last executing test programs: 974.694315ms ago: executing program 3 (id=11502): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000280)=0x100, 0x4) 910.543516ms ago: executing program 4 (id=11503): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtaction={0x108, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0xf4, 0x1, [@m_mirred={0xf0, 0x1, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x5, 0x2, {{0x0, 0x2, 0x2}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x800, 0x4, 0x6, 0x2, 0xfff}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x91, 0x4, 0x9, 0x9}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x400, 0x7, 0xffffffffffffffff, 0x31, 0x8}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0xffffffff, 0x1, 0xfa14}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x38, 0x3, 0x87, 0x8}, 0x2}}]}, {0x4, 0xa}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x108}}, 0x0) 858.786187ms ago: executing program 3 (id=11506): r0 = socket(0x40000000015, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x100, @mcast1, 0x0, 0x1}, 0x80) 765.541128ms ago: executing program 4 (id=11507): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x11, 0x25, 0x5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}, 0x40) 760.507908ms ago: executing program 0 (id=11508): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f00)={'veth1_macvtap\x00', &(0x7f00000003c0)=@ethtool_perm_addr={0x4b, 0x41, "4b721b782a17a7b6a00d963e3f7fdafda2073830fb8cfb34eb7cbd173ed6f04cba5a1e6a6f0ef6c61346d54f61bd850519514421d1f3050000f99b355dcb6ab9ed"}}) 760.261979ms ago: executing program 1 (id=11509): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x3, 0x801, 0x0, &(0x7f0000000040), 0xfffffffc) 729.169969ms ago: executing program 2 (id=11510): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000001240), 0x4) 703.706019ms ago: executing program 3 (id=11511): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400200142603600e122f00160006000400a8000600200003400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) 672.216669ms ago: executing program 0 (id=11512): r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) faccessat2(r0, &(0x7f0000000000)='\x00', 0x2, 0x1000) 661.71106ms ago: executing program 2 (id=11513): setresuid(0xee01, 0xee00, 0x0) setresuid(0x0, 0xee00, 0x0) 594.129561ms ago: executing program 4 (id=11514): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f00)={'dummy0\x00', &(0x7f0000000600)=@ethtool_perm_addr={0x4b, 0x3, 'Cr\a'}}) 544.220972ms ago: executing program 1 (id=11515): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') move_mount(r0, &(0x7f00000000c0)='./mnt\x00', r0, 0x0, 0x172) 523.208492ms ago: executing program 2 (id=11516): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x200, 0x0, 0x2, 0x11}, 0x20) 491.512132ms ago: executing program 0 (id=11517): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000580)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000500)={r0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 456.604553ms ago: executing program 1 (id=11518): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "75ee1a594da87ca75ed8e76a3468"}}]}, 0x30}}, 0x0) 415.068484ms ago: executing program 4 (id=11519): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x101403) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000640)={{0xffffffffffffffff, 0x3, 0x0, 0x2, 0xfff}, 0xffffffffffffffff, 0xffffffffffffffbc}) 384.949164ms ago: executing program 2 (id=11520): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0xede}, [@call={0x85, 0x0, 0x0, 0x87}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000240)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 369.739724ms ago: executing program 0 (id=11521): r0 = syz_open_dev$rtc(&(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x20000, 0x0, 0x1a, 0x4, 0x0, 0x8000}}) 332.216045ms ago: executing program 1 (id=11522): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0x2}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 331.907765ms ago: executing program 3 (id=11523): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r0, @ANYBLOB="00000000000000201c001a800800028008000200080000003e"], 0x44}, 0x1, 0x0, 0x0, 0x40041}, 0x4480) 252.941316ms ago: executing program 0 (id=11524): r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x2, &(0x7f0000000400)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6, 0x8, 0x0, 0x3}]}, 0x10) 246.546006ms ago: executing program 4 (id=11525): r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x13, 0x4) 212.560527ms ago: executing program 2 (id=11526): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') ioctl$BTRFS_IOC_BALANCE(r0, 0x8008b705, 0x0) 204.649827ms ago: executing program 3 (id=11527): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00000000c0)={0x2, 0xaded, 0x0, 0x8, 0x0, 0xd58}) 148.643458ms ago: executing program 1 (id=11528): r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x29, 0x4d, 0x0, 0x4) 111.585918ms ago: executing program 3 (id=11529): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f000000b780)=ANY=[@ANYBLOB="300000001300030029bd7000fcdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="160000008a400000080013"], 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 90.602498ms ago: executing program 0 (id=11530): creat(&(0x7f00000000c0)='./file0\x00', 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fa, &(0x7f0000000640)="$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") 75.005519ms ago: executing program 2 (id=11531): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/12, @ANYBLOB="0000000000000000b7080000000000007b8a"], 0x0}, 0x94) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000180)=""/110, 0x6e}], 0x10000000000002eb, &(0x7f00000003c0), 0x0, 0x0) 51.144829ms ago: executing program 4 (id=11532): r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x29, 0x38, 0x0, 0x0) 0s ago: executing program 1 (id=11533): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f5, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0xd}, @multicast2}}}}) kernel console output (not intermixed with test programs): 0-000000000000 ro without journal. Quota mode: none. [ 198.958193][T19581] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.7797: corrupted xattr block 128: bad e_name length [ 199.047589][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.080665][T19581] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 199.123057][T19581] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.7797: corrupted xattr block 128: bad e_name length [ 199.195497][T19581] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 199.227456][T19581] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.7797: corrupted xattr block 128: bad e_name length [ 199.318190][T19581] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 199.366041][T19620] xt_l2tp: v2 doesn't support IP mode [ 199.385838][T19623] x_tables: duplicate underflow at hook 4 [ 199.418819][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.579412][T19631] ipt_ECN: cannot use operation on non-tcp rule [ 199.811797][T19648] netlink: 9 bytes leftover after parsing attributes in process `syz.3.7828'. [ 199.859635][T19648] 0: renamed from hsr_slave_1 [ 199.883655][T19648] 0: entered allmulticast mode [ 199.909392][T19648] A link change request failed with some changes committed already. Interface c0 may have been left with an inconsistent configuration, please check. [ 200.099254][T19672] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7840'. [ 200.417959][T19690] netlink: 'syz.0.7848': attribute type 10 has an invalid length. [ 200.467293][T19690] team0: Cannot enslave team device to itself [ 200.904226][T19745] netlink: 'syz.4.7876': attribute type 13 has an invalid length. [ 200.929286][T19745] gretap0: refused to change device tx_queue_len [ 200.935846][T19745] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 201.096838][T19764] netlink: 'syz.1.7883': attribute type 21 has an invalid length. [ 201.116513][T19764] netlink: 'syz.1.7883': attribute type 1 has an invalid length. [ 201.418974][T19806] SELinux: syz.2.7906 (19806) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 201.601531][T19823] netlink: 'syz.3.7914': attribute type 4 has an invalid length. [ 201.607392][T19825] netlink: 'syz.2.7915': attribute type 21 has an invalid length. [ 201.703056][T19832] SET target dimension over the limit! [ 201.798529][T19838] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 201.908071][ T29] kauditd_printk_skb: 2324 callbacks suppressed [ 201.908090][ T29] audit: type=1326 audit(2000003674.687:10626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19812 comm="syz.1.7911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626201e929 code=0x7ff00000 [ 201.947713][ T3316] audit: audit_backlog=65 > audit_backlog_limit=64 [ 201.954360][ T3316] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 201.962203][ T3316] audit: backlog limit exceeded [ 201.965015][ T3307] audit: audit_backlog=65 > audit_backlog_limit=64 [ 201.970389][ T29] audit: type=1326 audit(2000003674.706:10627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19812 comm="syz.1.7911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626201e929 code=0x7ff00000 [ 201.973683][ T3307] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 201.997398][ T29] audit: type=1326 audit(2000003674.706:10628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19812 comm="syz.1.7911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626201e929 code=0x7ff00000 [ 202.005034][ T3307] audit: backlog limit exceeded [ 202.028535][ T29] audit: type=1326 audit(2000003674.706:10629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19812 comm="syz.1.7911" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f626201e929 code=0x7ff00000 [ 202.265227][T19868] gtp0: entered promiscuous mode [ 202.270776][T19868] gtp0: entered allmulticast mode [ 202.593466][T19896] __nla_validate_parse: 5 callbacks suppressed [ 202.593487][T19896] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7951'. [ 202.641645][T19901] netlink: 'syz.2.7952': attribute type 1 has an invalid length. [ 202.656410][T19900] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 203.004683][T19930] netlink: 'syz.2.7967': attribute type 21 has an invalid length. [ 203.018911][T19930] netlink: 152 bytes leftover after parsing attributes in process `syz.2.7967'. [ 203.159139][T19943] netlink: 'syz.2.7975': attribute type 10 has an invalid length. [ 203.210325][T19943] bond0: (slave dummy0): Releasing backup interface [ 203.235371][T19943] team0: Port device dummy0 added [ 203.316985][T19955] xt_socket: unknown flags 0xc [ 203.350955][T19961] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.358171][T19961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.731408][T19991] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7998'. [ 203.750329][T19994] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7999'. [ 204.034212][T20015] __vm_enough_memory: pid: 20015, comm: syz.4.8011, bytes: 4503599627366400 not enough memory for the allocation [ 204.191190][T20027] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 204.251884][T20036] netlink: 'syz.4.8020': attribute type 10 has an invalid length. [ 204.259866][T20036] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8020'. [ 204.345811][T20036] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 204.370421][T20036] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 204.403563][T20047] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8026'. [ 204.431607][T20047] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 204.718370][T20072] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8038'. [ 205.056460][T20108] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 205.089658][T20113] netlink: 'syz.4.8058': attribute type 8 has an invalid length. [ 205.097541][T20113] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8058'. [ 205.168045][T20118] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8060'. [ 205.279393][T20130] netlink: 'syz.2.8067': attribute type 4 has an invalid length. [ 205.287226][T20130] netlink: 17 bytes leftover after parsing attributes in process `syz.2.8067'. [ 205.891623][T20202] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 205.979761][T20211] vlan0: entered promiscuous mode [ 205.985110][T20211] vlan0: entered allmulticast mode [ 205.990379][T20215] xt_addrtype: ipv6 does not support BROADCAST matching [ 205.990514][T20211] veth0_vlan: entered allmulticast mode [ 206.011927][T20211] bridge0: port 3(vlan0) entered blocking state [ 206.018465][T20211] bridge0: port 3(vlan0) entered disabled state [ 