4_free_inode:354: comm syz.2.10308: bit already cleared for inode 13 [ 234.115546][T24791] RDS: rds_bind could not find a transport for fe80::37, load rds_tcp or rds_rdma? [ 234.153431][ T3488] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.167883][T24795] netlink: 2148 bytes leftover after parsing attributes in process `syz.1.10322'. [ 234.177180][T24795] netlink: 2148 bytes leftover after parsing attributes in process `syz.1.10322'. [ 234.430169][T24814] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10328'. [ 234.439357][T24814] netlink: 36 bytes leftover after parsing attributes in process `syz.0.10328'. [ 234.448879][T24814] netlink: 14 bytes leftover after parsing attributes in process `syz.0.10328'. [ 234.614563][T24825] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10332'. [ 234.962497][T24857] loop0: detected capacity change from 0 to 512 [ 235.688470][T24912] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 236.224100][T24962] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 236.230841][T24962] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 236.238869][T24962] vhci_hcd vhci_hcd.0: Device attached [ 236.329669][T24973] loop1: detected capacity change from 0 to 512 [ 236.411557][T24973] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 236.477315][ T1035] usb 7-1: new low-speed USB device number 2 using vhci_hcd [ 236.496683][T24973] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.10382: invalid indirect mapped block 4294967295 (level 0) [ 236.545991][ T29] kauditd_printk_skb: 736 callbacks suppressed [ 236.546006][ T29] audit: type=1400 audit(2000001166.935:103419): avc: denied { ioctl } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.592786][T24973] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.10382: invalid indirect mapped block 4294967295 (level 1) [ 236.621540][ T29] audit: type=1400 audit(2000001166.966:103420): avc: denied { prog_load } for pid=24985 comm="syz.0.10387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.641204][ T29] audit: type=1400 audit(2000001166.966:103421): avc: denied { bpf } for pid=24985 comm="syz.0.10387" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.662974][ T29] audit: type=1400 audit(2000001166.966:103422): avc: denied { perfmon } for pid=24985 comm="syz.0.10387" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 236.684638][ T29] audit: type=1400 audit(2000001166.966:103423): avc: denied { prog_run } for pid=24985 comm="syz.0.10387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 236.733831][T24973] EXT4-fs (loop1): 1 orphan inode deleted [ 236.739696][T24973] EXT4-fs (loop1): 1 truncate cleaned up [ 236.763944][T24973] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.790430][ T29] audit: type=1400 audit(2000001167.040:103424): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.815045][ T29] audit: type=1400 audit(2000001167.040:103425): avc: denied { open } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.839596][ T29] audit: type=1400 audit(2000001167.040:103426): avc: denied { ioctl } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.866047][ T29] audit: type=1400 audit(2000001167.040:103427): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.890889][ T29] audit: type=1400 audit(2000001167.040:103428): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 236.896541][T24964] vhci_hcd: connection reset by peer [ 236.945260][ T2016] vhci_hcd: stop threads [ 236.948836][T25005] netlink: 'syz.4.10392': attribute type 10 has an invalid length. [ 236.949545][ T2016] vhci_hcd: release socket [ 236.962051][ T2016] vhci_hcd: disconnect device [ 237.012418][ T3483] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.344108][ T36] vhci_hcd: vhci_device speed not set [ 237.361456][T25041] netlink: 'syz.4.10405': attribute type 19 has an invalid length. [ 237.369502][T25041] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10405'. [ 237.571491][T25055] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 237.611274][T25060] xt_ecn: cannot match TCP bits for non-tcp packets [ 237.754207][T25071] netlink: 'syz.4.10414': attribute type 15 has an invalid length. [ 238.205413][T25108] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10428'. [ 238.467299][T25126] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10435'. [ 238.742109][T25163] netlink: 404 bytes leftover after parsing attributes in process `syz.4.10445'. [ 238.751510][T25163] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10445'. [ 238.760653][T25163] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10445'. [ 238.769894][T25163] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10445'. [ 239.067971][T25186] xt_CT: You must specify a L4 protocol and not use inversions on it [ 239.237054][T25203] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10459'. [ 239.511094][T25230] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10469'. [ 239.831763][T25263] netlink: 48 bytes leftover after parsing attributes in process `syz.1.10481'. [ 239.915641][T25272] netlink: 'syz.3.10484': attribute type 2 has an invalid length. [ 239.988140][T25280] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10486'. [ 239.997451][T25280] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10486'. [ 240.006542][T25280] netlink: 'syz.0.10486': attribute type 4 has an invalid length. [ 240.297344][T25311] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10501'. [ 240.490361][T25338] syz.0.10508 (25338): /proc/25336/oom_adj is deprecated, please use /proc/25336/oom_score_adj instead. [ 241.039620][T25432] delete_channel: no stack [ 241.224614][T25457] tmpfs: Bad value for 'mpol' [ 241.310372][ T1035] usb 7-1: enqueue for inactive port 0 [ 241.344379][ T1035] usb 7-1: enqueue for inactive port 0 [ 241.353877][ T29] kauditd_printk_skb: 651 callbacks suppressed [ 241.353895][ T29] audit: type=1400 audit(2000001171.985:104080): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.392985][T25475] netlink: 'syz.0.10546': attribute type 21 has an invalid length. [ 241.411015][ T29] audit: