last executing test programs: 1.601600321s ago: executing program 0 (id=16291): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000001540)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000440)="3f1c", 0x2}], 0x1}}, {{&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000280)="99", 0x1}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000300)="029f5b55", 0x4}], 0x1}}], 0x3, 0x48000) 1.424153068s ago: executing program 0 (id=16298): futex(&(0x7f000000cffc)=0x2, 0x18b, 0x2, 0x0, 0x0, 0xfffffffe) futex(&(0x7f000000cffc), 0x8a, 0x0, 0x0, 0x0, 0x4) 729.489979ms ago: executing program 2 (id=16316): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000002240)=[{&(0x7f0000001000)=@in={0x2, 0x4e23, @local}, 0xb, &(0x7f0000001040)=[{&(0x7f00000010c0)="13", 0x1}], 0x1, &(0x7f0000002180)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x2, 0x9, 0xfd9}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x76f8}}], 0x38, 0x40010}], 0x1, 0x240000c0) 704.520159ms ago: executing program 1 (id=16317): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) futex(&(0x7f000000cffc), 0x7, 0x0, 0x0, 0x0, 0x1) 703.58611ms ago: executing program 4 (id=16318): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB='&'], 0x20) 650.325762ms ago: executing program 3 (id=16319): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0xfffffffffffffffd, &(0x7f0000000280)) 627.677903ms ago: executing program 1 (id=16320): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x30000001}, 0x3}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8847}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 595.125524ms ago: executing program 4 (id=16321): r0 = open(&(0x7f0000000100)='./bus\x00', 0x143142, 0xe0) read(r0, 0x0, 0x0) 548.726676ms ago: executing program 3 (id=16322): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x500, 0x0, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x430, 0xffffffff, 0xffffffff, 0x430, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [0xff, 0xffffff00, 0xff, 0xff], [0xff000000, 0xff, 0xff], 'team_slave_0\x00', 'netdevsim0\x00', {}, {0xff}, 0x29, 0x3, 0x0, 0x60}, 0x0, 0x1a0, 0x1e8, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x9, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x4, 0x7a3, 0x6, 'snmp_trap\x00', {0x369bc443}}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, '\x00', 0x23}, [0xffffff00, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0xffffffff, 0xff000000], 'dvmrp0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x2b, 0x2, 0x5, 0x5}, 0x0, 0x228, 0x248, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@empty, [0xaaab4584fd44661c, 0xffffff00, 0x0, 0xffffff], @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], 0x4d4, 0x3506, 0xff, 0x1, 0x6, 0x9}, {@ipv4=@broadcast, [0xffffff00, 0x1fe, 0xffffff00, 0xff000000], @ipv4=@rand_addr=0x64010101, [0xff, 0x0, 0x0, 0xffffff00], 0x4d5, 0x3505, 0x32, 0x0, 0x4e8535f9bc1af85f, 0x10}, {@ipv6=@loopback, [0xff000000, 0x0, 0x0, 0xff000000], @ipv4=@private=0xa010102, [0xffffff00, 0xffffff00, 0xff, 0xff000000], 0x4d6, 0x0, 0x5c, 0x1, 0x12, 0x17}, {@ipv6=@remote, [0xff000000, 0xff000000, 0xffffffff, 0xff000000], @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, [0xff000000, 0xffffffff, 0xffffffff, 0xffffffff], 0x4d6, 0x3500, 0x5e, 0x1, 0x0, 0xf}], 0x5, 0x4}}, @inet=@rpfilter={{0x28}, {0x1c}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x560) 511.498428ms ago: executing program 2 (id=16323): prctl$PR_SET_SECUREBITS(0x1c, 0xc) setfsuid(0xee00) 511.055568ms ago: executing program 1 (id=16324): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001900010027bd7000fddbdf250a808005fc02fe000004000004000000080002"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 430.144681ms ago: executing program 0 (id=16325): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2c}}, 0x14}}, 0x0) 425.036172ms ago: executing program 2 (id=16326): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtaction={0x48, 0x30, 0xb, 0x0, 0xfffffffd, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9}, {0xfffffd25}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x40044) 422.197372ms ago: executing program 4 (id=16327): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [], {}, [], {0x10, 0x1}, {0x20, 0x5}}, 0x24, 0x2) 355.857475ms ago: executing program 1 (id=16328): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') pread64(r0, &(0x7f0000002180)=""/4105, 0x1009, 0x0) 348.259205ms ago: executing program 0 (id=16329): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40044) 330.185586ms ago: executing program 3 (id=16330): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2200}}, 0x83}}, 0x40) 308.914887ms ago: executing program 4 (id=16331): setresuid(0xee01, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 280.673057ms ago: executing program 2 (id=16332): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89b1, &(0x7f0000000040)={'bond0\x00', @random="18faff000020"}) 252.070699ms ago: executing program 3 (id=16333): r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 222.46179ms ago: executing program 1 (id=16334): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="340000001800010000000000000000001d0102000800050004fe000015000400040000e001010000f8c7b569edfeb3f003000000c4"], 0x34}}, 0x0) 174.640092ms ago: executing program 2 (id=16335): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=@newlink={0x50, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x18}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @local}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6, 0xe, 0x6}, @IFLA_IPTUN_PMTUDISC={0x5}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 174.375542ms ago: executing program 4 (id=16336): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000004c40)) 162.873003ms ago: executing program 3 (id=16337): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffff9]}, 0x0, 0x8) 133.787744ms ago: executing program 0 (id=16338): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000200)=@newtaction={0x48, 0x76, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_csum={0x30, 0x1d, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x48}}, 0x8080) 118.494255ms ago: executing program 1 (id=16339): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c00028005001d00250000000500010004"], 0x4c}}, 0x0) 77.042047ms ago: executing program 4 (id=16340): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 70.667007ms ago: executing program 3 (id=16341): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0xb, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x3}, @TCA_SKBEDIT_PTYPE={0x6, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x10}, {0xc, 0xa}, {0xc, 0x9, {0xf5}}}}]}]}, 0x70}}, 0x0) 41.832118ms ago: executing program 0 (id=16342): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x1, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x4, 0x80000009}]}]}, {0x0, [0x61]}}, &(0x7f0000000f40)=""/4089, 0x33, 0xff9, 0x1}, 0x28) 0s ago: executing program 2 (id=16343): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r0, &(0x7f0000000d00)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, 0x2, 0x200) kernel console output (not intermixed with test programs): 3][ T29] audit: type=1400 audit(722.369:91345): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.799604][ T29] audit: type=1400 audit(722.369:91347): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.823229][ T29] audit: type=1400 audit(722.369:91346): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.825059][T26719] bridge6: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 218.855297][ T29] audit: type=1400 audit(722.369:91348): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.882831][ T29] audit: type=1400 audit(722.406:91349): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.906522][ T29] audit: type=1400 audit(722.406:91350): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.930189][ T29] audit: type=1400 audit(722.444:91351): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 218.997710][ T29] audit: type=1400 audit(722.500:91352): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.021466][ T29] audit: type=1400 audit(722.500:91353): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.045135][ T29] audit: type=1400 audit(722.556:91354): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 219.279292][T26763] tc_dump_action: action bad kind [ 220.097568][T26791] tc_dump_action: action bad kind [ 220.151865][T26800] validate_nla: 12 callbacks suppressed [ 220.151886][T26800] netlink: 'syz.0.11449': attribute type 21 has an invalid length. [ 220.164645][T26799] netlink: 'syz.3.11437': attribute type 3 has an invalid length. [ 220.174933][T26800] netlink: 'syz.0.11449': attribute type 5 has an invalid length. [ 220.182867][T26800] netlink: 'syz.0.11449': attribute type 6 has an invalid length. [ 220.341721][T26823] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 220.411781][T26831] netlink: 'syz.1.11454': attribute type 3 has an invalid length. [ 220.476810][T26840] netlink: 'syz.4.11461': attribute type 5 has an invalid length. [ 220.572383][T26856] netlink: 'syz.1.11477': attribute type 4 has an invalid length. [ 220.580268][T26856] netlink: 'syz.1.11477': attribute type 3 has an invalid length. [ 220.611630][T26861] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 220.692206][T26871] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 220.733945][T26879] xt_ecn: cannot match TCP bits for non-tcp packets [ 220.771465][T26882] netlink: 'syz.2.11479': attribute type 5 has an invalid length. [ 220.845766][T26893] netlink: 'syz.2.11487': attribute type 4 has an invalid length. [ 220.933956][T26907] xt_ecn: cannot match TCP bits for non-tcp packets [ 221.283644][T26961] bond5 (unregistering): Released all slaves [ 221.456736][T26979] gre1: entered allmulticast mode [ 221.726202][T27011] bond5 (unregistering): Released all slaves [ 221.762689][T27017] __nla_validate_parse: 24 callbacks suppressed [ 221.762711][T27017] netlink: 10 bytes leftover after parsing attributes in process `syz.0.11538'. [ 221.857032][T27025] gre2: entered allmulticast mode [ 222.039149][T27050] netlink: 10 bytes leftover after parsing attributes in process `syz.2.11559'. [ 222.311696][T27089] bridge8: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 222.511275][T27119] xt_hashlimit: overflow, try lower: 17592186044416/11 [ 222.582679][T27131] xt_hashlimit: overflow, try lower: 17592186044416/11 [ 222.673753][T27143] bridge8: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 222.893965][T27176] netlink: 64 bytes leftover after parsing attributes in process `syz.2.11618'. [ 222.903123][T27176] netlink: 64 bytes leftover after parsing attributes in process `syz.2.11618'. [ 223.040816][T27195] x_tables: unsorted underflow at hook 3 [ 223.127103][T27209] x_tables: unsorted underflow at hook 3 [ 223.181303][T27216] netlink: 64 bytes leftover after parsing attributes in process `syz.0.11639'. [ 223.190479][T27216] netlink: 64 bytes leftover after parsing attributes in process `syz.0.11639'. [ 223.240250][T27224] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11657'. [ 223.249423][T27224] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11657'. [ 223.478317][T27258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11666'. [ 223.487405][T27258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11666'. [ 223.508665][T27263] IPVS: length: 65210 != 24 [ 223.764395][T27298] IPVS: length: 65210 != 24 [ 224.124039][ T29] kauditd_printk_skb: 609 callbacks suppressed [ 224.124056][ T29] audit: type=1400 audit(727.373:91964): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.154139][ T29] audit: type=1400 audit(727.373:91965): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.177907][ T29] audit: type=1400 audit(727.373:91966): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.208195][ T29] audit: type=1400 audit(727.411:91967): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.232006][ T29] audit: type=1400 audit(727.411:91968): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.255735][ T29] audit: type=1400 audit(727.411:91969): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.362964][ T29] audit: type=1400 audit(727.476:91970): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.386820][ T29] audit: type=1400 audit(727.476:91971): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.410506][ T29] audit: type=1400 audit(727.476:91972): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 224.435768][ T29] audit: type=1400 audit(727.532:91973): avc: denied { validate_trans } for pid=27363 comm="syz.0.11718" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 224.505759][T27390] IPv6: NLM_F_CREATE should be specified when creating new route [ 224.737187][T27424] IPv6: NLM_F_CREATE should be specified when creating new route [ 225.532459][T27550] validate_nla: 5 callbacks suppressed [ 225.532473][T27550] netlink: 'syz.4.11807': attribute type 1 has an invalid length. [ 225.655332][T27567] loop3: detected capacity change from 0 to 512 [ 225.729991][T27567] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.751306][T27584] netlink: 'syz.0.11825': attribute type 1 has an invalid length. [ 225.855702][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.937974][T27602] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 225.937974][T27602] Q׿2:[kz' to dns_resolver key: bad/missing value [ 226.141206][T27618] loop0: detected capacity change from 0 to 512 [ 226.198003][T27618] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 226.354228][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.369423][T27640] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 226.369423][T27640] Q׿2:[kz' to dns_resolver key: bad/missing value [ 226.849765][T27645] Process accounting resumed [ 227.026839][T27700] loop3: detected capacity change from 0 to 512 [ 227.132353][T27700] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 227.196067][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.411359][T27737] netlink: 'syz.2.11895': attribute type 4 has an invalid length. [ 227.419430][T27737] __nla_validate_parse: 16 callbacks suppressed [ 227.419451][T27737] netlink: 152 bytes leftover after parsing attributes in process `syz.2.11895'. [ 227.469331][T27737] .