206.027863][T20211] bridge0: port 3(vlan0) entered blocking state [ 206.034222][T20211] bridge0: port 3(vlan0) entered forwarding state [ 206.341773][T20252] (unnamed net_device) (uninitialized): option use_carrier: invalid value (5) [ 206.385888][T20257] : renamed from vlan1 (while UP) [ 206.711270][T20295] validate_nla: 2 callbacks suppressed [ 206.711291][T20295] netlink: 'syz.2.8150': attribute type 13 has an invalid length. [ 206.787886][T20295] bridge0: port 3(vlan0) entered disabled state [ 206.794480][T20295] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.801733][T20295] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.861018][T20295] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 206.872084][T20295] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 206.900081][T20295] veth1_vlan: left allmulticast mode [ 206.917384][T20295] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.926455][T20295] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.935550][T20295] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.944552][T20295] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 206.976861][T17328] syz0: Port: 1 Link DOWN [ 207.203060][T20334] bond0: Error: Cannot enslave bond to itself. [ 207.330888][T20349] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 207.360921][ T29] kauditd_printk_skb: 10596 callbacks suppressed [ 207.360945][ T29] audit: type=1400 audit(2000003679.709:21223): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.430939][ T29] audit: type=1400 audit(2000003679.727:21224): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.455642][ T29] audit: type=1400 audit(2000003679.746:21225): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.480549][ T29] audit: type=1400 audit(2000003679.755:21226): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.504961][ T29] audit: type=1400 audit(2000003679.774:21227): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.614141][ T29] audit: type=1400 audit(2000003679.847:21228): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.638756][ T29] audit: type=1400 audit(2000003679.847:21229): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.663169][ T29] audit: type=1400 audit(2000003679.857:21230): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.687806][ T29] audit: type=1400 audit(2000003679.875:21231): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.712155][ T29] audit: type=1400 audit(2000003679.903:21232): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.800852][T20387] Process accounting paused [ 207.868205][T20399] vlan0: entered promiscuous mode [ 208.007512][T20418] netlink: 'syz.0.8210': attribute type 21 has an invalid length. [ 208.036925][T20421] __nla_validate_parse: 8 callbacks suppressed [ 208.036941][T20421] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8212'. [ 208.319075][T20451] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8226'. [ 208.703016][T20498] xt_l2tp: v2 doesn't support IP mode [ 208.972195][T20529] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8267'. [ 209.100284][T20541] netlink: 10 bytes leftover after parsing attributes in process `syz.2.8273'. [ 209.109468][T20546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8274'. [ 209.143257][T20546] netdevsim netdevsim0 netdevsim1: left allmulticast mode [ 209.152205][T20546] netdevsim netdevsim0 netdevsim1: left promiscuous mode [ 209.159645][T20546] bridge0: port 1(netdevsim1) entered disabled state [ 209.252113][T20562] ipt_rpfilter: unknown options [ 209.487798][T20584] netlink: 'syz.2.8301': attribute type 29 has an invalid length. [ 209.491544][T20585] netlink: 'syz.4.8291': attribute type 13 has an invalid length. [ 209.495883][T20584] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8301'. [ 209.618004][T20585] bridge0: port 2(dummy0) entered disabled state [ 209.683991][T20602] netlink: 'syz.2.8300': attribute type 10 has an invalid length. [ 209.749808][T20585] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.759003][T20585] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.768042][T20585] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.777387][T20585] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 209.826003][T20602] team0: Device macvtap0 failed to register rx_handler [ 209.854966][T20614] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 209.953520][T20624] netlink: 'syz.3.8313': attribute type 10 has an invalid length. [ 210.142932][T20642] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 210.478444][T20679] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8338'. [ 210.573534][T20696] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8345'. [ 210.661068][T20706] xt_bpf: check failed: parse error [ 210.796875][T20722] xt_TPROXY: Can be used only with -p tcp or -p udp [ 210.863579][T20727] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8362'. [ 210.872878][T20727] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8362'. [ 211.745025][T20808] netlink: 'syz.3.8401': attribute type 5 has an invalid length. [ 211.899082][T20820] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 212.085341][T20837] veth1_virt_wifi: entered promiscuous mode [ 212.091422][T20837] netlink: 'syz.4.8412': attribute type 2 has an invalid length. [ 212.099218][T20837] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 212.241565][T20855] netlink: 'syz.2.8426': attribute type 21 has an invalid length. [ 212.634146][T20896] netlink: 'syz.0.8444': attribute type 21 has an invalid length. [ 212.687865][T20902] xt_SECMARK: invalid mode: 2 [ 212.800653][ T29] kauditd_printk_skb: 309 callbacks suppressed [ 212.800667][ T29] audit: type=1400 audit(2000003684.731:21542): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.831305][ T29] audit: type=1400 audit(2000003684.731:21543): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.871920][ T29] audit: type=1400 audit(2000003684.749:21544): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.874446][T20914] netlink: 'syz.1.8452': attribute type 21 has an invalid length. [ 212.896369][ T29] audit: type=1400 audit(2000003684.795:21545): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.923949][T20914] netlink: 'syz.1.8452': attribute type 4 has an invalid length. [ 212.937188][T20914] netlink: 'syz.1.8452': attribute type 5 has an invalid length. [ 212.981082][ T29] audit: type=1400 audit(2000003684.888:21546): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.014644][T20924] xt_l2tp: missing protocol rule (udp|l2tpip) [ 213.029392][ T29] audit: type=1400 audit(2000003684.906:21547): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.112343][ T29] audit: type=1400 audit(2000003684.971:21548): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.136756][ T29] audit: type=1400 audit(2000003684.971:21549): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.161300][ T29] audit: type=1400 audit(2000003684.980:21550): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.185764][ T29] audit: type=1400 audit(2000003685.008:21551): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.347595][T20950] binfmt_misc: register: failed to install interpreter file ./file2 [ 213.505690][T20969] __nla_validate_parse: 9 callbacks suppressed [ 213.505705][T20969] netlink: 1700 bytes leftover after parsing attributes in process `syz.0.8481'. [ 213.953292][T21028] xt_cluster: node mask cannot exceed total number of nodes [ 214.022403][T21035] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8516'. [ 214.514696][T21088] vti1: entered allmulticast mode [ 214.619165][T21097] netlink: 'syz.0.8543': attribute type 4 has an invalid length. [ 214.725434][T21109] netlink: 432 bytes leftover after parsing attributes in process `syz.4.8551'. [ 214.925356][T21133] netlink: 'syz.3.8562': attribute type 4 has an invalid length. [ 215.021336][T21143] x_tables: unsorted entry at hook 1 [ 215.160780][T21161] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8576'. [ 215.272862][T21175] PM: Enabling pm_trace changes system date and time during resume. [ 215.272862][T21175] PM: Correct system time has to be restored manually after resume. [ 215.394800][T21186] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 215.421137][T21190] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 215.430202][T21190] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 215.487468][T21199] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8596'. [ 215.496597][T21199] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8596'. [ 215.616667][T21214] netlink: 14 bytes leftover after parsing attributes in process `syz.1.8603'. [ 215.756818][T21231] tc_dump_action: action bad kind [ 216.015275][T21258] 8021q: adding VLAN 0 to HW filter on device bond3 [ 216.033677][T21261] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8626'. [ 216.346233][T21302] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 216.491522][T21320] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8653'. [ 216.500574][T21320] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8653'. [ 216.561199][T21326] xt_CONNSECMARK: invalid mode: 0 [ 216.588226][T21330] ipt_REJECT: TCP_RESET invalid for non-tcp [ 216.686367][T21342] xt_CT: You must specify a L4 protocol and not use inversions on it [ 216.868867][T21364] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 216.943175][T21370] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 216.950338][T21370] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 216.997348][T21375] netlink: 'syz.2.8682': attribute type 1 has an invalid length. [ 217.135327][T21392] netlink: 'syz.4.8691': attribute type 12 has an invalid length. [ 217.183416][T21397] xt_hashlimit: max too large, truncated to 1048576 [ 217.239532][T21405] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 217.247200][T21405] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 217.455614][T21431] netlink: 'syz.4.8710': attribute type 2 has an invalid length. [ 217.584642][T21445] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.593478][T21445] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.602313][T21445] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.611156][T21445] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.777533][T21465] netlink: 'syz.2.8727': attribute type 21 has an invalid length. [ 217.787493][T21465] netlink: 'syz.2.8727': attribute type 5 has an invalid length. [ 217.795460][T21465] netlink: 'syz.2.8727': attribute type 6 has an invalid length. [ 217.808769][T21467] erspan1: entered allmulticast mode [ 217.889192][T21475] netlink: 'syz.3.8731': attribute type 5 has an invalid length. [ 218.025678][T21492] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 218.237236][ T29] kauditd_printk_skb: 362 callbacks suppressed [ 218.237252][ T29] audit: type=1400 audit(2000003689.752:21914): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.287599][ T29] audit: type=1400 audit(2000003689.789:21915): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.313083][ T29] audit: type=1400 audit(2000003689.799:21916): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.339835][ T29] audit: type=1400 audit(2000003689.826:21917): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.388143][ T29] audit: type=1400 audit(2000003689.882:21918): avc: denied { read write } for pid=21524 comm="syz.1.8757" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.412661][ T29] audit: type=1400 audit(2000003689.882:21919): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.437303][ T29] audit: type=1400 audit(2000003689.891:21920): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.467402][ T29] audit: type=1400 audit(2000003689.965:21921): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.510870][ T29] audit: type=1400 audit(2000003690.002:21922): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.546352][ T29] audit: type=1400 audit(2000003690.029:21923): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.989979][T21583] : renamed from batadv_slave_1 [ 219.295631][T21619] Invalid option length (0) for dns_resolver key [ 219.394510][T21629] __nla_validate_parse: 14 callbacks suppressed [ 219.394558][T21629] netlink: 666 bytes leftover after parsing attributes in process `syz.0.8807'. [ 219.419574][T21632] netlink: 288 bytes leftover after parsing attributes in process `syz.1.8810'. [ 219.480620][T21640] netlink: 'syz.4.8814': attribute type 5 has an invalid length. [ 219.537174][T21645] netlink: 'syz.0.8817': attribute type 10 has an invalid length. [ 219.742178][T21670] netlink: 'syz.0.8829': attribute type 5 has an invalid length. [ 219.750099][T21670] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.8829'. [ 219.782186][T21674] netlink: 