type=1400 audit(2000001171.985:104081): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.435632][ T29] audit: type=1400 audit(2000001171.985:104082): avc: denied { ioctl } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.462446][ T29] audit: type=1400 audit(2000001172.016:104083): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.487069][ T29] audit: type=1400 audit(2000001172.016:104084): avc: denied { open } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.500898][T25485] netlink: 'syz.2.10548': attribute type 21 has an invalid length. [ 241.511840][ T29] audit: type=1400 audit(2000001172.016:104085): avc: denied { ioctl } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.564123][ T1035] vhci_hcd: vhci_device speed not set [ 241.810301][ T29] audit: type=1400 audit(2000001172.037:104086): avc: denied { read write } for pid=3483 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.835440][ T29] audit: type=1400 audit(2000001172.037:104087): avc: denied { open } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.860213][ T29] audit: type=1400 audit(2000001172.037:104088): avc: denied { ioctl } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.886571][ T29] audit: type=1400 audit(2000001172.037:104089): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.612144][T25565] xt_TPROXY: Can be used only with -p tcp or -p udp [ 242.746192][T25582] usb usb7: usbfs: process 25582 (syz.1.10582) did not claim interface 0 before use [ 242.889438][T25598] netlink: 'syz.0.10588': attribute type 29 has an invalid length. [ 242.897506][T25598] netlink: 'syz.0.10588': attribute type 3 has an invalid length. [ 243.127673][T25625] Cannot find del_set index 2 as target [ 243.149324][T25632] gtp1: entered allmulticast mode [ 243.255321][T25644] netlink: 'syz.0.10604': attribute type 2 has an invalid length. [ 244.076729][T25768] __nla_validate_parse: 7 callbacks suppressed [ 244.076743][T25768] netlink: 172 bytes leftover after parsing attributes in process `syz.1.10643'. [ 244.116016][T25768] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10643'. [ 244.153390][T25768] netlink: 172 bytes leftover after parsing attributes in process `syz.1.10643'. [ 244.163038][T25768] netlink: 100 bytes leftover after parsing attributes in process `syz.1.10643'. [ 244.191853][T25768] netlink: 32 bytes leftover after parsing attributes in process `syz.1.10643'. [ 244.237333][T25781] netlink: 88 bytes leftover after parsing attributes in process `syz.2.10646'. [ 244.384243][T25793] netlink: 36 bytes leftover after parsing attributes in process `syz.1.10649'. [ 244.613383][T25804] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10654'. [ 245.094161][T25839] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10668'. [ 245.104223][T25839] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10668'. [ 245.232916][T25843] netlink: 'syz.1.10671': attribute type 5 has an invalid length. [ 245.282093][T25843] geneve2: entered promiscuous mode [ 245.287391][T25843] geneve2: entered allmulticast mode [ 245.336570][ T12] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 245.366174][ T12] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 245.424657][ T12] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 245.468626][ T12] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 245.509015][T25864] loop0: detected capacity change from 0 to 1024 [ 245.517206][T25864] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 245.542776][T25864] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.10674: lblock 1 mapped to illegal pblock 1 (length 1) [ 245.542967][T25864] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.10674: Failed to acquire dquot type 0 [ 245.543097][T25864] EXT4-fs error (device loop0): ext4_free_blocks:6706: comm syz.0.10674: Freeing blocks not in datazone - block = 0, count = 4096 [ 245.543226][T25864] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.10674: Invalid inode bitmap blk 0 in block_group 0 [ 245.543302][T25864] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 245.543430][T25864] EXT4-fs (loop0): 1 orphan inode deleted [ 245.543899][T25864] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.552767][T25864] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm syz.0.10674: lblock 1 mapped to illegal pblock 1 (length 1) [ 245.583606][ T37] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 245.588414][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 245.611184][T25875] tmpfs: Bad value for 'mpol' [ 245.611904][ T3476] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.667404][T25877] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 246.132470][ T29] kauditd_printk_skb: 543 callbacks suppressed [ 246.132485][ T29] audit: type=1400 audit(2000001176.993:104629): avc: denied { prog_load } for pid=25896 comm="syz.4.10688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 246.132509][ T29] audit: type=1400 audit(2000001176.993:104630): avc: denied { bpf } for pid=25896 comm="syz.4.10688" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 246.132538][ T29] audit: type=1400 audit(2000001176.993:104631): avc: denied { perfmon } for pid=25896 comm="syz.4.10688" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 246.138654][ T29] audit: type=1400 audit(2000001177.003:104632): avc: denied { perfmon } for pid=25896 comm="syz.4.10688" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 246.138688][ T29] audit: type=1400 audit(2000001177.003:104633): avc: denied { perfmon } for pid=25896 comm="syz.4.10688" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 246.138731][ T29] audit: type=1400 audit(2000001177.003:104634): avc: denied { bpf } for pid=25896 comm="syz.4.10688" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 246.203036][ T29] audit: type=1400 audit(2000001177.066:104635): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.203077][ T29] audit: type=1400 audit(2000001177.066:104636): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.207126][ T29] audit: type=1400 audit(2000001177.066:104637): avc: denied { ioctl } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 246.290623][ T29] audit: type=1400 audit(2000001177.161:104638): avc: denied { map_create } for pid=25899 comm="syz.4.10689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 247.374198][T25948] lo: entered promiscuous mode [ 247.379039][T25948] lo: left allmulticast mode [ 247.499185][T25965] IPv6: sit1: Disabled Multicast RS [ 247.719011][T25983] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 247.755167][T25983] SELinux: failed to load policy [ 248.017110][T26002] ip6gretap1: entered allmulticast mode [ 248.103315][T26011] xt_TPROXY: Can be used only with -p tcp or -p udp [ 248.286257][T26064] @0: renamed from bond_slave_1 [ 248.363028][T26077] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 249.280295][T26193] __nla_validate_parse: 6 callbacks suppressed [ 249.280315][T26193] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10776'. [ 249.295666][T26193] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10776'. [ 249.417765][T26210] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10784'. [ 249.426950][T26210] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10784'. [ 249.436005][T26210] netlink: 19 bytes leftover after parsing attributes in process `syz.4.10784'. [ 249.573711][T26228] netlink: 'syz.1.10790': attribute type 1 has an invalid length. [ 249.581704][T26228] netlink: 5452 bytes leftover after parsing attributes in process `syz.1.10790'. [ 249.664388][T26240] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10794'. [ 249.828897][T26261] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10801'. [ 249.837959][T26261] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10801'. [ 249.847166][T26261] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10801'. [ 250.218632][T26327] netlink: 'syz.1.10817': attribute type 19 has an invalid length. [ 250.719210][T26401] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 250.900878][ T29] kauditd_printk_skb: 591 callbacks suppressed [ 250.900895][ T29] audit: type=1400 audit(2000001182.001:105230): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.932119][ T29] audit: type=1400 audit(2000001182.001:105231): avc: denied { open } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.956711][ T29] audit: type=1400 audit(2000001182.001:105232): avc: denied { ioctl } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.009844][ T29] audit: type=1400 audit(2000001182.064:105233): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.034876][ T29] audit: type=1400 audit(2000001182.064:105234): avc: denied { open } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.059941][ T29] audit: type=1400 audit(2000001182.064:105235): avc: denied { ioctl } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.090366][ T29] audit: type=1400 audit(2000001182.148:105236): avc: denied { create } for pid=26430 comm="syz.1.10848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.110426][ T29] audit: type=1400 audit(2000001182.148:105237): avc: denied { ioctl } for pid=26430 comm="syz.1.10848" path="socket:[75267]" dev="sockfs" ino=75267 ioctlcmd=0x8992 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 251.135553][ T29] audit: type=1400 audit(2000001182.169:105238): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.160246][ T29] audit: type=1400 audit(2000001182.169:105239): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.887357][T26491] netlink: 'syz.4.10866': attribute type 4 has an invalid length. [ 251.962836][T26494] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.102723][T26501] usb usb8: usbfs: process 26501 (syz.2.10880) did not claim interface 0 before use [ 253.002425][T26564] netlink: 'syz.1.10894': attribute type 29 has an invalid length. [ 254.000635][T26642] netlink: 'syz.1.10923': attribute type 2 has an invalid length. [ 254.008684][T26642] netlink: 'syz.1.10923': attribute type 8 has an invalid length. [ 254.379398][T26664] bond3: option tlb_dynamic_lb: invalid value (4) [ 254.394591][T26704] __nla_validate_parse: 15 callbacks suppressed [ 254.394608][T26704] netlink: 816 bytes leftover after parsing attributes in process `syz.1.10940'. [ 254.421737][T26664] bond3 (unregistering): Released all slaves [ 255.365443][T26800] netlink: 32 bytes leftover after parsing attributes in process `syz.1.10965'. [ 255.646324][T26817] netlink: 'syz.4.10971': attribute type 7 has an invalid length. [ 255.695968][ T29] kauditd_printk_skb: 474 callbacks suppressed [ 255.696063][ T29] audit: type=1400 audit(2000001187.030:105714): avc: denied { map_create } for pid=26819 comm="syz.2.10973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 255.787191][ T29] audit: type=1400 audit(2000001187.062:105715): avc: denied { create } for pid=26821 comm="syz.0.10974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 255.807485][ T29] audit: type=1400 audit(2000001187.062:105716): avc: denied { map_read map_write } for pid=26819 comm="syz.2.10973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 255.827966][ T29] audit: type=1400 audit(2000001187.072:105717): avc: denied { setopt } for pid=26821 comm="syz.0.10974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 255.848041][ T29] audit: type=1400 audit(2000001187.093:105718): avc: denied { read write } for pid=3483 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.872816][ T29] audit: type=1400 audit(2000001187.093:105719): avc: denied { open } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.897362][ T29] audit: type=1400 audit(2000001187.093:105720): avc: denied { ioctl } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.923395][ T29] audit: type=1400 audit(2000001187.104:105721): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.948169][ T29] audit: type=1400 audit(2000001187.104:105722): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.972629][ T29] audit: type=1400 audit(2000001187.104:105723): avc: denied { ioctl } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 257.015376][T26934] netlink: 'syz.4.11013': attribute type 9 has an