`: renamed from bond0 [ 227.534578][T27750] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11898'. [ 227.617361][T27757] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11917'. [ 227.872565][T27781] netlink: 'syz.1.11916': attribute type 4 has an invalid length. [ 227.880560][T27781] netlink: 152 bytes leftover after parsing attributes in process `syz.1.11916'. [ 227.950530][T27781] .`: renamed from bond0 [ 228.011838][T27792] tc_dump_action: action bad kind [ 228.082918][T27799] bridge10: entered promiscuous mode [ 228.088366][T27799] bridge10: entered allmulticast mode [ 228.341861][T27826] tc_dump_action: action bad kind [ 228.448604][T27834] bridge7: entered promiscuous mode [ 228.453901][T27834] bridge7: entered allmulticast mode [ 228.648002][T27861] tc_dump_action: action bad kind [ 228.907692][T27882] bridge9: entered promiscuous mode [ 228.913102][T27882] bridge9: entered allmulticast mode [ 229.477669][ T29] kauditd_printk_skb: 750 callbacks suppressed [ 229.477688][ T29] audit: type=1400 audit(732.387:92724): avc: denied { write } for pid=27938 comm="syz.0.11995" name="raw" dev="proc" ino=4026532686 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 229.541036][ T29] audit: type=1400 audit(732.387:92725): avc: denied { map_create } for pid=27939 comm="syz.3.11996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 229.559922][ T29] audit: type=1400 audit(732.387:92726): avc: denied { map_read map_write } for pid=27939 comm="syz.3.11996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 229.579576][ T29] audit: type=1400 audit(732.387:92727): avc: denied { create } for pid=27941 comm="syz.1.11997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 229.600081][ T29] audit: type=1400 audit(732.387:92728): avc: denied { write } for pid=27941 comm="syz.1.11997" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 229.620544][ T29] audit: type=1400 audit(732.424:92729): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.644287][ T29] audit: type=1400 audit(732.424:92730): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.668028][ T29] audit: type=1400 audit(732.434:92731): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.693303][ T29] audit: type=1400 audit(732.434:92732): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.717069][ T29] audit: type=1400 audit(732.434:92733): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 230.854678][T28070] netlink: 4216 bytes leftover after parsing attributes in process `syz.3.12057'. [ 231.278223][T28115] netlink: 4216 bytes leftover after parsing attributes in process `syz.1.12076'. [ 231.580899][T28148] netlink: 4216 bytes leftover after parsing attributes in process `syz.2.12095'. [ 231.937944][T28180] netlink: 4216 bytes leftover after parsing attributes in process `syz.4.12113'. [ 232.461332][T28238] loop0: detected capacity change from 0 to 128 [ 232.646852][T28251] loop3: detected capacity change from 0 to 128 [ 233.564592][T28340] netlink: 'syz.2.12201': attribute type 39 has an invalid length. [ 233.774707][T28360] loop2: detected capacity change from 0 to 128 [ 233.988494][T28384] loop0: detected capacity change from 0 to 128 [ 234.155285][T28393] netlink: 'syz.3.12211': attribute type 39 has an invalid length. [ 234.642923][T28438] netlink: 'syz.1.12237': attribute type 39 has an invalid length. [ 234.700630][T28443] batadv_slave_0: entered promiscuous mode [ 234.706542][T28443] batadv_slave_0: entered allmulticast mode [ 234.712568][T28443] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 234.837102][ T29] kauditd_printk_skb: 805 callbacks suppressed [ 234.837122][ T29] audit: type=1400 audit(737.382:93539): avc: denied { prog_run } for pid=28449 comm="syz.0.12245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 234.862054][ T29] audit: type=1400 audit(737.382:93540): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.885822][ T29] audit: type=1400 audit(737.382:93541): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.948534][ T29] audit: type=1400 audit(737.419:93542): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.972368][ T29] audit: type=1400 audit(737.419:93543): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.996011][ T29] audit: type=1400 audit(737.419:93544): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.021090][ T29] audit: type=1400 audit(737.485:93545): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.044829][ T29] audit: type=1400 audit(737.485:93546): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.068565][ T29] audit: type=1400 audit(737.485:93547): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.093818][ T29] audit: type=1400 audit(737.494:93548): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 235.274157][T28480] netlink: 'syz.0.12258': attribute type 39 has an invalid length. [ 236.369718][T28577] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12307'. [ 236.378769][T28577] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12307'. [ 236.784698][T28613] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12325'. [ 236.793741][T28613] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12325'. [ 237.132852][T28646] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12342'. [ 237.141881][T28646] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12342'. [ 237.587294][T28687] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12359'. [ 237.596396][T28687] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12359'. [ 237.921869][T28718] xt_connbytes: Forcing CT accounting to be enabled [ 237.947088][T28718] set match dimension is over the limit! [ 238.384681][T28762] xt_connbytes: Forcing CT accounting to be enabled [ 238.391380][T28762] set match dimension is over the limit! [ 238.824853][T28805] xt_connbytes: Forcing CT accounting to be enabled [ 238.846305][T28807] tmpfs: Bad value for 'mpol' [ 238.865418][T28805] set match dimension is over the limit! [ 238.897609][T28809] netlink: 'syz.2.12419': attribute type 7 has an invalid length. [ 238.905582][T28809] netlink: 'syz.2.12419': attribute type 8 has an invalid length. [ 238.913459][T28809] netlink: 'syz.2.12419': attribute type 13 has an invalid length. [ 239.197511][T28840] netlink: 'syz.1.12434': attribute type 13 has an invalid length. [ 239.264877][T28846] tmpfs: Bad value for 'mpol' [ 239.285501][T28848] xt_connbytes: Forcing CT accounting to be enabled [ 239.306303][T28849] netlink: 'syz.3.12439': attribute type 7 has an invalid length. [ 239.314228][T28849] netlink: 'syz.3.12439': attribute type 8 has an invalid length. [ 239.322063][T28849] netlink: 'syz.3.12439': attribute type 13 has an invalid length. [ 239.330154][T28848] set match dimension is over the limit! [ 239.452513][T28865] netlink: 'syz.0.12459': attribute type 7 has an invalid length. [ 239.460386][T28865] netlink: 'syz.0.12459': attribute type 8 has an invalid length. [ 239.468296][T28865] netlink: 'syz.0.12459': attribute type 13 has an invalid length. [ 239.547751][T28875] netlink: 'syz.2.12454': attribute type 13 has an invalid length. [ 239.611141][T28882] tmpfs: Bad value for 'mpol' [ 239.687636][T28891] xt_connbytes: Forcing CT accounting to be enabled [ 239.703468][T28891] set match dimension is over the limit! [ 239.807659][T28902] netlink: 'syz.1.12465': attribute type 7 has an invalid length. [ 239.815586][T28902] netlink: 'syz.1.12465': attribute type 8 has an invalid length. [ 239.879545][T28906] netlink: 128 bytes leftover after parsing attributes in process `syz.3.12467'. [ 239.895712][T28906] netlink: 3 bytes leftover after parsing attributes in process `syz.3.12467'. [ 240.056375][T28923] tmpfs: Bad value for 'mpol' [ 240.108204][T28929] loop0: detected capacity change from 0 to 128 [ 240.189624][T28929] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 240.196048][ T29] kauditd_printk_skb: 722 callbacks suppressed [ 240.196068][ T29] audit: type=1400 audit(742.405:94271): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.197609][T28929] FAT-fs (loop0): Filesystem has been set read-only [ 240.203838][ T29] audit: type=1400 audit(742.405:94272): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.302941][ T29] audit: type=1400 audit(742.489:94273): avc: denied { read } for pid=28936 comm="syz.3.12485" dev="nsfs" ino=4026532374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 240.323820][ T29] audit: type=1400 audit(742.489:94274): avc: denied { open } for pid=28936 comm="syz.3.12485" path="mnt:[4026532374]" dev="nsfs" ino=4026532374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 240.346723][ T29] audit: type=1400 audit(742.498:94275): avc: denied { ioctl } for pid=28936 comm="syz.3.12485" path="mnt:[4026532374]" dev="nsfs" ino=4026532374 ioctlcmd=0xb708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 240.371238][ T29] audit: type=1400 audit(742.508:94276): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.394909][ T29] audit: type=1400 audit(742.508:94277): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.468589][ T29] audit: type=1400 audit(742.526:94278): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.493687][ T29] audit: type=1400 audit(742.536:94279): avc: denied { unmount } for pid=3323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 240.513180][ T29] audit: type=1400 audit(742.545:94280): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 240.758860][T28974] loop2: detected capacity change from 0 to 128 [ 240.821871][T28974] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000100) [ 240.829794][T28974] FAT-fs (loop2): Filesystem has been set read-only [ 241.733845][T29062] loop3: detected capacity change from 0 to 128 [ 241.808209][T29062] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 241.816132][T29062] FAT-fs (loop3): Filesystem has been set read-only [ 243.689039][T29236] bond3 (unregistering): Released all slaves [ 244.236661][T29283] bond3 (unregistering): Released all slaves [ 244.360712][T29301] __nla_validate_parse: 6 callbacks suppressed [ 244.360733][T29301] netlink: 108 bytes leftover after parsing attributes in process `syz.2.12667'. [ 244.520774][T29313] bond0 (unregistering): Released all slaves [ 244.766463][T29331] bond6 (unregistering): Released all slaves [ 244.844033][T29344] netlink: 108 bytes leftover after parsing attributes in process `syz.4.12682'. [ 245.054177][T29365] SELinux: failed to load policy [ 245.171233][T29373] SELinux: failed to load policy [ 245.267325][T29382] netlink: 108 bytes leftover after parsing attributes in process `syz.1.12702'. [ 245.351324][T29389] validate_nla: 11 callbacks suppressed [ 245.351355][T29389] netlink: 'syz.3.12706': attribute type 12 has an invalid length. [ 245.364969][T29389] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12706'. [ 245.492195][T29402] netlink: 108 bytes leftover after parsing attributes in process `syz.0.12721'. [ 245.544614][ T29] kauditd_printk_skb: 704 callbacks suppressed [ 245.544631][ T29] audit: type=1400 audit(747.419:94985): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.592797][ T29] audit: type=1400 audit(747.456:94986): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.619499][ T3483] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 245.666039][ T29] audit: type=1400 audit(747.456:94987): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.689774][ T29] audit: type=1400 audit(747.456:94988): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.714954][ T29] audit: type=1400 audit(747.456:94989): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.738664][ T29] audit: type=1400 audit(747.456:94990): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.744873][T29415] SELinux: failed to load policy [ 245.762449][ T29] audit: type=1400 audit(747.484:94991): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.791105][ T29] audit: type=1400 