'syz.4.8831': attribute type 13 has an invalid length. [ 220.101262][T21713] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 220.107504][T21714] netlink: 'syz.3.8851': attribute type 21 has an invalid length. [ 220.125934][T21717] netlink: 45 bytes leftover after parsing attributes in process `syz.4.8850'. [ 220.128056][T21716] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8853'. [ 220.141357][T21714] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8851'. [ 220.374834][T21739] veth3: entered promiscuous mode [ 220.380043][T21739] veth3: entered allmulticast mode [ 220.504452][T21757] SET target dimension over the limit! [ 220.682989][T21775] netlink: 64985 bytes leftover after parsing attributes in process `syz.3.8881'. [ 220.692638][T21779] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 220.963990][T21813] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 220.974261][T21813] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 221.001289][T21818] netlink: 'syz.1.8902': attribute type 21 has an invalid length. [ 221.009321][T21818] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8902'. [ 221.394206][T21866] gtp0: entered promiscuous mode [ 221.399308][T21866] gtp0: entered allmulticast mode [ 221.424698][T21870] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8928'. [ 221.510027][T21877] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 221.530678][T21882] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 221.537245][T21882] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 221.544981][T21882] vhci_hcd vhci_hcd.0: Device attached [ 221.582231][T21883] vhci_hcd: unknown pdu 2 [ 221.600908][ T1835] vhci_hcd: stop threads [ 221.605523][ T1835] vhci_hcd: release socket [ 221.609997][ T1835] vhci_hcd: disconnect device [ 221.632848][T21894] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8938'. [ 222.659199][T22022] xt_cgroup: xt_cgroup: no path or classid specified [ 222.876181][T17329] IPVS: starting estimator thread 0... [ 222.976973][T22050] IPVS: using max 2544 ests per chain, 127200 per kthread [ 223.383634][T22105] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 223.410995][T22111] xt_nat: multiple ranges no longer supported [ 223.551120][T22125] veth5: entered promiscuous mode [ 223.556356][T22125] veth5: entered allmulticast mode [ 223.664849][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 223.664867][ T29] audit: type=1400 audit(2000003694.765:22272): avc: denied { bpf } for pid=22138 comm="syz.4.9058" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 223.717716][ T29] audit: type=1400 audit(2000003694.774:22273): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 223.742318][ T29] audit: type=1400 audit(2000003694.774:22274): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 223.770238][ T29] audit: type=1400 audit(2000003694.802:22275): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 223.894002][ T29] audit: type=1400 audit(2000003694.894:22276): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 223.919224][ T29] audit: type=1400 audit(2000003694.913:22277): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 223.943949][ T29] audit: type=1400 audit(2000003694.922:22278): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 223.962324][T22159] netlink: 'syz.2.9069': attribute type 3 has an invalid length. [ 223.968330][ T29] audit: type=1400 audit(2000003694.940:22279): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 224.000645][ T29] audit: type=1400 audit(2000003694.959:22280): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 224.026182][ T29] audit: type=1400 audit(2000003694.977:22281): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 224.060373][T22161] xt_CT: You must specify a L4 protocol and not use inversions on it [ 224.593339][T22207] netlink: 'syz.0.9090': attribute type 6 has an invalid length. [ 225.135436][T22249] __nla_validate_parse: 7 callbacks suppressed [ 225.135517][T22249] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9111'. [ 225.262361][T22257] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 225.431733][T22270] loop1: detected capacity change from 0 to 128 [ 225.580790][T22279] netlink: 'syz.3.9125': attribute type 10 has an invalid length. [ 225.590954][T22279] netlink: 152 bytes leftover after parsing attributes in process `syz.3.9125'. [ 225.989477][T22309] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9137'. [ 226.112839][T22313] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9139'. [ 226.663076][T22336] 8021q: adding VLAN 0 to HW filter on device bond5 [ 226.921897][T22357] netlink: 'syz.0.9161': attribute type 46 has an invalid length. [ 226.926180][T22355] xt_ecn: cannot match TCP bits for non-tcp packets [ 227.095038][T22362] loop4: detected capacity change from 0 to 512 [ 227.103157][T22365] loop0: detected capacity change from 0 to 164 [ 227.153237][T22362] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.219344][T22362] ext4 filesystem being mounted at /1803/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.280003][T22362] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.9163: corrupted xattr block 19: overlapping e_value [ 227.351071][T22362] EXT4-fs (loop4): Remounting filesystem read-only [ 227.357805][T22362] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 227.418473][T22362] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 227.459402][T22362] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 227.502760][T22362] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 227.531448][T22362] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 227.541139][T22395] xt_hashlimit: invalid interval [ 227.646750][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.745677][T22405] tmpfs: Bad value for 'mpol' [ 227.811260][T22407] netlink: 'syz.2.9184': attribute type 12 has an invalid length. [ 228.002034][T22420] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 228.355375][T22446] bond2: entered promiscuous mode [ 228.360691][T22446] 8021q: adding VLAN 0 to HW filter on device bond2 [ 228.829591][T22478] netlink: 'syz.4.9218': attribute type 12 has an invalid length. [ 229.094500][ T29] kauditd_printk_skb: 584 callbacks suppressed [ 229.094565][ T29] audit: type=1400 audit(2000003699.777:22866): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.126179][ T29] audit: type=1400 audit(2000003699.777:22867): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.232842][ T29] audit: type=1400 audit(2000003699.833:22868): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.257485][ T29] audit: type=1400 audit(2000003699.833:22869): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.281887][ T29] audit: type=1400 audit(2000003699.833:22870): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.307661][ T29] audit: type=1400 audit(2000003699.833:22871): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.333719][ T29] audit: type=1400 audit(2000003699.842:22872): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.358034][ T29] audit: type=1400 audit(2000003699.842:22873): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.382319][ T29] audit: type=1400 audit(2000003699.842:22874): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.408351][ T29] audit: type=1400 audit(2000003699.861:22875): avc: denied { module_request } for pid=22495 comm="syz.2.9229" kmod="crypto-hmac(md5)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 229.410043][T22504] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9230'. [ 229.655656][T22521] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9238'. [ 229.736869][T22529] SELinux: syz.3.9243 (22529) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 229.864121][T22537] SELinux: Context :syz0:E:18446744073709551614:':max_batch_time:./file0: is not valid (left unmapped). [ 230.442314][T22578] netlink: 80 bytes leftover after parsing attributes in process `syz.1.9266'. [ 230.451389][T22578] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9266'. [ 230.498203][T22584] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 230.591547][T22587] bridge0: entered allmulticast mode [ 231.054191][T22623] lo: entered promiscuous mode [ 231.076092][T22623] tunl0: entered promiscuous mode [ 231.097012][T22628] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9290'. [ 231.118901][T22623] gre0: entered promiscuous mode [ 231.144577][T22623] gretap0: entered promiscuous mode [ 231.164057][T22623] erspan0: entered promiscuous mode [ 231.177112][T22623] ip_vti0: entered promiscuous mode [ 231.189227][T22623] ip6_vti0: entered promiscuous mode [ 231.197982][T22623] sit0: entered promiscuous mode [ 231.215865][T22633] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9292'. [ 231.228129][T22623] ip6tnl0: entered promiscuous mode [ 231.238177][T22623] ip6gre0: entered promiscuous mode [ 231.246109][T22623] ip6gretap0: entered promiscuous mode [ 231.254729][T22623] vcan0: entered promiscuous mode [ 231.270652][T22623] bond0: entered promiscuous mode [ 231.293076][T22623] team0: entered promiscuous mode [ 231.308600][T22623] dummy0: entered promiscuous mode [ 231.330418][T22623] nlmon0: entered promiscuous mode [ 231.357793][T22623] caif0: entered promiscuous mode [ 231.366727][T22623] batadv0: entered promiscuous mode [ 231.400203][T22623] vxcan0: entered promiscuous mode [ 231.424931][T22623] vxcan1: entered promiscuous mode [ 231.432181][T22623] veth0: entered promiscuous mode [ 231.440058][T22623] veth1: entered promiscuous mode [ 231.447927][T22623] wg0: entered promiscuous mode [ 231.456783][T22623] wg1: entered promiscuous mode [ 231.460390][T22623] wg2: entered promiscuous mode [ 231.461694][T22623] veth0_to_bridge: entered promiscuous mode [ 231.463461][T22623] bridge_slave_0: entered promiscuous mode [ 231.464966][T22623] veth1_to_bridge: entered promiscuous mode [ 231.468393][T22623] bridge_slave_1: entered promiscuous mode [ 231.470039][T22623] veth0_to_bond: entered promiscuous mode [ 231.471711][T22623] bond_slave_0: entered promiscuous mode [ 231.543754][T22623] veth1_to_bond: entered promiscuous mode [ 231.564496][T22623] bond_slave_1: entered promiscuous mode [ 231.570826][T22623] veth0_to_team: entered promiscuous mode [ 231.579544][T22623] C: entered promiscuous mode [ 231.585325][T22623] veth1_to_team: entered promiscuous mode [ 231.601600][T22623] team_slave_1: entered promiscuous mode [ 231.607591][T22623] veth0_to_batadv: entered promiscuous mode [ 231.618080][T22623] batadv_slave_0: entered promiscuous mode [ 231.625731][T22623] veth1_to_batadv: entered promiscuous mode [ 231.634542][T22623] batadv_slave_1: entered promiscuous mode [ 231.642218][T22623] xfrm0: entered promiscuous mode [ 231.657809][T22623] veth0_to_hsr: entered promiscuous mode [ 231.666809][T22623] veth1_to_hsr: entered promiscuous mode [ 231.677977][T22623] hsr0: entered promiscuous mode [ 231.685048][T22623] veth1_virt_wifi: entered promiscuous mode [ 231.693051][T22623] veth0_virt_wifi: entered promiscuous mode [ 231.715500][T22623] vlan0: entered promiscuous mode [ 231.728963][T22623] vlan1: entered promiscuous mode [ 231.736511][T22623] macvlan0: entered promiscuous mode [ 231.748227][T22623] macvlan1: entered promiscuous mode [ 231.753953][T22623] ipvlan0: entered promiscuous mode [ 231.759614][T22623] ipvlan1: entered promiscuous mode [ 231.779804][T22623] macvtap0: entered promiscuous mode [ 231.786902][T22623] macsec0: entered promiscuous mode [ 231.811086][T22623] geneve0: entered promiscuous mode [ 231.826800][T22623] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.836439][T22623] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.845392][T22623] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.855943][T22623] geneve1: entered promiscuous mode [ 231.875516][T22623] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 231.884497][T22623] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 231.895646][T22623] netdevsim netdevsim0 netdevsim2: entered promiscuous mode [ 231.921213][T22623] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 231.942795][T22623] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 231.951905][T22623] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 231.961095][T22623] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 232.009419][T22623] erspan1: entered promiscuous mode [ 232.036776][T22623] bridge2: entered promiscuous mode [ 232.049661][T22623] bond1: entered promiscuous mode [ 232.066558][T22623] bridge3: entered promiscuous mode [ 232.072104][T22623] bridge4: entered promiscuous mode [ 232.078419][T22623] bond2: entered promiscuous mode [ 232.083705][T22623] syztnl2: entered promiscuous mode [ 232.090312][T22623] gre1: entered