invalid length. [ 257.250266][T26952] netlink: 'syz.0.11019': attribute type 10 has an invalid length. [ 257.258405][T26952] netlink: 40 bytes leftover after parsing attributes in process `syz.0.11019'. [ 257.586694][T26979] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 257.586694][T26979] program syz.1.11029 not setting count and/or reply_len properly [ 257.939692][T27015] IPVS: set_ctl: invalid protocol: 92 224.0.0.2:20002 [ 258.385879][T27063] bridge0: port 2(team0) entered disabled state [ 258.386474][T27063] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 258.785650][T27099] netlink: 'syz.0.11072': attribute type 2 has an invalid length. [ 258.822863][T27102] random: crng reseeded on system resumption [ 259.063523][T27127] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 259.076385][T27127] gretap2: entered allmulticast mode [ 259.085580][T27128] IPv6: sit3: Disabled Multicast RS [ 259.214107][T27143] sctp: [Deprecated]: syz.2.11087 (pid 27143) Use of struct sctp_assoc_value in delayed_ack socket option. [ 259.214107][T27143] Use struct sctp_sack_info instead [ 260.460073][ T29] kauditd_printk_skb: 627 callbacks suppressed [ 260.460087][ T29] audit: type=1400 audit(2000001192.028:106351): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.491584][ T29] audit: type=1400 audit(2000001192.038:106352): avc: denied { open } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.558194][T27250] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11129'. [ 260.634443][T27256] ip6gretap1: entered allmulticast mode [ 260.716548][ T29] audit: type=1400 audit(2000001192.038:106353): avc: denied { accept } for pid=27241 comm="syz.0.11125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 260.737237][ T29] audit: type=1400 audit(2000001192.059:106354): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.761894][ T29] audit: type=1400 audit(2000001192.059:106355): avc: denied { open } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.786989][ T29] audit: type=1400 audit(2000001192.059:106356): avc: denied { ioctl } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.787027][ T29] audit: type=1400 audit(2000001192.101:106357): avc: denied { create } for pid=27249 comm="syz.4.11129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 260.787054][ T29] audit: type=1400 audit(2000001192.101:106358): avc: denied { ioctl } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.787122][ T29] audit: type=1400 audit(2000001192.133:106359): avc: denied { read write } for pid=3483 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.787155][ T29] audit: type=1400 audit(2000001192.133:106360): avc: denied { open } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 260.827192][T27274] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 260.827280][T27274] SELinux: failed to load policy [ 261.536911][T27330] loop4: detected capacity change from 0 to 512 [ 261.554128][T27330] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 261.585266][T27336] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11158'. [ 261.595509][T27330] EXT4-fs (loop4): 1 truncate cleaned up [ 261.624939][T27335] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11159'. [ 261.633972][T27335] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11159'. [ 261.643099][T27335] netlink: 19 bytes leftover after parsing attributes in process `syz.3.11159'. [ 261.654727][T27330] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.707804][ T3480] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.185653][T27390] SELinux: Context : is not valid (left unmapped). [ 262.251186][T27395] netlink: 'syz.1.11180': attribute type 30 has an invalid length. [ 262.285688][T27402] netlink: 40 bytes leftover after parsing attributes in process `syz.4.11183'. [ 262.294843][T27402] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11183'. [ 262.556079][T27420] tmpfs: Bad value for 'mpol' [ 262.892605][T27454] lo: entered promiscuous mode [ 263.261109][T27499] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11215'. [ 263.572430][T27529] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 263.723629][T27544] bond3: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 263.783222][T27544] bond3 (unregistering): Released all slaves [ 264.024278][T27639] veth6: entered allmulticast mode [ 264.165568][T27657] loop1: detected capacity change from 0 to 764 [ 264.171919][T27657] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 264.407147][T27692] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11252'. [ 264.698829][T27713] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11260'. [ 264.936339][T27728] bond3: option min_links: invalid value (18446744073709551608) [ 264.944376][T27728] bond3: option min_links: allowed values 0 - 2147483647 [ 264.991040][T27728] bond3 (unregistering): Released all slaves [ 265.255580][ T29] kauditd_printk_skb: 564 callbacks suppressed [ 265.255597][ T29] audit: type=1400 audit(2000001197.067:106925): avc: denied { create } for pid=27824 comm="syz.0.11279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 265.326732][ T29] audit: type=1400 audit(2000001197.067:106926): avc: denied { setattr } for pid=27820 comm="syz.3.11277" name="ptmx" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 265.349801][ T29] audit: type=1400 audit(2000001197.078:106927): avc: denied { read write } for pid=3483 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.374770][ T29] audit: type=1400 audit(2000001197.078:106928): avc: denied { open } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.399706][ T29] audit: type=1400 audit(2000001197.078:106929): avc: denied { ioctl } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.426206][ T29] audit: type=1400 audit(2000001197.109:106930): avc: denied { write } for pid=27824 comm="syz.0.11279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 265.471736][T27841] netlink: 'syz.4.11283': attribute type 10 has an invalid length. [ 265.479931][T27841] __nla_validate_parse: 4 callbacks suppressed [ 265.479945][T27841] netlink: 40 