audit(747.484:94992): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.815831][ T29] audit: type=1400 audit(747.484:94993): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 245.841009][ T29] audit: type=1400 audit(747.484:94994): avc: denied { read } for pid=29401 comm="syz.4.12712" dev="nsfs" ino=4026532393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 245.972112][ T3425] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 246.015615][ T1621] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 246.023462][T29431] netlink: 'syz.1.12726': attribute type 12 has an invalid length. [ 246.031483][T29431] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12726'. [ 246.260877][ T3483] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 246.282151][ T3425] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 246.303591][ T3483] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 246.335695][ T1621] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 246.381616][T29458] SELinux: failed to load policy [ 246.418687][T29461] netlink: 'syz.4.12743': attribute type 12 has an invalid length. [ 246.426716][T29461] netlink: 132 bytes leftover after parsing attributes in process `syz.4.12743'. [ 246.741840][ T3425] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 246.779441][T29494] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12758'. [ 246.779470][T29494] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12758'. [ 246.817240][ T1621] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 246.819388][T29495] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12759'. [ 246.853602][T29500] netlink: 'syz.0.12762': attribute type 12 has an invalid length. [ 247.083998][ T3425] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 247.450534][T29540] netlink: 'syz.4.12779': attribute type 5 has an invalid length. [ 247.639662][T29557] netlink: 'syz.0.12797': attribute type 5 has an invalid length. [ 247.918947][T29580] netlink: 'syz.2.12807': attribute type 5 has an invalid length. [ 248.086306][T29591] netlink: 'syz.3.12815': attribute type 5 has an invalid length. [ 248.356677][T29613] vti1: entered allmulticast mode [ 248.713982][T29648] vti1: entered allmulticast mode [ 248.909789][T29666] netlink: 'syz.2.12841': attribute type 1 has an invalid length. [ 249.116569][T29683] vti1: entered allmulticast mode [ 249.350663][T29702] netlink: 'syz.3.12860': attribute type 1 has an invalid length. [ 249.477391][T29719] vti1: entered allmulticast mode [ 250.143290][T29774] __nla_validate_parse: 17 callbacks suppressed [ 250.143311][T29774] netlink: 12 bytes leftover after parsing attributes in process `syz.4.12896'. [ 250.914233][ T29] kauditd_printk_skb: 770 callbacks suppressed [ 250.914279][ T29] audit: type=1400 audit(752.432:95765): avc: denied { read } for pid=29841 comm="syz.2.12928" dev="nsfs" ino=4026532510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 250.914319][ T29] audit: type=1400 audit(752.432:95766): avc: denied { open } for pid=29841 comm="syz.2.12928" path="net:[4026532510]" dev="nsfs" ino=4026532510 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 250.914352][ T29] audit: type=1400 audit(752.432:95767): avc: denied { create } for pid=29841 comm="syz.2.12928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 250.921137][ T29] audit: type=1400 audit(752.432:95768): avc: denied { setopt } for pid=29841 comm="syz.2.12928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 250.932158][ T29] audit: type=1400 audit(752.451:95769): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.932188][ T29] audit: type=1400 audit(752.451:95770): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 250.949654][ T29] audit: type=1400 audit(752.470:95771): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.176736][ T29] audit: type=1400 audit(752.526:95772): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.200558][ T29] audit: type=1400 audit(752.526:95773): avc: denied { read write open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.225107][ T29] audit: type=1400 audit(752.526:95774): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 251.381623][ C1] ip6_tnl_xmit_ctl: 14 callbacks suppressed [ 251.381642][ C1] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 251.552665][ C0] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 252.268440][T29948] netlink: 40 bytes leftover after parsing attributes in process `syz.1.12976'. [ 252.322380][ C0] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 252.526197][T29968] ipvlan1: left promiscuous mode [ 252.531298][T29968] ipvlan1: left allmulticast mode [ 252.536455][T29968] veth0_vlan: left allmulticast mode [ 252.578971][ C0] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 252.591659][ T1621] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.611897][ T1621] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.620776][ T1621] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.686467][ T1621] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.064490][T30011] validate_nla: 2 callbacks suppressed [ 253.064505][T30011] netlink: 'syz.2.13010': attribute type 13 has an invalid length. [ 253.138207][T30017] netlink: 16 bytes leftover after parsing attributes in process `syz.1.13012'. [ 253.144750][T30015] netlink: 'syz.2.13014': attribute type 1 has an invalid length. [ 253.155352][T30015] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13014'. [ 253.186520][T30019] netlink: 'syz.0.13013': attribute type 62 has an invalid length. [ 253.447458][T30043] netlink: 'syz.3.13027': attribute type 49 has an invalid length. [ 253.744994][T30072] loop3: detected capacity change from 0 to 764 [ 253.777720][T30072] Symlink component flag not implemented [ 253.783473][T30072] Symlink component flag not implemented [ 253.910983][T30085] SET target dimension over the limit! [ 254.240161][T30107] delete_channel: no stack [ 254.407575][T30133] random: crng reseeded on system resumption [ 254.706963][T30158] netlink: 'syz.0.13082': attribute type 3 has an invalid length. [ 254.781010][T30162] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13084'. [ 254.906376][T30171] netlink: 'syz.3.13086': attribute type 2 has an invalid length. [ 254.914287][T30171] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13086'. [ 254.941321][T30172] IPv6: sit1: Disabled Multicast RS [ 255.151833][T30192] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 255.232201][T30199] ipt_ECN: cannot use operation on non-tcp rule [ 255.283316][T30204] bridge10: entered promiscuous mode [ 255.288811][T30204] bridge10: entered allmulticast mode [ 255.299998][T30203] netlink: 36 bytes leftover after parsing attributes in process `syz.3.13102'. [ 255.365481][T30210] bond3: option tlb_dynamic_lb: invalid value (5) [ 255.373911][T30210] bond3 (unregistering): Released all slaves [ 255.546864][T30226] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13112'. [ 256.270491][ T29] kauditd_printk_skb: 763 callbacks suppressed [ 256.270511][ T29] audit: type=1400 audit(757.446:96538): avc: denied { create } for pid=30290 comm="syz.0.13147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 256.364749][ T29] audit: type=1400 audit(757.446:96539): avc: denied { write } for pid=30290 comm="syz.0.13147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 256.383929][ T29] audit: type=1400 audit(757.446:96540): avc: denied { prog_load } for pid=30294 comm="syz.4.13149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 256.394942][T30302] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13153'. [ 256.402788][ T29] audit: type=1400 audit(757.474:96541): avc: denied { bpf } for pid=30294 comm="syz.4.13149" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 256.432210][ T29] audit: type=1400 audit(757.474:96542): avc: denied { perfmon } for pid=30294 comm="syz.4.13149" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 256.434711][T30302] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 256.452806][ T29] audit: type=1400 audit(757.474:96543): avc: denied { prog_run } for pid=30294 comm="syz.4.13149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 256.452835][ T29] audit: type=1400 audit(757.474:96544): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.452868][ T29] audit: type=1400 audit(757.474:96545): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.526435][ T29] audit: type=1400 audit(757.474:96546): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.551586][ T29] audit: type=1400 audit(757.493:96547): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 256.744158][T30323] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13162'. [ 257.380850][T30380] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13190'. [ 257.390028][T30380] netlink: 140 bytes leftover after parsing attributes in process `syz.4.13190'. [ 257.655984][T30408] netlink: 52 bytes leftover after parsing attributes in process `syz.4.13204'. [ 257.674862][T30408] netlink: 160 bytes leftover after parsing attributes in process `syz.4.13204'. [ 257.716328][T30413] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13206'. [ 258.096986][T30453] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13224'. [ 258.130769][T30453] netlink: 'syz.1.13224': attribute type 1 has an invalid length. [ 258.138813][T30453] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13224'. [ 258.321941][T30469] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30469 comm=syz.3.13232 [ 258.554517][T30488] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 259.058453][T30525] Process accounting paused [ 259.352155][T30554] delete_channel: no stack [ 259.489618][T30576] loop2: detected capacity change from 0 to 764 [ 259.506607][ C1] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 259.547775][T30580] netlink: 'syz.3.13285': attribute type 62 has an invalid length. [ 259.576107][T30576] Symlink component flag not implemented [ 259.581853][T30576] Symlink component flag not implemented [ 259.621753][T30589] netlink: 'syz.1.13290': attribute type 1 has an invalid length. [ 260.061779][ T12] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 260.091327][ T12] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 260.124480][ T12] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 260.158076][ T12] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 260.190813][ C0] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 260.269362][T30646] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=30646 comm=syz.0.13318 [ 260.552128][T30678] cgroup: Name too long [ 260.701688][T30688] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 260.788107][T30694] bond3: option tlb_dynamic_lb: invalid value (5) [ 260.797990][T30694] bond3 (unregistering): Released all slaves [ 261.048162][T30723] __nla_validate_parse: 9 callbacks suppressed [ 261.048212][T30723] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13356'. [ 261.092330][T30728] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13359'. [ 261.122680][T30731] netlink: 'syz.0.13360': attribute type 2 has an invalid length. [ 261.130653][T30731] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13360'. [ 261.242066][T30740] random: crng reseeded on system resumption [ 261.371571][ T3483] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 261.461108][T30762] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13374'. [ 261.542198][T30769] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13376'. [ 261.551273][T30769] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13376'. [ 261.559245][ C0] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 261.568232][ C0] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 261.633292][ T29] kauditd_printk_skb: 1922 callbacks suppressed [ 261.633308][ T29] audit: type=1400 audit(762.460:98470): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.663502][ T29] audit: type=1400 audit(762.460:98471): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.688526][ T29] audit: type=1400 audit(762.469:98472): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.712326][ T29] audit: type=1400 audit(762.469:98473): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.736022][ T29] audit: type=1400 audit(762.497:98474): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.759899][ T29] audit: type=1400 audit(762.497:98475): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.783527][ T29] audit: type=1400 audit(762.497:98476): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.830121][ T29] audit: type=1400 audit(762.581:98477): avc: denied { allowed } for pid=30778 comm="syz.3.13384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 261.849268][ T29] audit: type=1400 audit(762.609:98478): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.873342][ T29] audit: type=1400 audit(762.609:98479): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 261.940999][T30790] netlink: 'syz.0.13391': attribute type 12 has an invalid length. [ 261.955148][ T10] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 262.425847][ T3483] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 262.563254][T30857] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13422'. [ 262.572445][T30857] netlink: 32 bytes leftover after parsing attributes in process `syz.0.13422'. [ 262.581851][T30857] netlink: 484 bytes leftover after parsing attributes in process `syz.0.13422'. [ 262.591126][T30857] netlink: 32 bytes leftover after parsing attributes in process `syz.0.13422'. [ 262.628380][ T10] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 262.885209][ T3483] IPVS: starting estimator thread 0... [ 262.981414][T30897] IPVS: using max 2448 ests per chain, 122400 per kthread [ 263.231687][T30935] loop2: detected capacity change from 0 to 256 [ 263.383106][T30952] xt_cgroup: invalid path, errno=-2 [ 263.523720][T30967] openvswitch: netlink: Key type 110 is out of range max 32 [ 263.606855][T30977] netlink: 'syz.3.13482': attribute type 7 has an invalid length. [ 263.834891][T31005] xt_CT: No such helper "pptp" [ 264.337415][T31065] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 264.490885][T31080] netlink: 'syz.3.13534': attribute type 21 has an invalid length. [ 265.076288][T31136] Option ' ' to dns_resolver key: bad/missing value [ 265.194916][T31149] xt_CT: You must specify a L4 protocol and not use inversions on it [ 265.196066][T31150] cgroup: Unknown subsys name 'cpuset' [ 265.344876][T31165] bond3: option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) [ 265.356353][T31165] bond3 (unregistering): Released all slaves [ 265.368229][T31163] xt_cluster: you have exceeded the maximum number of cluster nodes (3131 > 32) [ 265.720315][T31204] netlink: 'syz.2.13592': attribute type 19 has an invalid length. [ 265.801925][T31218] netlink: 'syz.4.13600': attribute type 3 has an invalid length. [ 265.985106][T31240] xt_CT: No such helper "netbios-ns" [ 266.047172][T31255] netlink: 'syz.1.13619': attribute type 2 has an invalid length. [ 266.190854][T31274] netlink: 'syz.1.13628': attribute type 30 has an invalid length. [ 266.454088][T31307] SET target dimension over the limit! [ 266.504148][T31314] ieee802154 phy0 wpan0: encryption failed: -22 [ 266.563704][T31322] __nla_validate_parse: 12 callbacks suppressed [ 266.563719][T31322] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13648'. [ 266.660901][T31332] xt_CT: You must specify a L4 protocol and not use inversions on it [ 266.821754][T31349] netlink: 'syz.1.13664': attribute type 7 has an invalid length. [ 266.829748][T31349] netlink: 'syz.1.13664': attribute type 8 has an invalid length. [ 266.990945][ T29] kauditd_printk_skb: 897 callbacks suppressed [ 266.991009][ T29] audit: type=1400 audit(767.473:99377): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.020935][ T29] audit: type=1400 audit(767.473:99378): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.086487][ T29] audit: type=1400 audit(767.539:99379): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.111708][ T29] audit: type=1400 audit(767.557:99380): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.135732][ T29] audit: type=1400 audit(767.557:99381): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.159368][ T29] audit: type=1400 audit(767.557:99382): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.284705][ T29] audit: type=1400 audit(767.613:99383): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.308540][ T29] audit: type=1400 audit(767.613:99384): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 267.332296][ T29] audit: type=1400 audit(767.660:99385): avc: denied { read write } for pid=31368 comm="syz.1.13674" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 267.334971][T31389] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 267.356188][ T29] audit: type=1400 audit(767.660:99386): avc: denied { open } for pid=31368 comm="syz.1.13674" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 267.364361][T31389] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 267.831564][T31438] RDS: rds_bind could not find a transport for fc00::1, load rds_tcp or rds_rdma? [ 268.014757][T31454] netlink: 20 bytes leftover after parsing attributes in process `syz.0.13713'. [ 268.070661][T31466] xt_TPROXY: Can be used only with -p tcp or -p udp [ 268.157076][T31474] usb usb8: usbfs: process 31474 (syz.4.13722) did not claim interface 0 before use [ 268.186895][T31479] netlink: 200 bytes leftover after parsing attributes in process `syz.2.13725'. [ 268.219053][T31482] loop3: detected capacity change from 0 to 512 [ 268.240217][T31482] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 268.327458][T31492] openvswitch: netlink: Key type 110 is out of range max 32 [ 268.718852][T31525] loop2: detected capacity change from 0 to 512 [ 268.837297][T31525] EXT4-fs (loop2): 1 orphan inode deleted [ 268.862513][T31525] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.903454][T31525] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.051398][T31547] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13757'. [ 269.060422][T31547] netlink: 32 bytes leftover after parsing attributes in process `syz.1.13757'. [ 269.069502][T31547] netlink: 484 bytes leftover after parsing attributes in process `syz.1.13757'. [ 269.078873][T31547] netlink: 32 bytes leftover after parsing attributes in process `syz.1.13757'. [ 269.139761][T31554] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 269.148018][T31554] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 269.728856][T31603] netlink: 32 bytes leftover after parsing attributes in process `syz.1.13786'. [ 269.825753][T31609] netlink: 'syz.1.13790': attribute type 6 has an invalid length. [ 269.833656][T31609] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13790'. [ 269.853943][T31610] 0{X: left allmulticast mode [ 269.860963][T31609] netlink: 'syz.1.13790': attribute type 1 has an invalid length. [ 269.890013][T31610] ipvlan1: left promiscuous mode [ 269.895165][T31610] ipvlan1: left allmulticast mode [ 269.900427][T31610] veth0_vlan: left allmulticast mode [ 269.936130][T31610] gre2: left allmulticast mode [ 269.958996][T31610] bridge7: left promiscuous mode [ 269.964025][T31610] bridge7: left allmulticast mode [ 270.005861][T31610] vti1: left allmulticast mode [ 270.015059][ T37] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.027733][ T37] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.029556][T31623] netlink: 'syz.0.13796': attribute type 8 has an invalid length. [ 270.037367][ T37] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.101137][ T37] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.102616][T31627] ieee802154 phy0 wpan0: encryption failed: -22 [ 270.308301][T31643] xt_CT: No such helper "pptp" [ 270.474172][T31659] usb usb2: usbfs: process 31659 (syz.2.13808) did not claim interface 0 before use [ 271.145646][T31717] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13841'. [ 271.204748][T31719] xt_CT: You must specify a L4 protocol and not use inversions on it [ 271.804859][T31772] x_tables: unsorted underflow at hook 2 [ 272.027226][T31793] __nla_validate_parse: 7 callbacks suppressed [ 272.027243][T31793] netlink: 10 bytes leftover after parsing attributes in process `syz.2.13876'. [ 272.282325][T31814] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 272.354022][ T29] kauditd_printk_skb: 672 callbacks suppressed [ 272.354037][ T29] audit: type=1400 audit(772.487:100059): avc: denied { read write } for pid=31822 comm="syz.2.13893" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 272.383750][ T29] audit: type=1400 audit(772.487:100060): avc: denied { open } for pid=31822 comm="syz.2.13893" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 272.409887][T31821] netlink: 'syz.4.13891': attribute type 10 has an invalid length. [ 272.418002][T31821] netlink: 40 bytes leftover after parsing attributes in process `syz.4.13891'. [ 272.496083][ T29] audit: type=1400 audit(772.524:100061): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.508719][T31821] vlan0: entered promiscuous mode [ 272.520100][ T29] audit: type=1400 audit(772.524:100062): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.525055][T31821] vlan0: entered allmulticast mode [ 272.548768][ T29] audit: type=1400 audit(772.524:100063): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.554013][T31821] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 272.579068][ T29] audit: type=1400 audit(772.524:100064): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.618337][ T29] audit: type=1400 audit(772.524:100065): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.642029][ T29] audit: type=1400 audit(772.524:100066): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.667204][ T29] audit: type=1400 audit(772.562:100067): avc: denied { ioctl } for pid=31822 comm="syz.2.13893" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 272.692136][ T29] audit: type=1400 audit(772.571:100068): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 272.743532][T31835] netlink: 'syz.0.13898': attribute type 2 has an invalid length. [ 273.069638][T31864] tmpfs: Bad value for 'mpol' [ 273.426047][T31900] sctp: [Deprecated]: syz.0.13930 (pid 31900) Use of int in max_burst socket option. [ 273.426047][T31900] Use struct sctp_assoc_value instead [ 273.608865][T31914] xt_TCPMSS: Only works on TCP SYN packets [ 273.663074][T31920] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13938'. [ 273.777518][T31930] netlink: 'syz.0.13945': attribute type 27 has an invalid length. [ 274.423062][T31986] netlink: 228 bytes leftover after parsing attributes in process `syz.0.13974'. [ 274.705113][T32010] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13983'. [ 274.978694][T32030] loop0: detected capacity change from 0 to 128 [ 275.468311][T32062] bridge0: port 1(C) entered blocking state [ 275.474329][T32062] bridge0: port 1(C) entered disabled state [ 275.510312][T32062] C: entered allmulticast mode [ 275.554109][T32062] C: entered promiscuous mode [ 275.696106][T32074] netlink: 'syz.0.14014': attribute type 15 has an invalid length. [ 275.704112][T32074] netlink: 24 bytes leftover after parsing attributes in process `syz.0.14014'. [ 275.927702][ C1] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 275.937416][T32088] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 276.064508][T32094] geneve3: entered promiscuous mode [ 276.104153][ T412] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 276.130740][ T412] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 276.184288][ T412] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 276.193179][ T412] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 276.227305][T32107] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14031'. [ 276.245170][T32099] loop3: detected capacity change from 0 to 8192 [ 276.268776][T32099] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000ff00) [ 276.302978][T32111] netlink: 20 bytes leftover after parsing attributes in process `syz.2.14034'. [ 276.528252][T32124] ipvlan1: left promiscuous mode [ 276.533284][T32124] ipvlan1: left allmulticast mode [ 276.883131][T32156] netlink: 830 bytes leftover after parsing attributes in process `syz.1.14054'. [ 277.211629][T32171] netlink: 4124 bytes leftover after parsing attributes in process `syz.4.14061'. [ 277.407470][T32193] netlink: 6032 bytes leftover after parsing attributes in process `syz.1.14073'. [ 277.705265][ T29] kauditd_printk_skb: 682 callbacks suppressed [ 277.705354][ T29] audit: type=1400 audit(777.491:100751): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.735405][ T29] audit: type=1400 audit(777.491:100752): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.862828][ T29] audit: type=1400 audit(777.538:100753): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.888204][ T29] audit: type=1400 audit(777.557:100754): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.912106][ T29] audit: type=1400 audit(777.557:100755): avc: denied { read write open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 277.913777][T32222] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 277.936889][ T29] audit: type=1400 audit(777.575:100756): avc: denied { map_create } for pid=32214 comm="syz.4.14084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 277.968545][ T29] audit: type=1400 audit(777.575:100757): avc: denied { perfmon } for pid=32214 comm="syz.4.14084" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 277.989243][ T29] audit: type=1400 audit(777.575:100758): avc: denied { map_read map_write } for pid=32214 comm="syz.4.14084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 278.008865][ T29] audit: type=1400 audit(777.585:100759): avc: denied { prog_load } for pid=32214 comm="syz.4.14084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 278.027688][ T29] audit: type=1400 audit(777.585:100760): avc: denied { bpf } for pid=32214 comm="syz.4.14084" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 278.087183][T32226] SELinux: policydb string does not match my string SE Linux [ 278.116544][T32226] SELinux: failed to load policy [ 278.154456][T32231] netlink: 'syz.2.14092': attribute type 5 has an invalid length. [ 278.167767][T32231] ip6erspan0: entered promiscuous mode [ 278.634102][T32270] xt_TPROXY: Can be used only with -p tcp or -p udp [ 278.664488][ C0] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 278.684274][T32268] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14109'. [ 278.795947][T32280] netlink: 16 bytes leftover after parsing attributes in process `syz.2.14116'. [ 278.904625][T32285] netlink: 20 bytes leftover after parsing attributes in process `syz.3.14117'. [ 278.937466][T32285] ip6tnl4: entered allmulticast mode [ 278.966879][T32293] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 279.034696][T32296] netlink: 'syz.0.14122': attribute type 10 has an invalid length. [ 279.071422][T32298] xt_TPROXY: Can be used only with -p tcp or -p udp [ 279.289518][T32320] xt_recent: Unsupported userspace flags (000000b1) [ 279.339797][T32322] netlink: 'syz.0.14135': attribute type 5 has an invalid length. [ 279.348714][ C0] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 279.567256][T32344] netlink: 'syz.0.14143': attribute type 21 has an invalid length. [ 279.668739][T32344] netlink: 'syz.0.14143': attribute type 3 has an invalid length. [ 279.676779][T32344] netlink: 144 bytes leftover after parsing attributes in process `syz.0.14143'. [ 280.238059][T32402] netlink: 'syz.1.14174': attribute type 12 has an invalid length. [ 280.922443][T32455] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14202'. [ 280.939399][T32459] xt_TPROXY: Can be used only with -p tcp or -p udp [ 281.083289][T32469] netlink: 'syz.3.14207': attribute type 4 has an invalid length. [ 281.091304][T32469] netlink: 17 bytes leftover after parsing attributes in process `syz.3.14207'. [ 281.166701][ T3483] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 281.264146][T32489] TCP: TCP_TX_DELAY enabled [ 281.566287][T32514] netlink: 284 bytes leftover after parsing attributes in process `syz.4.14228'. [ 281.607432][T32519] netlink: 'syz.1.14229': attribute type 12 has an invalid length. [ 281.769647][T32533] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14237'. [ 281.781259][T32537] netlink: 'syz.3.14238': attribute type 21 has an invalid length. [ 281.801872][T32537] netlink: 152 bytes leftover after parsing attributes in process `syz.3.14238'. [ 281.818918][T32535] xt_CONNSECMARK: invalid mode: 66 [ 281.959948][T32551] netlink: 'syz.4.14246': attribute type 10 has an invalid length. [ 282.085867][ T3483] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 282.190537][T32575] loop3: detected capacity change from 0 to 512 [ 282.228113][T32578] loop0: detected capacity change from 0 to 1024 [ 282.249340][T32578] EXT4-fs: inline encryption not supported [ 282.255234][T32578] EXT4-fs: Ignoring removed orlov option [ 282.278677][T32578] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 282.299932][T32575] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 282.369172][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.375073][T32578] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840c018, mo2=0002] [ 282.395602][T32578] System zones: 0-1, 3-12 [ 282.440413][T32578] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 282.583857][ T3323] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 283.014230][T32632] __nla_validate_parse: 3 callbacks suppressed [ 283.014246][T32632] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14281'. [ 283.068556][ T29] kauditd_printk_skb: 690 callbacks suppressed [ 283.068574][ T29] audit: type=1400 audit(782.505:101451): avc: denied { create } for pid=32636 comm="syz.3.14287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 283.161145][ T29] audit: type=1400 audit(782.542:101452): avc: denied { write } for pid=32636 comm="syz.3.14287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 283.181601][ T29] audit: type=1400 audit(782.552:101453): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.187358][T32645] O3c: renamed from bridge_slave_0 [ 283.205591][ T29] audit: type=1400 audit(782.552:101454): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.234604][ T29] audit: type=1400 audit(782.561:101455): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.259783][ T29] audit: type=1400 audit(782.561:101456): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.283773][ T29] audit: type=1400 audit(782.561:101457): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.307471][ T29] audit: type=1400 audit(782.589:101458): avc: denied { create } for pid=32641 comm="syz.1.14288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 283.326856][ T29] audit: type=1400 audit(782.589:101459): avc: denied { read } for pid=32641 comm="syz.1.14288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 283.345976][ T29] audit: type=1400 audit(782.589:101460): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 283.495005][T32662] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 283.671447][T32679] netlink: 24 bytes leftover after parsing attributes in process `syz.4.14304'. [ 283.680737][T32679] netlink: 60 bytes leftover after parsing attributes in process `syz.4.14304'. [ 283.748173][T32679] vlan0: left allmulticast mode [ 283.753171][T32679] veth0_vlan: left allmulticast mode [ 283.800335][T32687] loop0: detected capacity change from 0 to 512 [ 283.851775][T32687] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.14309: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 283.871267][T32687] EXT4-fs error (device loop0): ext4_quota_enable:7180: comm syz.0.14309: Bad quota inode: 3, type: 0 [ 283.893332][T32695] validate_nla: 2 callbacks suppressed [ 283.893351][T32695] netlink: 'syz.3.14313': attribute type 1 has an invalid length. [ 283.934275][T32700] netlink: 'syz.2.14314': attribute type 21 has an invalid length. [ 283.948557][T32687] EXT4-fs warning (device loop0): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 283.988611][T32700] netlink: 132 bytes leftover after parsing attributes in process `syz.2.14314'. [ 283.997969][T32687] EXT4-fs (loop0): mount failed [ 284.085665][T32707] netlink: 'syz.3.14318': attribute type 32 has an invalid length. [ 284.139260][T32710] netlink: 404 bytes leftover after parsing attributes in process `syz.4.14321'. [ 284.148462][T32710] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14321'. [ 284.157578][T32710] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14321'. [ 284.166683][T32710] netlink: 20 bytes leftover after parsing attributes in process `syz.4.14321'. [ 285.635861][ T369] loop3: detected capacity change from 0 to 512 [ 285.648850][ T372] netlink: 20 bytes leftover after parsing attributes in process `syz.2.14376'. [ 285.658090][ T372] netlink: 20 bytes leftover after parsing attributes in process `syz.2.14376'. [ 285.673724][ T369] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 285.808126][ T369] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4215: comm syz.3.14375: Allocating blocks 41-42 which overlap fs metadata [ 285.854979][ T369] EXT4-fs error (device loop3): ext4_acquire_dquot:6986: comm syz.3.14375: Failed to acquire dquot type 1 [ 285.866841][ T369] EXT4-fs error (device loop3): mb_free_blocks:2037: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 285.882596][ T369] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.14375: corrupted inode contents [ 285.894832][ T369] EXT4-fs error (device loop3): ext4_dirty_inode:6502: inode #12: comm syz.3.14375: mark_inode_dirty error [ 285.907962][ T369] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.14375: corrupted inode contents [ 285.920966][ T369] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.14375: mark_inode_dirty error [ 285.933646][ T369] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.14375: corrupted inode contents [ 285.946240][ T369] EXT4-fs error (device loop3) in ext4_orphan_del:303: Corrupt filesystem [ 285.957681][ T369] EXT4-fs error (device loop3): ext4_do_update_inode:5617: inode #12: comm syz.3.14375: corrupted inode contents [ 285.977194][ T369] EXT4-fs error (device loop3): ext4_truncate:4635: inode #12: comm syz.3.14375: mark_inode_dirty error [ 285.997501][ T369] EXT4-fs error (device loop3) in ext4_process_orphan:345: Corrupt filesystem [ 286.007626][ T369] EXT4-fs (loop3): 1 truncate cleaned up [ 286.019520][ T369] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.195893][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.272909][ T409] netlink: 'syz.4.14393': attribute type 6 has an invalid length. [ 286.598818][ T437] sock: sock_timestamping_bind_phc: sock not bind to device [ 286.623895][ T435] ieee802154 phy0 wpan0: encryption failed: -22 [ 286.798370][ T454] loop0: detected capacity change from 0 to 256 [ 286.835478][ T454] FAT-fs (loop0): Directory bread(block 64) failed [ 286.864034][ T454] FAT-fs (loop0): Directory bread(block 65) failed [ 286.881968][ T454] FAT-fs (loop0): Directory bread(block 66) failed [ 286.902620][ T454] FAT-fs (loop0): Directory bread(block 67) failed [ 286.939210][ T454] FAT-fs (loop0): Directory bread(block 68) failed [ 286.965215][ T454] FAT-fs (loop0): Directory bread(block 69) failed [ 286.976569][ T454] FAT-fs (loop0): Directory bread(block 70) failed [ 286.992630][ T454] FAT-fs (loop0): Directory bread(block 71) failed [ 287.007283][ T454] FAT-fs (loop0): Directory bread(block 72) failed [ 287.014828][ T454] FAT-fs (loop0): Directory bread(block 73) failed [ 287.090976][ T474] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not filter [ 287.183574][ T481] netlink: 'syz.2.14427': attribute type 12 has an invalid length. [ 287.385172][ T501] macsec0: entered promiscuous mode [ 287.390528][ T501] macsec0: entered allmulticast mode [ 287.395862][ T501] veth1_macvtap: entered allmulticast mode [ 287.893108][ T551] xt_l2tp: missing protocol rule (udp|l2tpip) [ 287.907499][ T546] netlink: 'syz.1.14456': attribute type 16 has an invalid length. [ 288.425488][ T29] kauditd_printk_skb: 670 callbacks suppressed [ 288.425560][ T29] audit: type=1400 audit(787.509:102128): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.455692][ T29] audit: type=1400 audit(787.509:102129): avc: denied { read write open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.625092][ T29] audit: type=1400 audit(787.528:102130): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.648923][ T29] audit: type=1400 audit(787.528:102131): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.672605][ T29] audit: type=1400 audit(787.528:102132): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.697811][ T29] audit: type=1400 audit(787.556:102133): avc: denied { map_create } for pid=594 comm="syz.4.14481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 288.716573][ T29] audit: type=1400 audit(787.556:102134): avc: denied { map_read map_write } for pid=594 comm="syz.4.14481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 288.736083][ T29] audit: type=1400 audit(787.575:102135): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.759929][ T29] audit: type=1400 audit(787.575:102136): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 288.783727][ T29] audit: type=1400 audit(787.584:102137): avc: denied { create } for pid=596 comm="syz.3.14482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 288.840302][ T618] __nla_validate_parse: 9 callbacks suppressed [ 288.840320][ T618] netlink: 32 bytes leftover after parsing attributes in process `syz.2.14490'. [ 288.886276][ T624] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14493'. [ 288.942073][ T630] IPv6: NLM_F_CREATE should be specified when creating new route [ 288.982403][ T631] netlink: 132 bytes leftover after parsing attributes in process `syz.2.14497'. [ 289.091688][ T643] netlink: 830 bytes leftover after parsing attributes in process `syz.2.14502'. [ 289.373370][ T675] xt_ecn: cannot match TCP bits for non-tcp packets [ 289.395672][ T678] Cannot find add_set index 0 as target [ 289.526074][ T694] netlink: 'syz.1.14528': attribute type 13 has an invalid length. [ 289.613904][ T702] xt_CT: You must specify a L4 protocol and not use inversions on it [ 289.662751][ T53] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.690523][ T53] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.700549][ T53] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.728295][ T53] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.192992][ T756] xt_CT: You must specify a L4 protocol and not use inversions on it [ 290.588671][ T805] netlink: 'syz.0.14579': attribute type 17 has an invalid length. [ 290.596746][ T805] netlink: 'syz.0.14579': attribute type 16 has an invalid length. [ 290.604767][ T805] netlink: 152 bytes leftover after parsing attributes in process `syz.0.14579'. [ 290.843566][ T827] sctp: [Deprecated]: syz.1.14591 (pid 827) Use of int in maxseg socket option. [ 290.843566][ T827] Use struct sctp_assoc_value instead [ 290.927365][ T833] Cannot find del_set index 3 as target [ 291.152295][ T857] netlink: 'syz.0.14603': attribute type 10 has an invalid