promiscuous mode [ 232.096141][T22623] bridge5: entered promiscuous mode [ 232.101989][T22623] gtp0: entered promiscuous mode [ 232.107842][T22623] bridge6: entered promiscuous mode [ 232.113323][T22623] syztnl0: entered promiscuous mode [ 232.118719][T22623] veth2: entered promiscuous mode [ 232.125025][T22623] bridge0: entered promiscuous mode [ 232.132530][T22631] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9291'. [ 232.273819][T22672] loop0: detected capacity change from 0 to 512 [ 232.287620][T22672] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 232.296753][T22672] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 232.373398][T22672] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 232.416351][T22672] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 232.485089][T22672] System zones: 0-2, 18-18, 34-35 [ 232.492704][T22672] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.549227][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.828788][T22713] loop3: detected capacity change from 0 to 512 [ 232.908105][T22713] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.9331: Failed to acquire dquot type 1 [ 232.957762][T22713] EXT4-fs (loop3): 1 truncate cleaned up [ 232.976948][T22713] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.008065][T22713] ext4 filesystem being mounted at /1909/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.051564][T22713] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.9331: Failed to acquire dquot type 1 [ 233.092720][T22727] loop4: detected capacity change from 0 to 512 [ 233.142893][T22730] netlink: 44 bytes leftover after parsing attributes in process `syz.0.9338'. [ 233.161524][T22727] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.164635][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.192777][T22727] ext4 filesystem being mounted at /1835/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 233.234394][T22727] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.9337: corrupted inode contents [ 233.260729][T22727] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.9337: mark_inode_dirty error [ 233.275064][T22727] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.9337: corrupted inode contents [ 233.301757][T22727] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.9337: mark_inode_dirty error [ 233.357815][T22741] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 233.376360][T22727] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.9337: Failed to acquire dquot type 1 [ 233.525151][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.597099][T22752] veth7: entered promiscuous mode [ 233.965025][T22776] netlink: 'syz.1.9358': attribute type 1 has an invalid length. [ 234.259555][T22794] veth3: entered promiscuous mode [ 234.264673][T22794] veth3: entered allmulticast mode [ 234.342925][T22802] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9374'. [ 234.484947][T22808] xt_l2tp: wrong L2TP version: 0 [ 234.529174][ T29] kauditd_printk_skb: 648 callbacks suppressed [ 234.529191][ T29] audit: type=1400 audit(2000003704.790:23517): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.572397][ T29] audit: type=1400 audit(2000003704.790:23518): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.596700][ T29] audit: type=1400 audit(2000003704.790:23519): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.649162][ T29] audit: type=1400 audit(2000003704.864:23520): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.674236][ T29] audit: type=1400 audit(2000003704.864:23521): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.698968][ T29] audit: type=1400 audit(2000003704.864:23522): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.725302][ T29] audit: type=1400 audit(2000003704.882:23523): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.749766][ T29] audit: type=1400 audit(2000003704.882:23524): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.774125][ T29] audit: type=1400 audit(2000003704.882:23525): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.800682][ T29] audit: type=1400 audit(2000003704.928:23526): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.832956][T22827] ipt_REJECT: TCP_RESET invalid for non-tcp [ 234.894443][T22829] netlink: 48 bytes leftover after parsing attributes in process `syz.0.9386'. [ 234.959376][T22833] 8021q: VLANs not supported on ipvlan1 [ 235.082986][T22841] Cannot find del_set index 3 as target [ 235.147750][T22847] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 235.225918][T22850] xt_l2tp: v2 tid > 0xffff: 150994944 [ 235.425450][T22864] netlink: 344 bytes leftover after parsing attributes in process `syz.4.9402'. [ 235.488957][T22867] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 235.823774][T22891] xt_hashlimit: overflow, try lower: 0/0 [ 235.834115][T22892] veth0_macvtap: left promiscuous mode [ 235.840064][T22892] veth0_macvtap: entered promiscuous mode [ 236.076445][T22905] loop4: detected capacity change from 0 to 512 [ 236.120521][T22909] loop1: detected capacity change from 0 to 2048 [ 236.151040][T22905] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 236.165871][T22905] EXT4-fs (loop4): orphan cleanup on readonly fs [ 236.204501][T22918] netlink: 'syz.0.9427': attribute type 4 has an invalid length. [ 236.225859][T22905] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.9421: corrupted inode contents [ 236.249915][T22909] Alternate GPT is invalid, using primary GPT. [ 236.256529][T22909] loop1: p2 p3 p7 [ 236.280504][T22905] EXT4-fs (loop4): Remounting filesystem read-only [ 236.295269][T22905] EXT4-fs (loop4): 1 truncate cleaned up [ 236.301158][ T88] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 236.311785][ T88] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 236.370145][ T88] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 236.421993][T22905] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 236.497849][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 236.534142][T22066] udevd[22066]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 236.559505][T22067] udevd[22067]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 236.563420][T22360] udevd[22360]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 236.700096][T22937] loop1: detected capacity change from 0 to 512 [ 236.733227][T22939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9434'. [ 236.782986][T22937] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.9437: corrupted in-inode xattr: invalid ea_ino [ 236.823737][T22937] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.9437: couldn't read orphan inode 15 (err -117) [ 236.876106][T22937] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 236.945561][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.383450][T22978] SELinux: syz.2.9456 (22978) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 237.417570][T22979] futex_wake_op: syz.1.9455 tries to shift op by -1; fix this program [ 237.753510][T23000] netlink: 'syz.4.9465': attribute type 10 has an invalid length. [ 237.761814][T23000] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9465'. [ 237.804799][T23000] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 237.995326][T23018] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9475'. [ 238.112183][T23025] loop1: detected capacity change from 0 to 512 [ 238.154558][T23025] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 238.164278][T23025] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 238.231199][T23025] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 238.264447][T23025] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 238.272750][T23025] System zones: 0-2, 18-18, 34-35 [ 238.392888][T23025] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.578172][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.041514][T23082] netlink: 76 bytes leftover after parsing attributes in process `syz.0.9504'. [ 239.050821][T23082] netlink: 72 bytes leftover after parsing attributes in process `syz.0.9504'. [ 239.059906][T23082] netlink: 'syz.0.9504': attribute type 3 has an invalid length. [ 239.067710][T23082] netlink: 11 bytes leftover after parsing attributes in process `syz.0.9504'. [ 239.149650][T23091] netlink: 'syz.3.9508': attribute type 21 has an invalid length. [ 239.176483][T23091] netlink: 'syz.3.9508': attribute type 6 has an invalid length. [ 239.184493][T23091] netlink: 132 bytes leftover after parsing attributes in process `syz.3.9508'. [ 239.431639][T23110] loop1: detected capacity change from 0 to 512 [ 239.498796][T23110] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 239.542273][T23110] EXT4-fs (loop1): 1 truncate cleaned up [ 239.548378][T23110] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.650380][T23122] loop4: detected capacity change from 0 to 164 [ 239.660445][T23110] EXT4-fs error (device loop1): ext4_append:79: inode #2: comm syz.1.9516: Logical block already allocated [ 239.736142][T23110] EXT4-fs (loop1): Remounting filesystem read-only [ 239.836223][T23134] netlink: 40 bytes leftover after parsing attributes in process `syz.2.9528'. [ 239.845840][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.006355][ T29] kauditd_printk_skb: 669 callbacks suppressed [ 240.006371][ T29] audit: type=1400 audit(2000003709.839:24190): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.037181][ T29] audit: type=1400 audit(2000003709.839:24191): avc: denied { read write open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.063211][ T29] audit: type=1400 audit(2000003709.839:24192): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.067419][T23148] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9535'. [ 240.099264][T23148] netlink: 108 bytes leftover after parsing attributes in process `syz.0.9535'. [ 240.224168][T23153] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 240.373436][ T29] audit: type=1400 audit(2000003709.849:24193): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.397948][ T29] audit: type=1400 audit(2000003709.849:24194): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.424549][ T29] audit: type=1400 audit(2000003709.849:24195): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.450786][ T29] audit: type=1400 audit(2000003709.886:24196): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.475269][ T29] audit: type=1400 audit(2000003709.886:24197): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.499586][ T29] audit: type=1400 audit(2000003709.886:24198): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.526275][ T29] audit: type=1400 audit(2000003709.969:24199): avc: denied { create } for pid=23147 comm="syz.3.9536" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 240.616373][T23171] netlink: 'syz.2.9547': attribute type 21 has an invalid length. [ 240.632197][T23158] Process accounting resumed [ 241.243501][T23215] Cannot find set identified by id 65534 to match [ 241.724547][T23254] netlink: 'syz.2.9587': attribute type 21 has an invalid length. [ 242.026558][T23276] netlink: 'syz.4.9597': attribute type 21 has an invalid length. [ 242.038420][T23278] xt_recent: Unsupported userspace flags (00000068) [ 242.214100][T23291] netlink: 'syz.4.9601': attribute type 9 has an invalid length. [ 242.423487][T23303] program syz.3.9611 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 242.579953][T23313] __nla_validate_parse: 5 callbacks suppressed [ 242.579975][T23313] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9615'. [ 242.608646][T23314] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9616'. [ 242.781003][T23326] netlink: 'syz.3.9621': attribute type 26 has an invalid length. [ 243.143051][T23349] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9634'. [ 243.302663][T23358] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9640'. [ 243.349662][T23362] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9641'. [ 243.358786][T23362] netlink: 60 bytes leftover after parsing attributes in process `syz.3.9641'. [ 243.367842][T23362] netlink: 60 bytes leftover after parsing attributes in process `syz.3.9641'. [ 243.425289][T23365] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9642'. [ 243.646009][T23381] netlink: 92 bytes leftover after parsing attributes in process `syz.2.9649'. [ 243.765397][T23388] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 243.935833][T23399] xt_TPROXY: Can be used only with -p tcp or -p udp [ 244.600886][T23438] xt_policy: neither incoming nor outgoing policy selected [ 245.015464][T23450] xt_CT: No such helper "netbios-ns" [ 245.436281][ T29] kauditd_printk_skb: 496 callbacks suppressed [ 245.436298][ T29] audit: type=1400 