bytes leftover after parsing attributes in process `syz.4.11283'. [ 265.511526][T27841] batman_adv: batadv0: Adding interface: macvlan0 [ 265.518054][T27841] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 265.736494][T27841] batman_adv: batadv0: Interface activated: macvlan0 [ 265.887752][T27853] loop0: detected capacity change from 0 to 136 [ 265.927938][T27853] Attempt to read inode for relocated directory [ 265.961592][ T29] audit: type=1400 audit(2000001197.151:106931): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 265.986587][ T29] audit: type=1400 audit(2000001197.151:106932): avc: denied { open } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 266.011687][ T29] audit: type=1400 audit(2000001197.151:106933): avc: denied { ioctl } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 266.038250][ T29] audit: type=1400 audit(2000001197.151:106934): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 266.089146][T27865] netlink: 'syz.3.11295': attribute type 10 has an invalid length. [ 266.243980][T27885] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11297'. [ 266.257008][T27886] netlink: 48 bytes leftover after parsing attributes in process `syz.2.11298'. [ 266.527442][T27912] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11309'. [ 266.536497][T27912] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11309'. [ 266.545554][T27912] netlink: 176 bytes leftover after parsing attributes in process `syz.2.11309'. [ 266.570873][T27916] Q6\bY4: renamed from lo (while UP) [ 266.818519][T27940] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11319'. [ 267.247933][T27974] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11331'. [ 267.257479][T27974] netlink: 60 bytes leftover after parsing attributes in process `syz.4.11331'. [ 267.266884][T27974] netlink: 60 bytes leftover after parsing attributes in process `syz.4.11331'. [ 267.290370][T27977] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 267.328149][T27977] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 267.699610][T28012] netlink: 'syz.4.11344': attribute type 21 has an invalid length. [ 267.934725][T28035] netlink: 'syz.2.11352': attribute type 21 has an invalid length. [ 267.980993][T28035] netlink: 'syz.2.11352': attribute type 5 has an invalid length. [ 267.989432][T28035] netlink: 'syz.2.11352': attribute type 6 has an invalid length. [ 268.206466][T28061] netlink: 'syz.0.11358': attribute type 2 has an invalid length. [ 268.214894][T28061] netlink: 'syz.0.11358': attribute type 8 has an invalid length. [ 268.817162][T28129] netlink: 'syz.3.11385': attribute type 12 has an invalid length. [ 268.914774][T28143] syz.3.11391 uses obsolete (PF_INET,SOCK_PACKET) [ 269.256007][T28183] netlink: 'syz.3.11402': attribute type 9 has an invalid length. [ 269.628289][T28233] loop2: detected capacity change from 0 to 1024 [ 269.683829][T28238] loop4: detected capacity change from 0 to 164 [ 269.684082][T28239] vti0: entered allmulticast mode [ 269.707629][T28233] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 269.843901][ T3488] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.948165][T28268] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 269.948165][T28268] program syz.0.11428 not setting count and/or reply_len properly [ 270.035987][ T29] kauditd_printk_skb: 607 callbacks suppressed [ 270.036001][ T29] audit: type=1400 audit(2000001202.086:107542): avc: denied { create } for pid=28288 comm="syz.0.11435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 270.105767][ T29] audit: type=1400 audit(2000001202.097:107543): avc: denied { write } for pid=28280 comm="syz.1.11432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 270.127580][ T29] audit: type=1400 audit(2000001202.128:107544): avc: denied { read } for pid=28288 comm="syz.0.11435" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 270.148414][ T29] audit: type=1400 audit(2000001202.139:107545): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.173130][ T29] audit: type=1400 audit(2000001202.139:107546): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.197540][ T29] audit: type=1400 audit(2000001202.139:107547): avc: denied { ioctl } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.223577][ T29] audit: type=1400 audit(2000001202.149:107548): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.248715][ T29] audit: type=1400 audit(2000001202.149:107549): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.273421][ T29] audit: type=1400 audit(2000001202.149:107550): avc: denied { open } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 270.297959][ T29] audit: type=1400 audit(2000001202.149:107551): avc: denied { ioctl } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 271.015069][T28389] xt_ecn: cannot match TCP bits for non-tcp packets [ 271.073052][T28395] __nla_validate_parse: 9 callbacks suppressed [ 271.073121][T28395] netlink: 44 bytes leftover after parsing attributes in process `syz.3.11470'. [ 271.127183][T28395] netlink: 44 bytes leftover after parsing attributes in process `syz.3.11470'. [ 271.363381][T28422] random: crng reseeded on system resumption [ 271.548088][T28437] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11481'. [ 272.452532][T28539] netlink: 'syz.4.11517': attribute type 4 has an invalid length. [ 272.460486][T28539] netlink: 152 bytes leftover after parsing attributes in process `syz.4.11517'. [ 272.518609][T28539] .