length. [ 291.160257][ T857] netlink: 40 bytes leftover after parsing attributes in process `syz.0.14603'. [ 291.303558][ T872] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14611'. [ 291.623891][ T902] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 291.695049][ T908] netlink: 24 bytes leftover after parsing attributes in process `syz.0.14629'. [ 291.781633][ T918] netlink: 'syz.4.14632': attribute type 21 has an invalid length. [ 291.803691][ T919] x_tables: unsorted underflow at hook 3 [ 291.813821][ T918] netlink: 'syz.4.14632': attribute type 6 has an invalid length. [ 291.821720][ T918] netlink: 132 bytes leftover after parsing attributes in process `syz.4.14632'. [ 291.913842][ T926] ip6gre2: entered promiscuous mode [ 291.919114][ T926] ip6gre2: entered allmulticast mode [ 292.220802][ T954] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 292.469248][ T977] loop0: detected capacity change from 0 to 764 [ 292.490901][ T977] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 292.520845][ T985] netlink: 'syz.3.14668': attribute type 6 has an invalid length. [ 293.311552][ T1049] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 293.538558][ T1074] xt_CT: You must specify a L4 protocol and not use inversions on it [ 293.570462][ T1072] netlink: 80 bytes leftover after parsing attributes in process `syz.0.14710'. [ 293.694050][ T1085] geneve3: entered promiscuous mode [ 293.699399][ T1085] geneve3: entered allmulticast mode [ 293.717404][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 56690 - 0 [ 293.727442][ T1087] netlink: 'syz.2.14716': attribute type 21 has an invalid length. [ 293.760241][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 56690 - 0 [ 293.769418][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 56690 - 0 [ 293.791101][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 56690 - 0 [ 293.807530][ T29] kauditd_printk_skb: 792 callbacks suppressed [ 293.807549][ T29] audit: type=1400 audit(792.551:102930): avc: denied { prog_load } for pid=1092 comm="syz.0.14720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 293.863199][ T29] audit: type=1400 audit(792.551:102931): avc: denied { bpf } for pid=1092 comm="syz.0.14720" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.883458][ T29] audit: type=1400 audit(792.551:102932): avc: denied { perfmon } for pid=1092 comm="syz.0.14720" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 293.904179][ T29] audit: type=1400 audit(792.551:102933): avc: denied { prog_run } for pid=1092 comm="syz.0.14720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 293.922946][ T29] audit: type=1400 audit(792.588:102934): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 293.946735][ T29] audit: type=1400 audit(792.588:102935): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 293.970521][ T29] audit: type=1400 audit(792.588:102936): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 293.994415][ T29] audit: type=1400 audit(792.588:102937): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.018172][ T29] audit: type=1400 audit(792.588:102938): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.043409][ T29] audit: type=1400 audit(792.598:102939): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 294.082116][ T1108] netlink: 'syz.2.14724': attribute type 21 has an invalid length. [ 294.478594][ T1147] sit0: entered promiscuous mode [ 294.526457][ T1147] netlink: 'syz.4.14747': attribute type 1 has an invalid length. [ 294.534646][ T1147] __nla_validate_parse: 3 callbacks suppressed [ 294.534665][ T1147] netlink: 1 bytes leftover after parsing attributes in process `syz.4.14747'. [ 294.540941][ T1153] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 294.556495][ T1153] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 294.564270][ T1153] vhci_hcd vhci_hcd.0: Device attached [ 294.592815][ T1151] bond5: option miimon: invalid value (18446744073709551615) [ 294.600297][ T1151] bond5: option miimon: allowed values 0 - 2147483647 [ 294.627832][ T1151] bond5 (unregistering): Released all slaves [ 294.718214][ T1154] vhci_hcd: connection closed [ 294.718523][ T1596] vhci_hcd vhci_hcd.2: stop threads [ 294.728827][ T1596] vhci_hcd vhci_hcd.2: release socket [ 294.734257][ T1596] vhci_hcd vhci_hcd.2: disconnect device [ 294.786222][ T3425] vhci_hcd vhci_hcd.2: vhci_device speed not set [ 295.081948][ T1192] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14766'. [ 295.267882][ T1209] __vm_enough_memory: pid: 1209, comm: syz.0.14775, bytes: 4503599627366400 not enough memory for the allocation [ 295.417575][ T1218] validate_nla: 1 callbacks suppressed [ 295.417593][ T1218] netlink: 'syz.0.14778': attribute type 15 has an invalid length. [ 296.252805][ T1303] xt_nat: multiple ranges no longer supported [ 296.413864][ T1316] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14820'. [ 296.790921][ T1352] bridge12: entered promiscuous mode [ 296.836859][ T1356] netlink: 132 bytes leftover after parsing attributes in process `syz.3.14836'. [ 296.930333][ T1365] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14840'. [ 296.939524][ T1365] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14840'. [ 296.948618][ T1365] netlink: 'syz.1.14840': attribute type 4 has an invalid length. [ 296.956474][ T1365] netlink: 12 bytes leftover after parsing attributes in process `syz.1.14840'. [ 296.973064][ T1370] netlink: 32 bytes leftover after parsing attributes in process `syz.4.14844'. [ 297.412393][ T1411] Zero length message leads to an empty skb [ 297.505316][ T1418] xt_l2tp: wrong L2TP version: 0 [ 297.601085][ T1426] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14870'. [ 298.234133][ T1478] netlink: 'syz.1.14894': attribute type 4 has an invalid length. [ 298.315053][ T1484] netlink: 16 bytes leftover after parsing attributes in process `syz.0.14897'. [ 298.419732][ T1491] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 298.636469][ T1514] netlink: 'syz.2.14912': attribute type 3 has an invalid length. [ 298.823126][ T1527] netlink: 'syz.1.14919': attribute type 13 has an invalid length. [ 299.174094][ T29] kauditd_printk_skb: 756 callbacks suppressed [ 299.174109][ T29] audit: type=1400 audit(797.574:103696): avc: denied { create } for pid=1564 comm="syz.4.14933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 299.233541][ T29] audit: type=1400 audit(797.602:103697): avc: denied { write } for pid=1564 comm="syz.4.14933" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 299.252676][ T29] audit: type=1400 audit(797.611:103698): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.276472][ T29] audit: type=1400 audit(797.611:103699): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.300270][ T29] audit: type=1400 audit(797.611:103700): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.325546][ T29] audit: type=1400 audit(797.630:103701): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.349647][ T29] audit: type=1400 audit(797.630:103702): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.412299][ T29] audit: type=1400 audit(797.695:103703): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.436168][ T29] audit: type=1400 audit(797.695:103704): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.460103][ T29] audit: type=1400 audit(797.724:103705): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 299.801444][ T1610] 0{X: left allmulticast mode [ 299.982398][ T1617] delete_channel: no stack [ 300.100749][ T1635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14966'. [ 300.142259][ T1635] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14966'. [ 300.151374][ T1635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14966'. [ 300.318829][ T1649] netlink: 20 bytes leftover after parsing attributes in process `syz.0.14971'. [ 300.549642][ T1670] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 300.636581][ T1678] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14986'. [ 300.656233][ T1681] netlink: 8 bytes leftover after parsing attributes in process `syz.1.14987'. [ 300.829356][ T1694] xt_hashlimit: max too large, truncated to 1048576 [ 300.947898][ T1705] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14999'. [ 301.090174][ T1716] netlink: 'syz.3.15003': attribute type 21 has an invalid length. [ 301.113574][ T1716] netlink: 156 bytes leftover after parsing attributes in process `syz.3.15003'. [ 301.122776][ T1716] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15003'. [ 301.403774][ T1743] x_tables: duplicate underflow at hook 3 [ 302.367267][ T1803] netlink: 830 bytes leftover after parsing attributes in process `syz.3.15048'. [ 302.628289][ T1819] netlink: 'syz.0.15056': attribute type 10 has an invalid length. [ 302.646911][ T1819] veth1_vlan: left promiscuous mode [ 302.676083][ T1819] batman_adv: batadv0: Adding interface: veth1_vlan [ 302.682716][ T1819] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 302.724617][ T1817] loop3: detected capacity change from 0 to 2048 [ 302.755034][ T1819] batman_adv: batadv0: Interface activated: veth1_vlan [ 302.799633][ T1817] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 302.907047][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 303.879560][ T1911] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 304.452078][ T1966] openvswitch: netlink: ufid size 36 bytes exceeds the range (1, 16) [ 304.460375][ T1966] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 304.529940][ T29] kauditd_printk_skb: 687 callbacks suppressed [ 304.529958][ T29] audit: type=1400 audit(802.588:104393): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.559973][ T29] audit: type=1400 audit(802.588:104394): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.686002][ T29] audit: type=1400 audit(802.597:104395): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.711371][ T29] audit: type=1400 audit(802.616:104396): avc: denied { prog_load } for pid=1971 comm="syz.3.15130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 304.730166][ T29] audit: type=1400 audit(802.616:104397): avc: denied { bpf } for pid=1971 comm="syz.3.15130" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 304.750441][ T29] audit: type=1400 audit(802.616:104398): avc: denied { perfmon } for pid=1971 comm="syz.3.15130" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 304.771073][ T29] audit: type=1400 audit(802.616:104399): avc: denied { prog_run } for pid=1971 comm="syz.3.15130" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 304.789722][ T29] audit: type=1400 audit(802.634:104400): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.813510][ T29] audit: type=1400 audit(802.634:104401): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 304.837211][ T29] audit: type=1400 audit(802.653:104402): avc: denied { prog_load } for pid=1973 comm="syz.1.15133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 305.345065][ T2028] ip6gre1: entered promiscuous mode [ 305.593696][ T2054] netlink: 'syz.0.15168': attribute type 21 has an invalid length. [ 305.775834][ T2067] netlink: 'syz.0.15175': attribute type 4 has an invalid length. [ 305.905611][ T2078] loop2: detected capacity change from 0 to 512 [ 306.001931][ T2078] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.074036][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.083224][ C1] sd 0:0:1:0: [sda] tag#6157 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 306.093642][ C1] sd 0:0:1:0: [sda] tag#6157 CDB: Write(6) 0a 00 d7 4a d0 de [ 306.446014][ T2116] __nla_validate_parse: 122 callbacks suppressed [ 306.446035][ T2116] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15200'. [ 306.484113][ T2120] netlink: 40 bytes leftover after parsing attributes in process `syz.1.15199'. [ 306.493310][ T2120] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15199'. [ 306.878977][ T2149] netlink: 152 bytes leftover after parsing attributes in process `syz.1.15216'. [ 307.086562][ T2161] netlink: 16 bytes leftover after parsing attributes in process `syz.1.15221'. [ 307.412025][ C1] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 307.424087][ T2188] netlink: 'syz.1.15233': attribute type 16 has an invalid length. [ 307.424560][ T2189] netlink: 'syz.0.15234': attribute type 2 has an invalid length. [ 307.432181][ T2188] netlink: 156 bytes leftover after parsing attributes in process `syz.1.15233'. [ 307.449396][ T2189] netlink: 51 bytes leftover after parsing attributes in process `syz.0.15234'. [ 307.584829][ T2200] tmpfs: Bad value for 'mpol' [ 307.679297][ T2206] netlink: 56537 bytes leftover after parsing attributes in process `syz.1.15242'. [ 308.195503][ T2248] xt_hashlimit: size too large, truncated to 1048576 [ 308.202314][ T2248] xt_hashlimit: max too large, truncated to 1048576 [ 308.312211][ T2255] netlink: 12 bytes leftover after parsing attributes in process `syz.2.15264'. [ 308.777452][ T2286] ieee802154 phy0 wpan0: encryption failed: -22 [ 308.899020][ T2295] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 308.905587][ T2295] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 