audit(2000003714.861:24696): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.467128][ T29] audit: type=1400 audit(2000003714.861:24697): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.588135][T23482] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 245.604411][ T29] audit: type=1400 audit(2000003714.870:24698): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.628982][ T29] audit: type=1400 audit(2000003714.870:24699): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.654703][ T29] audit: type=1400 audit(2000003714.870:24700): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.681330][ T29] audit: type=1400 audit(2000003714.889:24701): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.707056][ T29] audit: type=1400 audit(2000003714.889:24702): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.732405][ T29] audit: type=1400 audit(2000003714.889:24703): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.758427][ T29] audit: type=1400 audit(2000003714.916:24704): avc: denied { write } for pid=23475 comm="syz.0.9696" name="mcfilter" dev="proc" ino=4026532395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 245.782273][ T29] audit: type=1400 audit(2000003714.935:24705): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.785409][T23488] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9702'. [ 246.117542][T23506] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 247.096530][T23571] bridge2: entered promiscuous mode [ 247.828879][T23617] bond0: entered promiscuous mode [ 247.834073][T23617] bond0: entered allmulticast mode [ 247.839956][T23623] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 247.846689][T23623] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 247.855096][T23623] vhci_hcd vhci_hcd.0: Device attached [ 247.867482][T23624] vhci_hcd: cannot find the pending unlink 3994 [ 247.875517][T23624] usbip_core: unknown command [ 247.880245][T23624] vhci_hcd: unknown pdu 0 [ 247.882469][T23617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.885083][T23624] usbip_core: unknown command [ 247.903699][ T1835] vhci_hcd: stop threads [ 247.908807][ T1835] vhci_hcd: release socket [ 247.913452][ T1835] vhci_hcd: disconnect device [ 248.387595][T23653] netlink: 'syz.3.9778': attribute type 7 has an invalid length. [ 248.400357][T23653] netlink: 'syz.3.9778': attribute type 8 has an invalid length. [ 248.589816][T23662] __nla_validate_parse: 3 callbacks suppressed [ 248.589837][T23662] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9783'. [ 248.816571][T23679] netlink: 'syz.3.9791': attribute type 5 has an invalid length. [ 248.858209][T23682] netlink: 60 bytes leftover after parsing attributes in process `syz.4.9792'. [ 249.176388][T23700] netlink: 'syz.2.9801': attribute type 4 has an invalid length. [ 249.231269][T23702] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9803'. [ 249.240370][T23702] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9803'. [ 249.252005][T23703] xt_CT: You must specify a L4 protocol and not use inversions on it [ 249.285959][T23706] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 249.292536][T23706] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 249.300103][T23706] vhci_hcd vhci_hcd.0: Device attached [ 249.354877][T23708] vhci_hcd: connection closed [ 249.355947][ T88] vhci_hcd: stop threads [ 249.365013][ T88] vhci_hcd: release socket [ 249.369678][ T88] vhci_hcd: disconnect device [ 249.979020][T23747] loop3: detected capacity change from 0 to 1024 [ 250.001643][T23752] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9828'. [ 250.010875][T23752] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9828'. [ 250.019922][T23752] netlink: 56 bytes leftover after parsing attributes in process `syz.1.9828'. [ 250.071867][T23747] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.102874][T23747] EXT4-fs error (device loop3): ext4_get_first_dir_block:3547: inode #11: comm syz.3.9825: directory missing '..' [ 250.155693][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.819587][T23808] netlink: 'syz.1.9854': attribute type 29 has an invalid length. [ 250.914120][ T29] kauditd_printk_skb: 456 callbacks suppressed [ 250.914194][ T29] audit: type=1400 audit(2000003719.911:25162): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.944985][ T29] audit: type=1400 audit(2000003719.911:25163): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.969390][ T29] audit: type=1400 audit(2000003719.911:25164): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.143263][T23832] netlink: 'syz.4.9864': attribute type 4 has an invalid length. [ 251.153851][T23834] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 251.198074][T23838] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9861'. [ 251.208839][ T29] audit: type=1400 audit(2000003719.957:25165): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.233342][ T29] audit: type=1400 audit(2000003719.957:25166): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.257955][ T29] audit: type=1400 audit(2000003719.957:25167): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.283698][ T29] audit: type=1400 audit(2000003719.975:25168): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.308076][ T29] audit: type=1400 audit(2000003719.975:25169): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.332681][ T29] audit: type=1400 audit(2000003720.003:25170): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.357283][ T29] audit: type=1400 audit(2000003720.003:25171): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.788874][T23877] tmpfs: Bad value for 'mpol' [ 252.001013][T23893] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=23893 comm=syz.2.9885 [ 252.013927][T23893] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2582 sclass=netlink_tcpdiag_socket pid=23893 comm=syz.2.9885 [ 252.030552][T23893] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2574 sclass=netlink_tcpdiag_socket pid=23893 comm=syz.2.9885 [ 252.043572][T23893] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=2582 sclass=netlink_tcpdiag_socket pid=23893 comm=syz.2.9885 [ 252.056615][T23893] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=23893 comm=syz.2.9885 [ 252.303252][T23910] netlink: 'syz.0.9889': attribute type 2 has an invalid length. [ 252.311097][T23910] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9889'. [ 252.916879][T23964] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.925712][T23964] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.934706][T23964] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.045529][T23980] netlink: 'syz.4.9913': attribute type 10 has an invalid length. [ 253.348006][T24004] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9921'. [ 253.386480][T24007] IPv6: sit1: Disabled Multicast RS [ 254.612766][T24119] __nla_validate_parse: 1 callbacks suppressed [ 254.612785][T24119] netlink: 10 bytes leftover after parsing attributes in process `syz.2.9964'. [ 254.971927][T24150] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 255.323562][T24180] bond4: entered promiscuous mode [ 255.328833][T24180] bond4: entered allmulticast mode [ 255.384503][T24180] 8021q: adding VLAN 0 to HW filter on device bond4 [ 255.394501][T24180] bond4 (unregistering): Released all slaves [ 256.009721][T24311] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10008'. [ 256.332536][ T29] kauditd_printk_skb: 459 callbacks suppressed [ 256.332550][ T29] audit: type=1400 audit(2000003724.923:25631): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.470812][ T29] audit: type=1400 audit(2000003724.969:25632): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.495450][ T29] audit: type=1400 audit(2000003724.969:25633): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.519840][ T29] audit: type=1400 audit(2000003724.969:25634): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.545575][ T29] audit: type=1400 audit(2000003724.988:25635): avc: denied { read } for pid=24338 comm="syz.0.10020" name="cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 256.572906][ T29] audit: type=1400 audit(2000003724.988:25636): avc: denied { open } for pid=24338 comm="syz.0.10020" path="/syzcgroup/cpu/syz0/cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 256.602045][ T29] audit: type=1400 audit(2000003725.015:25637): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.626844][ T29] audit: type=1400 audit(2000003725.015:25638): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.651098][ T29] audit: type=1400 audit(2000003725.025:25639): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.675495][ T29] audit: type=1400 audit(2000003725.025:25640): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.961669][T24379] x_tables: unsorted entry at hook 3 [ 257.526034][T24430] IPv6: sit1: Disabled Multicast RS [ 257.698964][T24443] netlink: 'syz.3.10058': attribute type 21 has an invalid length. [ 257.710096][T24451] netlink: 516 bytes leftover after parsing attributes in process `syz.4.10060'. [ 257.756896][T24443] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10058'. [ 257.766125][T24443] netlink: 'syz.3.10058': attribute type 1 has an invalid length. [ 257.866609][T24463] netlink: 'syz.0.10064': attribute type 21 has an invalid length. [ 257.874721][T24463] netlink: 128 bytes leftover after parsing attributes in process `syz.0.10064'. [ 257.925477][T24463] netlink: 3 bytes leftover after parsing attributes in process `syz.0.10064'. [ 258.175125][T24489] netlink: 48 bytes leftover after parsing attributes in process `syz.4.10076'. [ 259.059055][T24558] xt_connbytes: Forcing CT accounting to be enabled [ 259.667525][T24607] x_tables: unsorted underflow at hook 2 [ 259.693553][T24612] x_tables: unsorted underflow at hook 4 [ 259.805161][T24620] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 259.861560][T24626] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10126'. [ 259.865646][T24624] bridge5: entered promiscuous mode [ 259.877367][T24625] netlink: 76 bytes leftover after parsing attributes in process `syz.4.10124'. [ 260.349083][T24667] netlink: 'syz.2.10140': attribute type 13 has an invalid length. [ 260.401335][T24667] gretap0: refused to change device tx_queue_len [ 260.426761][T24667] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 260.457059][T24673] kernel profiling enabled (shift: 63) [ 260.462624][T24673] profiling shift: 63 too large [ 261.251587][T24711] loop0: detected capacity change from 0 to 8192 [ 261.782137][T24780] netlink: 'syz.0.10174': attribute type 5 has an invalid length. [ 261.809723][ T29] kauditd_printk_skb: 479 callbacks suppressed [ 261.809742][ T29] audit: type=1400 audit(250.550:26120): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.839826][ T29] audit: type=1400 audit(250.550:26121): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.863898][ T29] audit: type=1400 audit(250.550:26122): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.064281][ T29] audit: type=1400 audit(250.642:26123): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.088225][ T29] audit: type=1400 audit(250.642:26124): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.112085][ T29] audit: type=1400 audit(250.651:26125): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.136270][ T29] audit: type=1400 audit(250.651:26126): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.163799][ T29] audit: type=1400 audit(250.651:26127): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 262.188962][ T29] audit: type=1400 audit(250.660:26128): avc: denied { read write } for pid=24789 comm="syz.1.10176" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 262.212229][ T29] audit: type=1400 audit(250.660:26129): avc: denied { open } for pid=24789 comm="syz.1.10176" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 262.552871][T24838] xt_CT: You must specify a L4 protocol and not use inversions on it [ 263.072462][T24913] xt_nfacct: accounting object `syz0' does not exists [ 263.644672][T24962] netlink: 1700 bytes leftover after parsing attributes in process `syz.4.10228'. [ 263.672038][T24964] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 263.818147][T24979] netlink: 5 bytes leftover after parsing attributes in process `syz.4.10233'. [ 263.850902][T24979] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 264.013229][T24991] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 264.020840][T24991] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 264.421925][T25036] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10254'. [ 264.610277][T25073] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10259'. [ 264.619465][T25073] netlink: 76 bytes leftover after parsing attributes in process `syz.0.10259'. [ 