`: renamed from bond0 [ 272.576759][T28553] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 272.625207][T28553] SELinux: failed to load policy [ 272.627279][T28557] netlink: 'syz.2.11525': attribute type 3 has an invalid length. [ 272.869407][T28566] netlink: 'syz.4.11530': attribute type 4 has an invalid length. [ 272.877879][T28566] netlink: 152 bytes leftover after parsing attributes in process `syz.4.11530'. [ 272.938761][T28566] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 273.686775][T28624] netlink: 'syz.1.11551': attribute type 11 has an invalid length. [ 273.747192][T28623] bond3: Unable to set up delay as MII monitoring is disabled [ 273.794569][T28662] netlink: 180 bytes leftover after parsing attributes in process `syz.4.11563'. [ 273.823502][T28623] bond3 (unregistering): Released all slaves [ 274.290807][T28722] netlink: 3 bytes leftover after parsing attributes in process `syz.4.11564'. [ 274.326415][T28724] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11565'. [ 274.811376][ T29] kauditd_printk_skb: 548 callbacks suppressed [ 274.811395][ T29] audit: type=1400 audit(2000001207.105:108100): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.842406][ T29] audit: type=1400 audit(2000001207.105:108101): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.972081][T28763] loop2: detected capacity change from 0 to 8192 [ 274.994517][ T29] audit: type=1400 audit(2000001207.115:108102): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.019544][ T29] audit: type=1400 audit(2000001207.115:108103): avc: denied { open } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.044646][ T29] audit: type=1400 audit(2000001207.115:108104): avc: denied { ioctl } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.070873][ T29] audit: type=1400 audit(2000001207.115:108105): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.076682][T28769] bond6: option lp_interval: invalid value (0) [ 275.095992][ T29] audit: type=1400 audit(2000001207.115:108106): avc: denied { open } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.102145][T28769] bond6: option lp_interval: allowed values 1 - 2147483647 [ 275.127556][ T29] audit: type=1400 audit(2000001207.115:108107): avc: denied { ioctl } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.161045][ T29] audit: type=1400 audit(2000001207.168:108108): avc: denied { ioctl } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.188124][ T29] audit: type=1400 audit(2000001207.273:108109): avc: denied { read write } for pid=28756 comm="syz.2.11579" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 275.266143][T28769] bond6 (unregistering): Released all slaves [ 275.491815][T28857] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11591'. [ 275.659267][T28868] netlink: 156 bytes leftover after parsing attributes in process `syz.1.11595'. [ 275.869011][T28894] tmpfs: Bad value for 'mpol' [ 276.052465][T28906] loop0: detected capacity change from 0 to 512 [ 276.119591][T28906] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.185581][T28906] ext4 filesystem being mounted at /2278/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 276.411920][ T3476] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.538191][T28938] loop3: detected capacity change from 0 to 512 [ 276.573373][T28938] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 276.653043][T28938] EXT4-fs (loop3): 1 truncate cleaned up [ 276.659144][T28938] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.730227][T28949] loop2: detected capacity change from 0 to 8192 [ 276.780652][T23841] loop2: p2 p3 p4 [ 276.784717][T23841] loop2: p2 start 452985600 is beyond EOD, truncated [ 276.791521][T23841] loop2: p3 size 33554432 extends beyond EOD, truncated [ 276.849075][T23841] loop2: p4 start 8388607 is beyond EOD, truncated [ 276.896444][T28949] loop2: p2 p3 p4 [ 276.907790][T28949] loop2: p2 start 452985600 is beyond EOD, truncated [ 276.914629][T28949] loop2: p3 size 33554432 extends beyond EOD, truncated [ 276.934809][ T3485] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.937383][T28949] loop2: p4 start 8388607 is beyond EOD, truncated [ 277.205866][T28999] netlink: 'syz.0.11635': attribute type 10 has an invalid length. [ 277.244051][T28999] veth0_vlan: entered allmulticast mode [ 277.249996][T28999] veth0_vlan: left promiscuous mode [ 277.261116][T29003] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 277.289913][T28999] veth0_vlan: entered promiscuous mode [ 277.292576][T29003] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 277.309285][T28999] team0: Device veth0_vlan failed to register rx_handler [ 277.550966][T29023] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11643'. [ 277.603249][T23839] udevd[23839]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 277.652347][T29030] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11648'. [ 278.384789][T29093] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11665'. [ 278.425094][T29098] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 278.433936][T29093] Unknown options in mask b7f2 [ 278.465303][T29098] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 278.696480][T29124] netlink: 32 bytes leftover after parsing attributes in process `syz.4.11676'. [ 279.151911][T29197] netlink: 68 bytes leftover after parsing attributes in process `syz.4.11689'. [ 279.359747][T29216] netlink: 65051 bytes leftover after parsing attributes in process `syz.0.11696'. [ 279.594172][ T29] kauditd_printk_skb: 529 callbacks suppressed [ 279.594234][ T29] audit: type=1400 audit(2000001212.123:108639): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.625580][ T29] audit: type=1400 audit(2000001212.123:108640): avc: denied { open } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.698182][ T29] audit: type=1400 audit(2000001212.165:108641): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.723355][ T29] audit: type=1400 audit(2000001212.165:108642): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.748268][ T29] audit: type=1400 audit(2000001212.165:108643): avc: denied { ioctl } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.774567][ T29] audit: type=1400 audit(2000001212.186:108644): avc: denied { ioctl } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.801232][ T29] audit: type=1400 audit(2000001212.197:108645): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.826082][ T29] audit: type=1400 audit(2000001212.197:108646): avc: denied { open } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.851057][ T29] audit: type=1400 audit(2000001212.197:108647): avc: denied { ioctl } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.877687][ T29] audit: type=1326 