308.913803][ T2295] vhci_hcd vhci_hcd.0: Device attached [ 308.951608][ T2297] vhci_hcd: connection closed [ 308.951808][ T1596] vhci_hcd vhci_hcd.3: stop threads [ 308.961793][ T1596] vhci_hcd vhci_hcd.3: release socket [ 308.967223][ T1596] vhci_hcd vhci_hcd.3: disconnect device [ 309.007585][ T2304] bridge13: entered allmulticast mode [ 309.221642][ T2318] bridge14: entered promiscuous mode [ 309.227064][ T2318] bridge14: entered allmulticast mode [ 309.272257][ T2321] netlink: 'syz.4.15294': attribute type 3 has an invalid length. [ 309.642462][ T2342] netlink: 'syz.3.15302': attribute type 2 has an invalid length. [ 309.650476][ T2342] netlink: 191880 bytes leftover after parsing attributes in process `syz.3.15302'. [ 309.900230][ T29] kauditd_printk_skb: 650 callbacks suppressed [ 309.900247][ T29] audit: type=1400 audit(807.601:105053): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.930260][ T29] audit: type=1400 audit(807.601:105054): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 309.980639][ T29] audit: type=1400 audit(807.648:105055): avc: denied { create } for pid=2349 comm="syz.2.15307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 310.000988][ T29] audit: type=1400 audit(807.648:105056): avc: denied { write } for pid=2349 comm="syz.2.15307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 310.021239][ T29] audit: type=1400 audit(807.676:105057): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 310.045110][ T29] audit: type=1400 audit(807.676:105058): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 310.068819][ T29] audit: type=1400 audit(807.676:105059): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 310.099278][ T29] audit: type=1400 audit(807.770:105060): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 310.123097][ T29] audit: type=1400 audit(807.770:105061): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 310.147068][ T29] audit: type=1400 audit(807.798:105062): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 310.242769][ T2359] loop3: detected capacity change from 0 to 1024 [ 310.279948][ T2359] EXT4-fs: Ignoring removed nomblk_io_submit option [ 310.300407][ T2359] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 310.317260][ T2359] System zones: 0-1, 3-36 [ 310.331663][ T2359] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.462661][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.770355][ T2395] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 311.005454][ T2410] loop2: detected capacity change from 0 to 512 [ 311.030588][ T2410] EXT4-fs: test_dummy_encryption option not supported [ 311.490207][ T2439] netlink: 'syz.3.15349': attribute type 2 has an invalid length. [ 311.498129][ T2439] netlink: 'syz.3.15349': attribute type 8 has an invalid length. [ 311.648533][ T2451] IPv6: Can't replace route, no match found [ 311.660456][ T2450] tmpfs: Bad value for 'mpol' [ 311.721262][ T2454] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 311.816922][ T2459] __nla_validate_parse: 7 callbacks suppressed [ 311.816991][ T2459] netlink: 65047 bytes leftover after parsing attributes in process `syz.0.15360'. [ 311.941011][ T2473] netlink: 28 bytes leftover after parsing attributes in process `syz.1.15365'. [ 311.950186][ T2473] netlink: 108 bytes leftover after parsing attributes in process `syz.1.15365'. [ 311.966760][ T2473] netlink: 28 bytes leftover after parsing attributes in process `syz.1.15365'. [ 312.000772][ T2473] netlink: 108 bytes leftover after parsing attributes in process `syz.1.15365'. [ 312.010067][ T2473] netlink: 84 bytes leftover after parsing attributes in process `syz.1.15365'. [ 312.084965][ T2482] xt_limit: Overflow, try lower: 167772/2147483648 [ 312.586017][ T2521] IPv6: sit1: Disabled Multicast RS [ 312.677052][ T2529] netlink: 516 bytes leftover after parsing attributes in process `syz.3.15393'. [ 312.983162][ T2553] Unsupported ieee802154 address type: 0 [ 313.368028][ T2584] netlink: 24 bytes leftover after parsing attributes in process `syz.4.15419'. [ 313.435875][ T2591] netlink: 'syz.0.15423': attribute type 21 has an invalid length. [ 313.582089][ T2599] netlink: 'syz.0.15426': attribute type 4 has an invalid length. [ 314.692899][ T2675] SELinux: syz.0.15460 (2675) set checkreqprot to 1. This is no longer supported. [ 314.776645][ T2680] netlink: 'syz.4.15464': attribute type 11 has an invalid length. [ 314.843908][ T2683] netlink: 'syz.0.15466': attribute type 30 has an invalid length. [ 315.274628][ T29] kauditd_printk_skb: 585 callbacks suppressed [ 315.274647][ T29] audit: type=1400 audit(812.634:105648): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.355164][ T2718] IPv6: sit2: Disabled Multicast RS [ 315.419182][ T29] audit: type=1400 audit(812.634:105649): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.443012][ T29] audit: type=1400 audit(812.634:105650): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.468214][ T29] audit: type=1400 audit(812.671:105651): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.492018][ T29] audit: type=1400 audit(812.671:105652): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.515760][ T29] audit: type=1400 audit(812.671:105653): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.541190][ T29] audit: type=1400 audit(812.736:105654): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.564959][ T29] audit: type=1400 audit(812.736:105655): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.588833][ T29] audit: type=1400 audit(812.736:105656): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.612624][ T29] audit: type=1400 audit(812.736:105657): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 315.692327][ T2736] netlink: 'syz.0.15492': attribute type 5 has an invalid length. [ 316.028290][ T2760] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15503'. [ 316.037391][ T2760] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15503'. [ 316.296136][ C0] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 316.777755][ T2821] program syz.4.15534 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 316.994705][ T2832] bond6: Removing last ns target with arp_interval on [ 317.432582][ T2871] netlink: 60 bytes leftover after parsing attributes in process `syz.1.15558'. [ 317.973940][ T2912] usb usb1: usbfs: process 2912 (syz.4.15577) did not claim interface 0 before use [ 318.156822][ T2927] netlink: 'syz.4.15584': attribute type 46 has an invalid length. [ 319.004023][ T2995] usb usb1: usbfs: process 2995 (syz.4.15615) did not claim interface 0 before use [ 319.148208][ T3009] netlink: 'syz.3.15620': attribute type 4 has an invalid length. [ 319.569167][ T3040] netlink: 144 bytes leftover after parsing attributes in process `syz.3.15635'. [ 320.440136][ T3114] netlink: 16 bytes leftover after parsing attributes in process `syz.3.15667'. [ 320.485132][ T3113] bond5: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 320.521447][ T3113] bond5 (unregistering): Released all slaves [ 320.592000][ T3121] netlink: 24 bytes leftover after parsing attributes in process `syz.0.15670'. [ 320.607265][ T3119] netlink: 28 bytes leftover after parsing attributes in process `syz.4.15669'. [ 320.635865][ T29] kauditd_printk_skb: 666 callbacks suppressed [ 320.635884][ T29] audit: type=1400 audit(817.647:106324): avc: denied { open } for pid=3122 comm="syz.3.15672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 320.661043][ T29] audit: type=1400 audit(817.647:106325): avc: denied { perfmon } for pid=3122 comm="syz.3.15672" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 320.681625][ T29] audit: type=1400 audit(817.647:106326): avc: denied { kernel } for pid=3122 comm="syz.3.15672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 320.847010][ T29] audit: type=1400 audit(817.694:106327): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 320.870916][ T29] audit: type=1400 audit(817.694:106328): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 320.894599][ T29] audit: type=1400 audit(817.694:106329): avc: denied { ioctl } for pid=3323 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 320.919826][ T29] audit: type=1400 audit(817.713:106330): avc: denied { perfmon } for pid=3122 comm="syz.3.15672" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 320.938770][ T3138] netlink: 'syz.2.15678': attribute type 10 has an invalid length. [ 320.940381][ T29] audit: type=1400 audit(817.731:106331): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 320.972012][ T29] audit: type=1400 audit(817.731:106332): avc: denied { open } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 320.984554][ T3138] 8021q: adding VLAN 0 to HW filter on device .` [ 320.995692][ T29] audit: type=1400 audit(817.731:106333): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 321.075759][ T3138] team0: Port device .` added [ 321.391581][ T3162] IPv6: sit2: Disabled Multicast RS [ 321.430583][ T3162] sit2: entered allmulticast mode [ 321.566817][ T3176] netlink: 'syz.2.15692': attribute type 2 has an invalid length. [ 321.574769][ T3176] A link change request failed with some changes committed already. Interface tQ6\bY4 may have been left with an inconsistent configuration, please check. [ 321.947115][ T3208] netlink: 'syz.4.15709': attribute type 21 has an invalid length. [ 322.347154][ T3235] netlink: 44 bytes leftover after parsing attributes in process `syz.4.15722'. [ 322.503994][ T3244] netlink: 'syz.4.15725': attribute type 1 has an invalid length. [ 322.549763][ T3246] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15727'. [ 322.558895][ T3246] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15727'. [ 322.568007][ T3246] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15727'. [ 322.608770][ T3249] loop3: detected capacity change from 0 to 512 [ 322.644420][ T3253] netlink: 16 bytes leftover after parsing attributes in process `syz.4.15730'. [ 322.662084][ T3249] EXT4-fs warning (device loop3): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 322.702290][ T3249] EXT4-fs (loop3): mount failed [ 322.775318][ T3263] binfmt_misc: register: failed to install interpreter file ./file0 [ 322.895235][ T3269] netlink: 'syz.2.15734': attribute type 1 has an invalid length. [ 322.953386][ T3273] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 323.269242][ T3296] __nla_validate_parse: 6 callbacks suppressed [ 323.269256][ T3296] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15749'. [ 323.940352][ T3342] tmpfs: Bad value for 'mpol' [ 323.978468][ T3337] 8021q: adding VLAN 0 to HW filter on device bond5 [ 325.183689][ T3465] netlink: 'syz.0.15798': attribute type 21 has an invalid length. [ 325.191781][ T3465] netlink: 128 bytes leftover after parsing attributes in process `syz.0.15798'. [ 325.223178][ T3465] netlink: 'syz.0.15798': attribute type 4 has an invalid length. [ 325.231045][ T3465] netlink: 'syz.0.15798': attribute type 5 has an invalid length. [ 325.238946][ T3465] netlink: 3 bytes leftover after parsing attributes in process `syz.0.15798'. [ 325.981881][ T29] kauditd_printk_skb: 6869 callbacks suppressed [ 325.981902][ T29] audit: type=1326 audit(822.642:113185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.011014][ T29] audit: type=1326 audit(822.642:113186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.033867][ T29] audit: type=1326 audit(822.642:113187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.056855][ T29] audit: type=1326 audit(822.642:113188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.079704][ T29] audit: type=1326 audit(822.642:113189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.102773][ T29] audit: type=1326 audit(822.642:113190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.126217][ T29] audit: type=1326 audit(822.642:113191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.149020][ T29] audit: type=1326 audit(822.642:113192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.171903][ T29] audit: type=1326 audit(822.642:113193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.194705][ T29] audit: type=1326 audit(822.642:113194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3289 comm="syz.2.15747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e68b8f749 code=0x50000 [ 326.678529][ T3559] xt_l2tp: missing protocol rule (udp|l2tpip) [ 326.936853][ T3579] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15850'. [ 326.945989][ T3579] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15850'. [ 326.955129][ T3579] netlink: 16 bytes leftover after parsing attributes in process `syz.2.15850'. [ 327.014667][ T3586] A link change request failed with some changes committed already. Interface tQ6\bY4 may have been left with an inconsistent configuration, please check. [ 327.442737][ T3618] vlan0: entered promiscuous mode [ 327.908649][ T3654] netlink: 20 bytes leftover after parsing attributes in process `syz.0.15884'. [ 328.056590][ T3663] netlink: 'syz.4.15892': attribute type 10 has an invalid length. [ 328.100167][ T3663] batman_adv: batadv0: Adding interface: netdevsim1 [ 328.106817][ T3663] batman_adv: batadv0: The MTU of interface netdevsim1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 328.132569][ T3663] batman_adv: batadv0: Not using interface netdevsim1 (retrying later): interface not active [ 328.467545][ T3697] netlink: 'syz.2.15908': attribute type 5 has an invalid length. [ 328.476052][ T3697] netlink: 'syz.2.15908': attribute type 11 has an invalid length. [ 328.565251][ T3707] netlink: 'syz.2.15913': attribute type 1 has an invalid length. [ 328.934610][ T3754] netlink: 'syz.0.15936': attribute type 21 has an invalid length. [ 329.138931][ T3776] netlink: 45 bytes leftover after parsing attributes in process `syz.2.15948'. [ 329.145027][ T3779] xt_TCPMSS: Only works on TCP SYN packets [ 329.230116][ T3792] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15954'. [ 329.361635][ T3806] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15961'. [ 329.519845][ T3827] netlink: 'syz.0.15970': attribute type 10 has an invalid length. [ 329.658249][ T3843] netlink: 156 bytes leftover after parsing attributes in process `syz.3.15979'. [ 330.012851][ T3893] netlink: 'syz.4.16003': attribute type 13 has an invalid length. [ 330.069550][ T3893] veth1_macvtap: left allmulticast mode [ 330.147339][ T412] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.178324][ T412] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.205522][ T412] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.239112][ T412] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 330.261305][ T3917] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16016'. [ 330.383450][ T3931] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 330.953980][ T3999] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16055'. [ 330.983107][ T4001] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16056'. [ 330.992184][ T4001] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16056'. [ 331.058602][ T4006] A link change request failed with some changes committed already. Interface tQ6\bY4 may have been left with an inconsistent configuration, please check. [ 331.126174][ T4017] xt_hashlimit: size too large, truncated to 1048576 [ 331.132914][ T4017] xt_hashlimit: max too large, truncated to 1048576 [ 331.176647][ T4023] netlink: 36 bytes leftover after parsing attributes in process `syz.3.16065'. [ 331.301577][ T4038] netlink: 28 bytes leftover after parsing attributes in process `syz.0.16072'. [ 331.347786][ T29] kauditd_printk_skb: 850 callbacks suppressed [ 331.347803][ T29] audit: type=1400 audit(827.665:113982): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 331.423518][ T29] audit: type=1400 audit(827.703:113983): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 331.447419][ T29] audit: type=1400 audit(827.712:113984): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 331.471219][ T29] audit: type=1400 audit(827.712:113985): avc: denied { open } for pid=4048 comm="syz.1.16076" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 331.490209][ T29] audit: type=1400 audit(827.721:113986): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 331.514042][ T29] audit: type=1400 audit(827.721:113987): avc: denied { checkpoint_restore } for pid=4048 comm="syz.1.16076" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 331.535576][ T29] audit: type=1400 audit(827.721:113988): avc: denied { checkpoint_restore } for pid=4048 comm="syz.1.16076" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 331.557142][ T29] audit: type=1400 audit(827.740:113989): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 331.580945][ T29] audit: type=1400 audit(827.740:113990): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 331.608152][ T29] audit: type=1400 audit(827.787:113991): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 331.829364][ T4089] IPv6: sit2: Disabled Multicast RS [ 331.842246][ T4089] sit2: entered allmulticast mode [ 331.845572][ T4092] xt_CT: You must specify a L4 protocol and not use inversions on it [ 331.914314][ T4099] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 331.952967][ T4104] netlink: 'syz.3.16101': attribute type 21 has an invalid length. [ 331.976833][ T4104] netlink: 'syz.3.16101': attribute type 1 has an invalid length. [ 332.837130][ T4205] netlink: 'syz.2.16149': attribute type 21 has an invalid length. [ 332.845082][ T4205] netlink: 'syz.2.16149': attribute type 4 has an invalid length. [ 333.513335][ T4271] bond7: option ad_actor_sys_prio: invalid value (0) [ 333.520130][ T4271] bond7: option ad_actor_sys_prio: allowed values 1 - 65535 [ 333.532329][ T4271] bond7 (unregistering): Released all slaves [ 333.663000][ T4353] bond5: option broadcast_neighbor: mode dependency failed, not supported in mode balance-rr(0) [ 333.674577][ T4353] bond5 (unregistering): Released all slaves [ 333.872547][ T4441] netlink: 'syz.0.16198': attribute type 21 has an invalid length. [ 333.885985][ T4441] netlink: 'syz.0.16198': attribute type 1 has an invalid length. [ 333.995369][ T4454] netlink: 'syz.2.16205': attribute type 4 has an invalid length. [ 334.122495][ T4467] SET target dimension over the limit! [ 334.206559][ T4471] geneve4: entered promiscuous mode [ 334.240053][ T412] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20002 - 0 [ 334.270987][ T412] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20002 - 0 [ 334.280453][ T412] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20002 - 0 [ 334.313310][ T412] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20002 - 0 [ 334.338436][ T4483] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 334.640271][ T4509] A link change request failed with some changes committed already. Interface tQ6\bY4 may have been left with an inconsistent configuration, please check. [ 334.752345][ T412] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 20001 - 0 [ 334.769951][ T412] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 20001 - 0 [ 334.814498][ T412] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 20001 - 0 [ 334.821098][ T4527] netlink: 'syz.1.16236': attribute type 21 has an invalid length. [ 334.831443][ T4527] IPv6: NLM_F_CREATE should be specified when creating new route [ 334.833065][ T412] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 20001 - 0 [ 334.882966][ T4527] IPv6: Can't replace route, no match found [ 335.081797][ T4546] netlink: 'syz.2.16246': attribute type 7 has an invalid length. [ 335.428764][ T4611] bond3: option arp_all_targets: invalid value (262144) [ 335.468907][ T4611] bond3 (unregistering): Released all slaves [ 335.660241][ T4695] __nla_validate_parse: 17 callbacks suppressed [ 335.660258][ T4695] netlink: 132 bytes leftover after parsing attributes in process `syz.3.16270'. [ 335.891751][ T4709] bond7: option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 335.902989][ T4709] bond7 (unregistering): Released all slaves [ 336.347623][ T4812] netlink: 28 bytes leftover after parsing attributes in process `syz.3.16294'. [ 336.481787][ T4820] netlink: 'syz.3.16299': attribute type 4 has an invalid length. [ 336.489768][ T4820] netlink: 152 bytes leftover after parsing attributes in process `syz.3.16299'. [ 336.518950][ T4823] bond7 (unregistering): Released all slaves [ 336.530992][ T4825] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 336.547510][ T4820] A link change request failed with some changes committed already. Interface .` may have been left with an inconsistent configuration, please check. [ 336.693918][ T29] kauditd_printk_skb: 5979 callbacks suppressed [ 336.693932][ T29] audit: type=1400 audit(832.679:119932): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 336.704769][ T4899] xt_CT: No such helper "snmp_trap" [ 336.731790][ T3047] audit: audit_backlog=65 > audit_backlog_limit=64 [ 336.738646][ T3047] audit: audit_lost=962 audit_rate_limit=0 audit_backlog_limit=64 [ 336.746478][ T3047] audit: backlog limit exceeded [ 336.757273][ T29] audit: type=1400 audit(832.689:119933): avc: denied { module_request } for pid=4897 comm="syz.3.16304" kmod="nfct-helper-snmp_trap" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 336.774860][ T3321] audit: audit_backlog=65 > audit_backlog_limit=64 [ 336.779642][ T29] audit: type=1400 audit(832.698:119934): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 336.786139][ T3321] audit: audit_lost=963 audit_rate_limit=0 audit_backlog_limit=64 [ 336.806720][ T29] audit: type=1400 audit(832.698:119935): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 336.814668][ T3321] audit: backlog limit exceeded [ 337.020325][ T4914] SET target dimension over the limit! [ 337.063565][ T4918] netlink: 68 bytes leftover after parsing attributes in process `syz.4.16313'. [ 337.379110][ T4937] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 337.417271][ T4939] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16324'. [ 337.461878][ T4944] netlink: 32 bytes leftover after parsing attributes in process `syz.2.16326'. [ 337.471030][ T4944] netlink: 32 bytes leftover after parsing attributes in process `syz.2.16326'. [ 337.542151][ T4951] netlink: 28 bytes leftover after parsing attributes in process `syz.3.16330'. [ 337.573638][ T4952] netlink: 'syz.0.16329': attribute type 10 has an invalid length. [ 337.764551][ T5001] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16339'. [ 337.802789][ T5001] bond5: option lacp_active: invalid value (37) [ 337.811372][ T5001] bond5 (unregistering): Released all slaves [ 337.826342][ T2] ================================================================== [ 337.834485][ T2] BUG: KCSAN: data-race in copy_process / memcpy_and_pad [ 337.841553][ T2] [ 337.843901][ T2] write to 0xffff8881001d9638 of 8 bytes by task 76 on cpu 0: [ 337.851373][ T2] copy_process+0x1c54/0x1ef0 [ 337.856079][ T2] kernel_clone+0x16c/0x5c0 [ 337.860606][ T2] user_mode_thread+0x7d/0xb0 [ 337.865304][ T2] call_usermodehelper_exec_work+0x41/0x160 [ 337.871247][ T2] process_scheduled_works+0x4ce/0x9d0 [ 337.876724][ T2] worker_thread+0x582/0x770 [ 337.881326][ T2] kthread+0x489/0x510 [ 337.885409][ T2] ret_from_fork+0x149/0x290 [ 337.890100][ T2] ret_from_fork_asm+0x1a/0x30 [ 337.894880][ T2] [ 337.897207][ T2] read to 0xffff8881001d9080 of 3264 bytes by task 2 on cpu 1: [ 337.904749][ T2] memcpy_and_pad+0x48/0x80 [ 337.909285][ T2] arch_dup_task_struct+0x2c/0x40 [ 337.914322][ T2] dup_task_struct+0x6e/0x950 [ 337.919022][ T2] copy_process+0x37d/0x1ef0 [ 337.923622][ T2] kernel_clone+0x16c/0x5c0 [ 337.928153][ T2] kernel_thread+0xad/0xe0 [ 337.932577][ T2] kthreadd+0x28d/0x360 [ 337.936748][ T2] ret_from_fork+0x149/0x290 [ 337.941374][ T2] ret_from_fork_asm+0x1a/0x30 [ 337.946156][ T2] [ 337.948478][ T2] Reported by Kernel Concurrency Sanitizer on: [ 337.954652][ T2] CPU: 1 UID: 0 PID: 2 Comm: kthreadd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 337.965515][ T2] Tainted: [W]=WARN [ 337.969331][ T2] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 337.979392][ T2] ================================================================== [ 342.049178][ T29] kauditd_printk_skb: 37869 callbacks suppressed [ 342.049206][ T29] audit: type=1400 audit(837.684:157100): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 342.071588][ T3047] audit: audit_backlog=65 > audit_backlog_limit=64 [ 342.077152][ T29] audit: type=1400 audit(837.684:157101): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 342.082913][ T3047] audit: audit_lost=1199 audit_rate_limit=0 audit_backlog_limit=64 [ 342.103608][ T29] audit: type=1400 audit(837.684:157102): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 342.111494][ T3047] audit: backlog limit exceeded [ 342.113341][ T3047] audit: audit_backlog=65 > audit_backlog_limit=64 [ 342.132167][ T29] audit: type=1400 audit(837.684:157103): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 342.137055][ T3047] audit: audit_lost=1200 audit_rate_limit=0 audit_backlog_limit=64 [ 342.143608][ T29] audit: type=1400 audit(837.684:157104): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 347.404350][ T29] kauditd_printk_skb: 45389 callbacks suppressed [ 347.404424][ T29] audit: type=1400 audit(842.689:202148): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 347.431502][ T29] audit: type=1400 audit(842.689:202149): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 347.452197][ T29] audit: type=1400 audit(842.689:202150): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 347.457237][ T3047] audit: audit_backlog=65 > audit_backlog_limit=64 [ 347.472867][ T29] audit: type=1400 audit(842.689:202151): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 347.479395][ T3047] audit: audit_lost=1316 audit_rate_limit=0 audit_backlog_limit=64 [ 347.479417][ T3047] audit: backlog limit exceeded [ 347.482607][ T3047] audit: audit_backlog=65 > audit_backlog_limit=64 [ 347.500024][ T29] audit: type=1400 audit(842.689:202152): avc: denied { read } for pid=3047 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 347.507941][ T3047] audit: audit_lost=1317 audit_rate_limit=0 audit_backlog_limit=64