264.708507][T25081] xt_TCPMSS: Only works on TCP SYN packets [ 264.855389][T25092] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10266'. [ 265.316899][T25144] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10284'. [ 265.470628][T25162] netlink: 'syz.4.10291': attribute type 12 has an invalid length. [ 265.534205][T25171] IPv6: NLM_F_CREATE should be specified when creating new route [ 265.625585][T25176] xfrm0: left promiscuous mode [ 265.630574][T25176] netlink: 'syz.0.10296': attribute type 2 has an invalid length. [ 265.776799][T25189] Invalid option length (1046020) for dns_resolver key [ 265.942869][T25207] netlink: 52 bytes leftover after parsing attributes in process `syz.2.10307'. [ 265.983073][T25207] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 266.404529][T25256] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10318'. [ 266.404551][T25256] netlink: 60 bytes leftover after parsing attributes in process `syz.2.10318'. [ 266.738297][T25277] netlink: 'syz.4.10326': attribute type 30 has an invalid length. [ 266.835751][T25283] vxcan3: entered promiscuous mode [ 266.841147][T25283] vxcan3: entered allmulticast mode [ 267.060514][T25311] xt_l2tp: invalid flags combination: 0 [ 267.270337][ T29] kauditd_printk_skb: 506 callbacks suppressed [ 267.270355][ T29] audit: type=1400 audit(255.598:26636): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.300423][ T29] audit: type=1400 audit(255.598:26637): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.324164][ T29] audit: type=1400 audit(255.598:26638): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.358786][ T29] audit: type=1400 audit(255.672:26639): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.382898][ T29] audit: type=1400 audit(255.672:26640): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.406730][ T29] audit: type=1400 audit(255.672:26641): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.451531][ T29] audit: type=1400 audit(255.765:26642): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.475453][ T29] audit: type=1400 audit(255.765:26643): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.518601][ T29] audit: type=1400 audit(255.765:26644): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.542458][ T29] audit: type=1400 audit(255.765:26645): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.592252][T17326] IPVS: starting estimator thread 0... [ 267.685946][T25361] IPVS: using max 2592 ests per chain, 129600 per kthread [ 268.007410][T25403] batadv_slave_0: entered promiscuous mode [ 268.013330][T25403] batadv_slave_0: entered allmulticast mode [ 269.234110][T25511] netlink: 32 bytes leftover after parsing attributes in process `syz.0.10400'. [ 269.766112][T25564] netlink: 164 bytes leftover after parsing attributes in process `syz.0.10419'. [ 269.793781][T25564] netlink: 164 bytes leftover after parsing attributes in process `syz.0.10419'. [ 269.803025][T25564] netlink: 60 bytes leftover after parsing attributes in process `syz.0.10419'. [ 270.255336][T25610] netlink: 'syz.2.10438': attribute type 31 has an invalid length. [ 270.589984][T25643] xt_hashlimit: max too large, truncated to 1048576 [ 270.772623][T25665] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10457'. [ 270.929585][T25677] netlink: 'syz.0.10462': attribute type 21 has an invalid length. [ 271.263139][T25703] delete_channel: no stack [ 271.653020][T25739] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10485'. [ 271.662174][T25739] tc_dump_action: action bad kind [ 271.820839][T25756] netlink: 'syz.1.10493': attribute type 3 has an invalid length. [ 271.828873][T25756] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10493'. [ 271.879956][T25756] netlink: 'syz.1.10493': attribute type 3 has an invalid length. [ 271.887904][T25756] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10493'. [ 272.062585][T25778] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10500'. [ 272.129458][T25781] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 272.209652][T25791] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10505'. [ 272.537738][T25823] loop1: detected capacity change from 0 to 2048 [ 272.617245][T25823] Alternate GPT is invalid, using primary GPT. [ 272.623704][T25823] loop1: p1 p2 p3 [ 272.704160][ T29] kauditd_printk_skb: 527 callbacks suppressed [ 272.704215][ T29] audit: type=1400 audit(260.610:27173): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.734394][ T29] audit: type=1400 audit(260.610:27174): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.758051][ T29] audit: type=1400 audit(260.610:27175): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.970713][ T29] audit: type=1400 audit(260.703:27176): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.994557][ T29] audit: type=1400 audit(260.703:27177): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.018207][ T29] audit: type=1400 audit(260.703:27178): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.043829][ T29] audit: type=1400 audit(260.721:27179): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.067519][ T29] audit: type=1400 audit(260.721:27180): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.091212][ T29] audit: type=1400 audit(260.721:27181): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.116413][ T29] audit: type=1400 audit(260.730:27182): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 273.185406][T25873] Process accounting paused [ 273.483176][T25893] Cannot find set identified by id 3 to match [ 273.560029][T22066] udevd[22066]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 273.584365][T23961] udevd[23961]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 273.631032][T22360] udevd[22360]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 273.755004][T25918] Q6\bY4: renamed from lo [ 274.245820][T25967] loop3: detected capacity change from 0 to 512 [ 274.310746][T25967] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 274.366185][T25967] EXT4-fs (loop3): 1 truncate cleaned up [ 274.386620][T25983] netlink: 'syz.2.10572': attribute type 29 has an invalid length. [ 274.417609][T25967] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.510222][T25987] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 274.656342][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.684503][T26000] netlink: 'syz.4.10580': attribute type 2 has an invalid length. [ 275.213715][T26049] netlink: 'syz.0.10601': attribute type 2 has an invalid length. [ 275.221671][T26049] netlink: 'syz.0.10601': attribute type 1 has an invalid length. [ 275.229585][T26049] __nla_validate_parse: 3 callbacks suppressed [ 275.229599][T26049] netlink: 132 bytes leftover after parsing attributes in process `syz.0.10601'. [ 275.449446][T26067] netlink: 'syz.0.10607': attribute type 13 has an invalid length. [ 275.791075][T26100] netlink: 'syz.4.10618': attribute type 13 has an invalid length. [ 275.923966][T26112] netlink: 'syz.0.10622': attribute type 10 has an invalid length. [ 275.947888][T26112] team0: Device hsr_slave_0 failed to register rx_handler [ 276.278722][T26146] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10636'. [ 276.299909][T26146] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10636'. [ 276.308943][T26146] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 276.600168][T26176] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 276.853283][T26198] IPv6: Can't replace route, no match found [ 277.086796][T26226] netlink: 'syz.3.10661': attribute type 13 has an invalid length. [ 277.264333][T26226] 8021q: adding VLAN 0 to HW filter on device  [ 277.319278][T26226] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.360111][T26243] netlink: 'syz.1.10668': attribute type 22 has an invalid length. [ 277.368131][T26243] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10668'. [ 277.380641][T26226] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 277.535195][T26255] vhci_hcd: invalid port number 233 [ 277.722221][T26270] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10679'. [ 277.781594][T26270] ip6tnl3: entered allmulticast mode [ 277.844532][T26284] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 278.136111][T26311] netlink: 'syz.2.10692': attribute type 10 has an invalid length. [ 278.144540][T26311] netlink: 152 bytes leftover after parsing attributes in process `syz.2.10692'. [ 278.165079][T26311] batman_adv: batadv0: Removing interface: team0 [ 278.167747][ T29] kauditd_printk_skb: 499 callbacks suppressed [ 278.167766][ T29] audit: type=1400 audit(265.650:27682): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.201741][ T29] audit: type=1400 audit(265.650:27683): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.226462][T26311] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 278.242575][ T29] audit: type=1400 audit(265.650:27684): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.266625][ T29] audit: type=1400 audit(265.650:27685): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.290467][ T29] audit: type=1400 audit(265.650:27686): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.315774][ T29] audit: type=1400 audit(265.715:27687): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.341469][ T29] audit: type=1400 audit(265.724:27688): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.361088][T26318] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10694'. [ 278.365195][ T29] audit: type=1400 audit(265.724:27689): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.374285][T26318] netlink: 108 bytes leftover after parsing attributes in process `syz.1.10694'. [ 278.397895][ T29] audit: type=1400 audit(265.724:27690): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.442780][T26318] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10694'. [ 278.477932][ T29] audit: type=1400 audit(265.936:27691): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.583808][T26328] netlink: 'syz.4.10698': attribute type 4 has an invalid length. [ 278.900347][T26354] netlink: 'syz.3.10707': attribute type 12 has an invalid length. [ 278.908309][T26354] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10707'. [ 279.260880][T26396] A link change request failed with some changes committed already. Interface veth0_macvtap may have been left with an inconsistent configuration, please check. [ 280.050593][T26466] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 280.058328][T26466] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 280.485352][T26504] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 280.612969][T26512] loop3: detected capacity change from 0 to 512 [ 280.647548][T26512] EXT4-fs: Ignoring removed mblk_io_submit option [ 280.752549][T26512] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 280.818427][T26512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.002847][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.015926][T26554] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 60803 - 0 [ 281.024872][T26554] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 60803 - 0 [ 281.033849][T26554] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 60803 - 0 [ 281.042715][T26554] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 60803 - 0 [ 281.049574][T26559] loop4: detected capacity change from 0 to 512 [ 281.111423][T26554] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 53201 - 0 [ 281.120338][T26554] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 53201 - 0 [ 281.129244][T26554] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 53201 - 0 [ 281.138117][T26554] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 53201 - 0 [ 281.165052][T26554] geneve5: entered promiscuous mode [ 281.170347][T26554] geneve5: entered allmulticast mode [ 281.176067][T26559] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 281.223960][T26567] (unnamed net_device) (uninitialized): up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 281.236400][T26567] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 281.264191][T26559] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.299586][T26569] netlink: 'syz.2.10784': attribute type 2 has an invalid length. [ 281.347830][T26612] netlink: 'syz.2.10787': attribute type 4 has an invalid length. [ 281.355795][T26612] __nla_validate_parse: 5 callbacks suppressed [ 281.355810][T26612] netlink: 152 bytes leftover after parsing attributes in process `syz.2.10787'. [ 281.373926][T26612] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 281.441830][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.017453][T26665] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10805'. [ 282.148735][T26679] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 