audit(2000001212.207:108648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29243 comm="syz.2.11705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5ed93beec9 code=0x7ffc0000 [ 280.253003][T29294] delete_channel: no stack [ 280.365181][T29309] loop0: detected capacity change from 0 to 512 [ 280.417626][T29309] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 281.080957][T29362] netlink: 10 bytes leftover after parsing attributes in process `syz.3.11744'. [ 281.396754][T29382] netlink: 'syz.1.11751': attribute type 21 has an invalid length. [ 281.405101][T29382] netlink: 128 bytes leftover after parsing attributes in process `syz.1.11751'. [ 281.439243][T29382] netlink: 'syz.1.11751': attribute type 5 has an invalid length. [ 281.447388][T29382] netlink: 'syz.1.11751': attribute type 6 has an invalid length. [ 281.455362][T29382] netlink: 3 bytes leftover after parsing attributes in process `syz.1.11751'. [ 281.797886][T29422] loop1: detected capacity change from 0 to 256 [ 281.840080][T29422] FAT-fs (loop1): Directory bread(block 64) failed [ 281.864547][T29422] FAT-fs (loop1): Directory bread(block 65) failed [ 281.879478][T29422] FAT-fs (loop1): Directory bread(block 66) failed [ 281.888515][T29422] FAT-fs (loop1): Directory bread(block 67) failed [ 281.895485][T29422] FAT-fs (loop1): Directory bread(block 68) failed [ 281.931672][T29422] FAT-fs (loop1): Directory bread(block 69) failed [ 281.963803][T29422] FAT-fs (loop1): Directory bread(block 70) failed [ 281.993187][T29422] FAT-fs (loop1): Directory bread(block 71) failed [ 282.045298][T29422] FAT-fs (loop1): Directory bread(block 72) failed [ 282.074182][T29422] FAT-fs (loop1): Directory bread(block 73) failed [ 282.199918][T29449] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 282.217798][T29449] block device autoloading is deprecated and will be removed. [ 282.331344][T29461] netlink: 'syz.4.11780': attribute type 10 has an invalid length. [ 282.393912][T29461] veth0_vlan: entered allmulticast mode [ 282.401174][T29461] veth0_vlan: left promiscuous mode [ 282.407652][T29461] veth0_vlan: entered promiscuous mode [ 282.443560][T29461] team0: Device veth0_vlan failed to register rx_handler [ 282.967115][T29517] loop0: detected capacity change from 0 to 256 [ 282.991456][T29517] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 283.032470][T29517] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 283.329968][T29559] netlink: 148 bytes leftover after parsing attributes in process `syz.3.11815'. [ 283.493578][T29582] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 283.621088][T29597] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11828'. [ 283.940231][T29633] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11839'. [ 284.360543][ T29] kauditd_printk_skb: 563 callbacks suppressed [ 284.360557][ T29] audit: type=1400 audit(2000001217.131:109212): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.391768][ T29] audit: type=1400 audit(2000001217.131:109213): avc: denied { open } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.438645][T29666] netlink: 60 bytes leftover after parsing attributes in process `syz.3.11851'. [ 284.447838][T29666] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11851'. [ 284.456930][T29666] netlink: 60 bytes leftover after parsing attributes in process `syz.3.11851'. [ 284.539753][T29669] netlink: 'syz.2.11852': attribute type 10 has an invalid length. [ 284.585620][T29669] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 284.652269][ T29] audit: type=1400 audit(2000001217.215:109214): avc: denied { create } for pid=29662 comm="syz.3.11851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 284.674918][ T29] audit: type=1400 audit(2000001217.215:109215): avc: denied { write } for pid=29662 comm="syz.3.11851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 284.696950][ T29] audit: type=1400 audit(2000001217.236:109216): avc: denied { ioctl } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.724072][ T29] audit: type=1400 audit(2000001217.257:109217): avc: denied { map_create } for pid=29665 comm="syz.4.11853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 284.744325][ T29] audit: type=1400 audit(2000001217.257:109218): avc: denied { bpf } for pid=29665 comm="syz.4.11853" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 284.765961][ T29] audit: type=1400 audit(2000001217.257:109219): avc: denied { map_read map_write } for pid=29665 comm="syz.4.11853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 284.786671][ T29] audit: type=1400 audit(2000001217.268:109220): avc: denied { read write } for pid=3476 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.811445][ T29] audit: type=1400 audit(2000001217.268:109221): avc: denied { open } for pid=3476 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.092532][T29700] netlink: 'syz.2.11866': attribute type 4 has an invalid length. [ 285.100619][T29700] netlink: 152 bytes leftover after parsing attributes in process `syz.2.11866'. [ 285.184538][T29700] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 285.640024][T29745] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11881'. [ 285.691932][T29745] netlink: 'syz.2.11881': attribute type 1 has an invalid length. [ 285.826083][T29763] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11889'. [ 286.129608][T29788] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11896'. [ 286.168017][T29788] bond6: Removing last arp target with arp_interval on [ 286.176819][T29788] bond6: entered allmulticast mode [ 286.182305][T29788] 8021q: adding VLAN 0 to HW filter on device bond6 [ 286.550456][T29867] netlink: 'syz.2.11916': attribute type 5 has an invalid length. [ 287.332878][T29955] netlink: 'syz.1.11945': attribute type 1 has an invalid length. [ 287.494371][T29962] netlink: 'syz.0.11946': attribute type 13 has an invalid length. [ 287.520055][T29962] gretap0: left promiscuous mode [ 287.522560][T29962] gretap0: refused to change device tx_queue_len [ 287.522755][T29962] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 