282.421344][T26702] netlink: 'syz.0.10821': attribute type 21 has an invalid length. [ 282.462552][T26702] netlink: 156 bytes leftover after parsing attributes in process `syz.0.10821'. [ 282.555398][T26717] vlan0: entered promiscuous mode [ 282.620013][T26720] bridge4: entered promiscuous mode [ 282.625306][T26720] bridge4: entered allmulticast mode [ 282.812189][T26740] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 283.172733][T26769] netlink: 830 bytes leftover after parsing attributes in process `syz.2.10845'. [ 283.613412][ T29] kauditd_printk_skb: 568 callbacks suppressed [ 283.613430][ T29] audit: type=1400 audit(270.680:28260): avc: denied { mounton } for pid=26809 comm="syz.4.10861" path="/2146/file0" dev="tmpfs" ino=10883 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 283.642417][T26812] tmpfs: Bad value for 'mpol' [ 283.664482][T26815] netlink: 40 bytes leftover after parsing attributes in process `syz.2.10862'. [ 283.721619][ T29] audit: type=1400 audit(270.680:28261): avc: denied { create } for pid=26810 comm="syz.3.10863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 283.741113][ T29] audit: type=1400 audit(270.708:28262): avc: denied { getopt } for pid=26810 comm="syz.3.10863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 283.760843][ T29] audit: type=1400 audit(270.717:28263): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.784711][ T29] audit: type=1400 audit(270.717:28264): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.809739][ T29] audit: type=1400 audit(270.717:28266): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.835069][ T29] audit: type=1400 audit(270.717:28265): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.860354][ T29] audit: type=1400 audit(270.726:28267): avc: denied { create } for pid=26811 comm="syz.2.10862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 283.880688][ T29] audit: type=1400 audit(270.726:28268): avc: denied { write } for pid=26811 comm="syz.2.10862" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 283.900936][ T29] audit: type=1400 audit(270.754:28269): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 284.058068][T26837] netlink: 'syz.4.10869': attribute type 4 has an invalid length. [ 284.235291][T26853] netlink: 'syz.0.10876': attribute type 1 has an invalid length. [ 284.243252][T26853] netlink: 'syz.0.10876': attribute type 2 has an invalid length. [ 284.294981][T26853] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10876'. [ 284.401358][T26866] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10882'. [ 285.113108][T26970] loop3: detected capacity change from 0 to 164 [ 285.139929][T26970] rock: directory entry would overflow storage [ 285.146196][T26970] rock: sig=0x66, size=4, remaining=3 [ 285.203151][T26970] rock: directory entry would overflow storage [ 285.209581][T26970] rock: sig=0x66, size=4, remaining=3 [ 285.249612][T26970] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 285.421181][T26990] loop0: detected capacity change from 0 to 1024 [ 285.429343][T26990] EXT4-fs: Ignoring removed nomblk_io_submit option [ 285.449345][T26996] netlink: 'syz.2.10918': attribute type 1 has an invalid length. [ 285.492595][T26996] netlink: 'syz.2.10918': attribute type 1 has an invalid length. [ 285.564936][T26990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.752106][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.793121][T27029] syz.3.10929 (27029): /proc/27029/oom_adj is deprecated, please use /proc/27029/oom_score_adj instead. [ 286.200527][T27069] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 286.553961][T27101] netlink: 'syz.4.10954': attribute type 21 has an invalid length. [ 286.612636][T27101] netlink: 144 bytes leftover after parsing attributes in process `syz.4.10954'. [ 286.893740][T27130] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.10966'. [ 286.916663][T27133] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10969'. [ 286.925769][T27133] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 286.960845][T27131] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 286.968115][T27131] IPv6: NLM_F_CREATE should be set when creating new route [ 287.331991][T27174] netlink: 112 bytes leftover after parsing attributes in process `syz.0.10983'. [ 287.853239][T27217] netlink: 52 bytes leftover after parsing attributes in process `syz.2.10999'. [ 287.902554][T27217] team_slave_0: entered allmulticast mode [ 287.908517][T27217] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 288.087671][T27244] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11006'. [ 288.114429][T27247] loop4: detected capacity change from 0 to 512 [ 288.164130][T27247] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.11007: iget: bad extended attribute block 1 [ 288.218125][T27247] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.11007: couldn't read orphan inode 15 (err -117) [ 288.267006][T27247] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 288.372897][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.868757][T27313] netlink: 'syz.0.11029': attribute type 3 has an invalid length. [ 289.066931][ T29] kauditd_printk_skb: 611 callbacks suppressed [ 289.066949][ T29] audit: type=1400 audit(275.711:28881): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.096970][ T29] audit: type=1400 audit(275.711:28882): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.196438][T27336] bridge6: entered promiscuous mode [ 289.201718][T27336] bridge6: entered allmulticast mode [ 289.281961][ T29] audit: type=1400 audit(275.748:28883): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.305988][ T29] audit: type=1400 audit(275.748:28884): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.329798][ T29] audit: type=1400 audit(275.748:28885): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.354911][ T29] audit: type=1400 audit(275.766:28886): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.380048][ T29] audit: type=1400 audit(275.775:28887): avc: denied { create } for pid=27329 comm="syz.1.11037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 289.400164][ T29] audit: type=1400 audit(275.775:28888): avc: denied { write } for pid=27329 comm="syz.1.11037" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 289.420024][ T29] audit: type=1400 audit(275.784:28889): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.444039][ T29] audit: type=1400 audit(275.784:28890): avc: denied { read write open } for pid=3320 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 289.671624][T27372] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 289.678844][T27372] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 289.686439][T27372] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 290.143974][T27410] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11067'. [ 290.413245][T27434] netdevsim netdevsim2 5: renamed from netdevsim0 [ 290.478544][T27439] dvmrp0: entered allmulticast mode [ 290.612812][T27454] netlink: 'syz.1.11082': attribute type 6 has an invalid length. [ 291.252927][T27513] netlink: 'syz.3.11104': attribute type 1 has an invalid length. [ 291.424702][T27530] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11110'. [ 291.520172][T27538] netlink: 766 bytes leftover after parsing attributes in process `syz.0.11115'. [ 292.766165][T27645] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11156'. [ 292.775426][T27645] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11156'. [ 292.824659][T27649] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11157'. [ 293.015087][T27664] netlink: 404 bytes leftover after parsing attributes in process `syz.1.11163'. [ 293.024335][T27664] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11163'. [ 293.033591][T27664] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11163'. [ 293.042855][T27664] netlink: 72 bytes leftover after parsing attributes in process `syz.1.11163'. [ 293.061539][T27665] xt_connbytes: Forcing CT accounting to be enabled [ 293.110083][T27665] set match dimension is over the limit! [ 293.347721][T27692] netlink: 'syz.4.11174': attribute type 46 has an invalid length. [ 293.407801][T27699] netlink: 'syz.2.11176': attribute type 21 has an invalid length. [ 293.416292][T27699] netlink: 128 bytes leftover after parsing attributes in process `syz.2.11176'. [ 293.487246][T27699] netlink: 'syz.2.11176': attribute type 5 has an invalid length. [ 293.495163][T27699] netlink: 3 bytes leftover after parsing attributes in process `syz.2.11176'. [ 293.878914][T27737] netlink: 'syz.3.11191': attribute type 16 has an invalid length. [ 293.886942][T27737] netlink: 'syz.3.11191': attribute type 17 has an invalid length. [ 293.927754][T27737] 0XD: left allmulticast mode [ 293.961430][T27737] sit0: left promiscuous mode [ 293.972126][T27749] netlink: set zone limit has 4 unknown bytes [ 294.020867][T27737] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 294.514728][ T29] kauditd_printk_skb: 578 callbacks suppressed [ 294.514742][ T29] audit: type=1400 audit(280.741:29469): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.544858][ T29] audit: type=1400 audit(280.741:29470): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.668586][T27806] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11215'. [ 294.685496][ T29] audit: type=1400 audit(280.741:29471): avc: denied { module_request } for pid=27793 comm="syz.1.11213" kmod="netdev-syzkaller1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 294.707518][ T29] audit: type=1400 audit(280.778:29472): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.731374][ T29] audit: type=1400 audit(280.778:29473): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.755111][ T29] audit: type=1400 audit(280.787:29474): avc: denied { sys_module } for pid=27793 comm="syz.1.11213" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 294.775937][ T29] audit: type=1400 audit(280.787:29475): avc: denied { module_request } for pid=27793 comm="syz.1.11213" kmod="syzkaller1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 294.797486][ T29] audit: type=1400 audit(280.806:29476): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.822581][ T29] audit: type=1400 audit(280.815:29477): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.850516][ T29] audit: type=1400 audit(280.815:29478): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.919994][T27820] netlink: 'syz.2.11222': attribute type 11 has an invalid length. [ 295.108030][T27838] loop1: detected capacity change from 0 to 1024 [ 295.130532][T27838] ext4: Unknown parameter 'nouser_xatt' [ 295.285425][T27859] netlink: 'syz.4.11233': attribute type 16 has an invalid length. [ 295.293414][T27859] netlink: 'syz.4.11233': attribute type 17 has an invalid length. [ 295.329982][T27857] loop3: detected capacity change from 0 to 2048 [ 295.446439][T27857] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.474417][T27859] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.489036][T27859] bridge0: port 2(dummy0) entered blocking state [ 295.495575][T27859] bridge0: port 2(dummy0) entered forwarding state [ 295.523563][T27859] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 295.595404][ T3319] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.692804][T27882] tc_dump_action: action bad kind [ 296.044709][T27915] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 297.617032][T28060] loop1: detected capacity change from 0 to 512 [ 297.661061][T28060] EXT4-fs: Ignoring removed nomblk_io_submit option [ 297.696963][T28069] tmpfs: Bad value for 'mpol' [ 297.724221][T28060] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 297.732228][T28060] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 297.778792][T28060] EXT4-fs (loop1): orphan cleanup on readonly fs [ 297.785572][T28060] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #4: comm syz.1.11308: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 297.805984][T28060] EXT4-fs (loop1): Remounting filesystem read-only [ 297.812634][T28060] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 297.827409][T28060] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 297.845687][T28060] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 297.978485][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.093222][T28105] Q6\bY4: left promiscuous mode [ 298.099383][T28105] tunl0: left promiscuous mode [ 298.104339][T28105] gre0: left promiscuous mode [ 298.109219][T28105] gretap0: left promiscuous mode [ 298.114309][T28105] erspan0: left promiscuous mode [ 298.119411][T28105] ip_vti0: left promiscuous mode [ 298.124445][T28105] ip6_vti0: left promiscuous mode [ 298.129713][T28105] sit0: left promiscuous mode [ 298.134485][T28105] ip6tnl0: left promiscuous mode [ 298.139731][T28105] ip6gre0: left promiscuous mode [ 298.144973][T28105] ip6gretap0: left promiscuous mode [ 298.150367][T28105] vcan0: left promiscuous mode [ 298.155325][T28105] bond0: left promiscuous mode [ 298.160245][T28105] team0: left promiscuous mode [ 298.244180][T28105] dummy0: left promiscuous mode [ 298.249189][T28105] nlmon0: left promiscuous mode [ 298.254273][T28105] caif0: left promiscuous mode [ 298.259153][T28105] batadv0: left promiscuous mode [ 298.264412][T28105] vxcan0: left promiscuous mode [ 298.269399][T28105] vxcan1: left promiscuous mode [ 298.274444][T28105] veth0: left promiscuous mode [ 298.279380][T28105] veth1: left promiscuous mode [ 298.284382][T28105] wg0: left promiscuous mode [ 298.289091][T28105] wg1: left promiscuous mode [ 298.293992][T28105] wg2: left promiscuous mode [ 298.298782][T28105] veth0_to_bridge: left promiscuous mode [ 298.304513][T28105] bridge_slave_0: left promiscuous mode [ 298.310203][T28105] veth1_to_bridge: left promiscuous mode [ 298.316062][T28105] bridge_slave_1: left promiscuous mode [ 298.321709][T28105] veth0_to_bond: left promiscuous mode [ 298.327394][T28105] bond_slave_0: left promiscuous mode [ 298.332909][T28105] veth1_to_bond: left promiscuous mode [ 298.338599][T28105] bond_slave_1: left promiscuous mode [ 298.344139][T28105] veth0_to_team: left promiscuous mode [ 298.349939][T28105] C: left promiscuous mode [ 298.354505][T28105] veth1_to_team: left promiscuous mode [ 298.360123][T28105] team_slave_1: left promiscuous mode [ 298.365675][T28105] veth0_to_batadv: left promiscuous mode [ 298.371630][T28105] batadv_slave_0: left promiscuous mode [ 298.377282][T28105] veth1_to_batadv: left promiscuous mode [ 298.383099][T28105] batadv_slave_1: left promiscuous mode [ 298.388864][T28105] veth0_to_hsr: left promiscuous mode [ 298.394379][T28105] veth1_to_hsr: left promiscuous mode [ 298.399945][T28105] hsr0: left promiscuous mode [ 298.404741][T28105] veth1_virt_wifi: left promiscuous mode [ 298.410596][T28105] veth0_virt_wifi: left promiscuous mode [ 298.416533][T28105] vlan0: left promiscuous mode [ 298.421471][T28105] vlan1: left promiscuous mode [ 298.426444][T28105] macvlan0: left promiscuous mode [ 298.431584][T28105] macvlan1: left promiscuous mode [ 298.436854][T28105] ipvlan0: left promiscuous mode [ 298.441920][T28105] ipvlan1: left promiscuous mode [ 298.447103][T28105] macvtap0: left promiscuous mode [ 298.452317][T28105] macsec0: left promiscuous mode [ 298.457541][T28105] geneve0: left promiscuous mode [ 298.462662][T28105] geneve1: left promiscuous mode [ 298.473133][T28105] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 298.480391][T28105] netdevsim netdevsim0 netdevsim1: left promiscuous mode [ 298.505523][T28105] netdevsim netdevsim0 netdevsim2: left promiscuous mode [ 298.553014][T28105] netdevsim netdevsim0 netdevsim3: left promiscuous mode [ 298.560365][T28105] geneve2: left promiscuous mode [ 298.565676][T28105] geneve3: left promiscuous mode [ 298.570773][T28105] erspan1: left promiscuous mode [ 298.575903][T28105] bridge1: left promiscuous mode [ 298.580950][T28105] bridge2: left promiscuous mode [ 298.586124][T28105] bond1: left promiscuous mode [ 298.591093][T28105] bridge3: left promiscuous mode [ 298.596172][T28105] bridge4: left promiscuous mode [ 298.601274][T28105] bond2: left promiscuous mode [ 298.606222][T28105] syztnl2: left promiscuous mode [ 298.611402][T28105] gre1: left promiscuous mode [ 298.616195][T28105] bridge5: left promiscuous mode [ 298.621385][T28105] gtp0: left promiscuous mode [ 298.626202][T28105] bridge6: left promiscuous mode [ 298.631306][T28105] syztnl0: left promiscuous mode [ 298.636387][T28105] veth2: left promiscuous mode [ 298.641480][T28105] veth3: left promiscuous mode [ 298.646316][T28105] bridge0: left promiscuous mode [ 298.831564][T28152] netlink: 'syz.2.11339': attribute type 10 has an invalid length. [ 298.868262][T28152] C: entered promiscuous mode [ 298.889013][T28152] bond0: (slave C): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 299.111287][T28168] bond6: entered promiscuous mode [ 299.116476][T28168] bond6: entered allmulticast mode [ 299.137443][T28168] 8021q: adding VLAN 0 to HW filter on device bond6 [ 299.206573][T28211] __nla_validate_parse: 12 callbacks suppressed [ 299.206593][T28211] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11348'. [ 299.918466][T28269] vlan0: left allmulticast mode [ 299.923386][T28269] veth0_vlan: left allmulticast mode [ 299.928981][T28269] bridge0: port 3(vlan0) entered disabled state [ 299.941550][ T29] kauditd_printk_skb: 600 callbacks suppressed [ 299.941585][ T29] audit: type=1400 audit(285.753:30079): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.975651][T28269] bridge_slave_1: left allmulticast mode [ 299.981451][T28269] bridge_slave_1: left promiscuous mode [ 299.987203][T28269] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.044396][ T29] audit: type=1400 audit(285.827:30080): avc: denied { prog_load } for pid=28279 comm="syz.1.11375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 300.063360][ T29] audit: type=1400 audit(285.827:30081): avc: denied { bpf } for pid=28279 comm="syz.1.11375" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 300.083571][ T29] audit: type=1400 audit(285.827:30082): avc: denied { perfmon } for pid=28279 comm="syz.1.11375" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 300.104356][ T29] audit: type=1400 audit(285.827:30083): avc: denied { bpf } for pid=28279 comm="syz.1.11375" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 300.124950][ T29] audit: type=1400 audit(285.827:30084): avc: denied { prog_run } for pid=28279 comm="syz.1.11375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 300.145122][T28269] bridge_slave_0: left allmulticast mode [ 300.151052][T28269] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.203394][ T29] audit: type=1400 audit(285.882:30085): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.227419][ T29] audit: type=1400 audit(285.882:30086): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.251123][ T29] audit: type=1400 audit(285.882:30087): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.276289][ T29] audit: type=1400 audit(285.901:30088): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 300.332722][T28274] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11373'. [ 300.342492][T28288] netlink: 'syz.4.11378': attribute type 3 has an invalid length. [ 300.698466][T28324] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11390'. [ 300.707702][T28324] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11390'. [ 300.765710][T28335] netlink: 37 bytes leftover after parsing attributes in process `syz.4.11392'. [ 300.796620][T28333] usb usb8: usbfs: process 28333 (syz.3.11393) did not claim interface 0 before use [ 300.840712][T28335] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 300.848021][T28335] IPv6: NLM_F_CREATE should be set when creating new route [ 300.855312][T28335] IPv6: NLM_F_CREATE should be set when creating new route [ 300.858118][T28340] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11395'. [ 300.958975][T28346] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11397'. [ 300.968217][T28346] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11397'. [ 300.977300][T28346] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11397'. [ 301.006349][T28348] bond0: (slave veth1_macvtap): Error: Device is in use and cannot be enslaved [ 301.297840][T28373] netlink: 'syz.3.11406': attribute type 21 has an invalid length. [ 301.318852][T28373] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11406'. [ 301.427837][T28380] netlink: 'syz.3.11411': attribute type 12 has an invalid length. [ 301.936501][T28423] loop1: detected capacity change from 0 to 512 [ 302.002346][T28423] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 302.084650][T28423] EXT4-fs (loop1): 1 truncate cleaned up [ 302.100211][T28423] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 302.147409][T28440] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap0 [ 302.216226][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 302.355657][T28467] netlink: 'syz.1.11437': attribute type 3 has an invalid length. [ 302.530101][T28477] Option ' ' to dns_resolver key: bad/missing value [ 302.760833][T28490] xt_CT: You must specify a L4 protocol and not use inversions on it [ 303.558303][T28558] IPv6: Can't replace route, no match found [ 304.370374][T28623] xt_CT: No such helper "netbios-ns" [ 304.468664][T28633] netlink: 'syz.2.11504': attribute type 21 has an invalid length. [ 304.715713][T28653] netlink: 'syz.3.11511': attribute type 21 has an invalid length. [ 304.723802][T28653] __nla_validate_parse: 19 callbacks suppressed [ 304.723815][T28653] netlink: 128 bytes leftover after parsing attributes in process `syz.3.11511'. [ 304.849239][T28653] netlink: 'syz.3.11511': attribute type 4 has an invalid length. [ 304.857125][T28653] netlink: 'syz.3.11511': attribute type 3 has an invalid length. [ 304.865042][T28653] netlink: 3 bytes leftover after parsing attributes in process `syz.3.11511'. [ 305.266084][T28700] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11529'. [ 305.279349][T28703] loop0: detected capacity change from 0 to 512 [ 305.324697][ T1760] ================================================================== [ 305.332837][ T1760] BUG: KCSAN: data-race in alloc_pid / copy_process [ 305.339453][ T1760] [ 305.341787][ T1760] read-write to 0xffffffff86860860 of 4 bytes by task 2 on cpu 1: [ 305.349712][ T1760] alloc_pid+0x539/0x720 [ 305.353981][ T1760] copy_process+0xe0e/0x1f90 [ 305.358600][ T1760] kernel_clone+0x16c/0x5b0 [ 305.363133][ T1760] kernel_thread+0xac/0xe0 [ 305.367571][ T1760] kthreadd+0x28d/0x360 [ 305.371773][ T1760] ret_from_fork+0xda/0x150 [ 305.376317][ T1760] ret_from_fork_asm+0x1a/0x30 [ 305.381104][ T1760] [ 305.383440][ T1760] read to 0xffffffff86860860 of 4 bytes by task 1760 on cpu 0: [ 305.390996][ T1760] copy_process+0x1790/0x1f90 [ 305.395697][ T1760] kernel_clone+0x16c/0x5b0 [ 305.400227][ T1760] user_mode_thread+0x7d/0xb0 [ 305.404929][ T1760] call_usermodehelper_exec_work+0x41/0x160 [ 305.410854][ T1760] process_scheduled_works+0x4ce/0x9d0 [ 305.416349][ T1760] worker_thread+0x582/0x770 [ 305.420964][ T1760] kthread+0x486/0x510 [ 305.425052][ T1760] ret_from_fork+0xda/0x150 [ 305.429577][ T1760] ret_from_fork_asm+0x1a/0x30 [ 305.434359][ T1760] [ 305.436703][ T1760] value changed: 0x80000107 -> 0x80000108 [ 305.442433][ T1760] [ 305.444768][ T1760] Reported by Kernel Concurrency Sanitizer on: [ 305.450950][ T1760] CPU: 0 UID: 0 PID: 1760 Comm: kworker/u8:6 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(voluntary) [ 305.461818][ T1760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 305.471907][ T1760] Workqueue: events_unbound call_usermodehelper_exec_work [ 305.479059][ T1760] ================================================================== [ 305.548188][ T29] kauditd_printk_skb: 570 callbacks suppressed [ 305.548252][ T29] audit: type=1400 audit(290.885:30659): avc: denied { read write } for pid=3320 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.578383][ T29] audit: type=1400 audit(290.885:30660): avc: denied { open } for pid=3320 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.602069][ T29] audit: type=1400 audit(290.903:30661): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.618384][T28703] EXT4-fs (loop0): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 305.625840][ T29] audit: type=1400 audit(290.903:30662): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.625951][ T29] audit: type=1400 audit(290.903:30663): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.640990][T28703] EXT4-fs (loop0): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 305.661876][ T29] audit: type=1400 audit(290.922:30664): avc: denied { read write } for pid=3319 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.720084][ T29] audit: type=1400 audit(290.922:30665): avc: denied { open } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.743689][ T29] audit: type=1400 audit(290.922:30666): avc: denied { ioctl } for pid=3319 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.790940][ T29] audit: type=1400 audit(291.014:30667): avc: denied { mount } for pid=28699 comm="syz.0.11530" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 305.812461][ T29] audit: type=1400 audit(291.115:30668): avc: denied { read write } for pid=28699 comm="syz.0.11530" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 305.862062][T28703] Process accounting resumed