288.138710][T30004] __nla_validate_parse: 3 callbacks suppressed [ 288.138728][T30004] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11962'. [ 288.154374][T30004] netlink: 20 bytes leftover after parsing attributes in process `syz.4.11962'. [ 288.257832][T30010] netlink: 64 bytes leftover after parsing attributes in process `syz.1.11964'. [ 288.296683][T30010] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11964'. [ 288.631125][T30047] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11978'. [ 288.655545][T30049] netlink: 'syz.1.11977': attribute type 21 has an invalid length. [ 288.762186][T30057] netlink: 'syz.0.11981': attribute type 17 has an invalid length. [ 288.770392][T30057] netlink: 152 bytes leftover after parsing attributes in process `syz.0.11981'. [ 288.780701][T30061] C: renamed from team_slave_0 [ 288.804614][T30061] netlink: 'syz.1.11982': attribute type 1 has an invalid length. [ 288.812641][T30061] netlink: 152 bytes leftover after parsing attributes in process `syz.1.11982'. [ 288.821940][T30061] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 288.837686][T30057] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 288.953361][T30076] netlink: 200 bytes leftover after parsing attributes in process `syz.4.11986'. [ 289.128449][ T29] kauditd_printk_skb: 581 callbacks suppressed [ 289.128466][ T29] audit: type=1400 audit(2000001222.118:109803): avc: denied { ioctl } for pid=3483 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.167098][ T29] audit: type=1400 audit(2000001222.181:109804): avc: denied { read write } for pid=3480 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.191590][ T29] audit: type=1400 audit(2000001222.181:109805): avc: denied { open } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.264409][T30099] netlink: 156 bytes leftover after parsing attributes in process `syz.3.11992'. [ 289.286550][T30102] netlink: 40 bytes leftover after parsing attributes in process `syz.4.12003'. [ 289.413962][ T29] audit: type=1400 audit(2000001222.181:109806): avc: denied { read write } for pid=3485 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.438618][ T29] audit: type=1400 audit(2000001222.181:109807): avc: denied { open } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.463096][ T29] audit: type=1400 audit(2000001222.181:109808): avc: denied { ioctl } for pid=3485 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.489135][ T29] audit: type=1400 audit(2000001222.202:109809): avc: denied { ioctl } for pid=3480 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.515330][ T29] audit: type=1400 audit(2000001222.265:109810): avc: denied { read write } for pid=3488 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.540243][ T29] audit: type=1400 audit(2000001222.265:109811): avc: denied { open } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.565098][ T29] audit: type=1400 audit(2000001222.265:109812): avc: denied { ioctl } for pid=3488 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.962798][T30160] usb usb7: usbfs: process 30160 (syz.1.12015) did not claim interface 0 before use [ 290.231138][T30183] bond4: option ad_select: invalid value (4) [ 290.241627][T30183] bond4 (unregistering): Released all slaves [ 290.297562][T30259] loop4: detected capacity change from 0 to 512 [ 290.320276][T30259] EXT4-fs: Ignoring removed nobh option [ 290.400027][T30259] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.491146][T30259] ext4 filesystem being mounted at /2375/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 290.681731][ T3480] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 290.889652][T30316] loop4: detected capacity change from 0 to 512 [ 290.977149][T30316] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.037135][T30316] ext4 filesystem being mounted at /2376/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 291.119955][T30337] xt_SECMARK: invalid security context 'system_u:object_r:initctl_t:s0' [ 291.206347][ T3480] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.256200][ T3480] ================================================================== [ 291.264359][ T3480] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru [ 291.272066][ T3480] [ 291.274575][ T3480] read-write to 0xffff888237d25ee8 of 1 bytes by task 30346 on cpu 1: [ 291.282741][ T3480] folio_add_lru+0xa5/0x1f0 [ 291.287808][ T3480] folio_add_lru_vma+0x49/0x70 [ 291.292613][ T3480] do_wp_page+0x1550/0x2510 [ 291.297310][ T3480] handle_mm_fault+0x77d/0x2be0 [ 291.302191][ T3480] do_user_addr_fault+0x630/0x1080 [ 291.307339][ T3480] exc_page_fault+0x62/0xa0 [ 291.311898][ T3480] asm_exc_page_fault+0x26/0x30 [ 291.316784][ T3480] [ 291.319123][ T3480] read to 0xffff888237d25ee8 of 1 bytes by task 3480 on cpu 0: [ 291.326699][ T3480] __lru_add_drain_all+0x17e/0x450 [ 291.331859][ T3480] lru_add_drain_all+0x10/0x20 [ 291.336661][ T3480] invalidate_bdev+0x47/0x70 [ 291.341287][ T3480] ext4_put_super+0x624/0x7d0 [ 291.346138][ T3480] generic_shutdown_super+0xe6/0x210 [ 291.351471][ T3480] kill_block_super+0x2a/0x70 [ 291.356187][ T3480] ext4_kill_sb+0x42/0x80 [ 291.360558][ T3480] deactivate_locked_super+0x75/0x1c0 [ 291.365972][ T3480] deactivate_super+0x97/0xa0 [ 291.368068][T30351] x_tables: duplicate entry at hook 2 [ 291.370694][ T3480] cleanup_mnt+0x269/0x2e0 [ 291.380589][ T3480] __cleanup_mnt+0x19/0x20 [ 291.385129][ T3480] task_work_run+0x131/0x1a0 [ 291.389945][ T3480] exit_to_user_mode_loop+0xed/0x110 [ 291.395251][ T3480] do_syscall_64+0x1d6/0x200 [ 291.399885][ T3480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.405831][ T3480] [ 291.408181][ T3480] value changed: 0x01 -> 0x04 [ 291.412879][ T3480] [ 291.415304][ T3480] Reported by Kernel Concurrency Sanitizer on: [ 291.421486][ T3480] CPU: 0 UID: 0 PID: 3480 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 291.433064][ T3480] Tainted: [W]=WARN [ 291.436877][ T3480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 291.447133][ T3480] ==================================================================