last executing test programs: 1.026490133s ago: executing program 4 (id=12456): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) getpgrp(0x0) 978.176723ms ago: executing program 2 (id=12457): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)) 905.307504ms ago: executing program 2 (id=12460): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x37, 0x2d, 0x4e, 0x3a]}}}, 0x4e}]}) 905.186444ms ago: executing program 4 (id=12461): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x43, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x182, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mlockall(0x7) 814.024324ms ago: executing program 3 (id=12464): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000040)=@setlink={0x44, 0x13, 0x5, 0x3000000, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) 776.836354ms ago: executing program 2 (id=12465): symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') mount(0x0, &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x42010, 0x0) 756.873314ms ago: executing program 3 (id=12467): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001940), 0x180002, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000001980)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x5}}, './file0\x00'}) 716.561975ms ago: executing program 4 (id=12469): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f00000008c0)=@ethtool_rxnfc={0x2e, 0x0, 0xc, {0x12, @sctp_ip6_spec={@private2, @dev={0xfe, 0x80, '\x00', 0x26}, 0x4e24, 0x4e21, 0xee}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 0xde, 0x0, [0x2, 0x81]}, @udp_ip4_spec={@remote, @private=0xa010100, 0x4e20, 0x4e21, 0x1}, {0x0, @random="e0a4f56c2d4a", 0xb2, 0x1a1, [0x2, 0x2]}, 0x10001, 0xffffffff}}}) 678.479845ms ago: executing program 2 (id=12470): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)={0x24, 0x12, 0x1, 0x70bd26, 0x25dfdbfe, "", [@nested={0x14, 0x2e, 0x0, 0x1, [@typed={0xd, 0x106, 0x0, 0x0, @str='/dev/kvm\x00'}]}]}, 0x24}], 0x1, 0x0, 0x0, 0x4000}, 0x4000800) 672.123055ms ago: executing program 0 (id=12471): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) personality(0x500006) 638.721825ms ago: executing program 1 (id=12472): socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b1, &(0x7f0000001580)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\b\x00\x00\x00\x00\x00\x00\x00\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y\xffE8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1000) 149.684339ms ago: executing program 0 (id=12485): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'wg2\x00', 0x1000}) 149.594479ms ago: executing program 3 (id=12486): r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x3, 0x6, 0x800}, {0x0, 0x5, 0x1000}], 0x2, &(0x7f0000000140)={0x77359400}) 114.323999ms ago: executing program 2 (id=12487): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x6}, @IFLA_BOND_AD_LACP_ACTIVE={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000000}, 0x880) 100.448759ms ago: executing program 0 (id=12488): socketpair(0x1, 0x20000000000001, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8929, &(0x7f0000001f40)='lo:\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\xf5\a\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'5\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\x06\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc5\xdcZ\xb9\xd7Z\x88\x9b\xdff[\x90\xfa\x9a{b\xf4Dq') 58.234169ms ago: executing program 1 (id=12489): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) 58.124859ms ago: executing program 4 (id=12490): r0 = socket$kcm(0x2d, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 0s ago: executing program 3 (id=12491): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000006c80)={0x0, 0x0, &(0x7f0000006c40)={&(0x7f0000000780)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0xed801099929bd103, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x2000000) kernel console output (not intermixed with test programs): link [ 126.809025][T16372] IPv6: sit1: Disabled Multicast RS [ 126.953227][T16399] netlink: 'syz.2.6234': attribute type 21 has an invalid length. [ 127.155832][T16434] netlink: 'syz.4.6251': attribute type 1 has an invalid length. [ 127.163653][T16434] netlink: 'syz.4.6251': attribute type 2 has an invalid length. [ 127.258337][T16453] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 127.465524][T16485] netdevsim netdevsim2: Firmware load for '..' refused, path contains '..' component [ 127.485050][T16488] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 127.498432][T16489] netlink: 'syz.4.6277': attribute type 5 has an invalid length. [ 127.506204][T16489] netlink: 'syz.4.6277': attribute type 11 has an invalid length. [ 127.560649][T16501] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 127.790633][T16540] bridge_slave_0: left allmulticast mode [ 127.796308][T16540] bridge_slave_0: left promiscuous mode [ 127.802106][T16540] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.813460][T16540] bridge_slave_1: left allmulticast mode [ 127.819161][T16540] bridge_slave_1: left promiscuous mode [ 127.824828][T16540] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.835174][T16540] bond0: (slave bond_slave_0): Releasing backup interface [ 127.845497][T16540] bond0: (slave bond_slave_1): Releasing backup interface [ 127.857862][T16540] team0: Port device team_slave_0 removed [ 127.866883][T16540] team0: Port device team_slave_1 removed [ 127.873478][T16540] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 127.880895][T16540] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 127.889790][T16540] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 127.897194][T16540] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 127.907734][T16540] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 127.971767][T16555] bond2: option lacp_active: mode dependency failed, not supported in mode balance-tlb(5) [ 127.998367][T16555] bond2 (unregistering): Released all slaves [ 128.450575][T16650] bond2: option downdelay: invalid value (18446744073709551615) [ 128.458293][T16650] bond2: option downdelay: allowed values 0 - 2147483647 [ 128.484610][T16650] bond2 (unregistering): Released all slaves [ 128.620584][T16668] bond0: (slave batadv0): Releasing backup interface [ 128.650736][T16668] bridge_slave_0: left allmulticast mode [ 128.656414][T16668] bridge_slave_0: left promiscuous mode [ 128.662098][T16668] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.697171][T16668] bridge_slave_1: left allmulticast mode [ 128.702963][T16668] bridge_slave_1: left promiscuous mode [ 128.708648][T16668] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.723227][T16668] bond0: (slave bond_slave_0): Releasing backup interface [ 128.735416][T16668] bond0: (slave bond_slave_1): Releasing backup interface [ 128.749989][T16668] team0: Port device team_slave_0 removed [ 128.760722][T16668] team0: Port device team_slave_1 removed [ 128.772142][T16668] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.779639][T16668] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.800072][T16668] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.807502][T16668] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.815557][ T29] kauditd_printk_skb: 408 callbacks suppressed [ 128.815570][ T29] audit: type=1400 audit(2000525362.256:1462): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 128.890321][ T29] audit: type=1400 audit(2000525362.329:1463): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 128.955412][ T29] audit: type=1400 audit(2000525362.382:1464): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 128.979634][ T29] audit: type=1400 audit(2000525362.392:1465): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.004967][ T29] audit: type=1400 audit(2000525362.424:1466): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.029213][ T29] audit: type=1400 audit(2000525362.424:1467): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.053462][ T29] audit: type=1400 audit(2000525362.424:1468): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.099039][ T29] audit: type=1400 audit(2000525362.550:1469): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.147983][ T29] audit: type=1400 audit(2000525362.592:1470): avc: denied { prog_load } for pid=16704 comm="syz.4.6384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 129.167116][ T29] audit: type=1400 audit(2000525362.602:1471): avc: denied { read write } for pid=16698 comm="syz.0.6381" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.195831][T16707] validate_nla: 4 callbacks suppressed [ 129.195842][T16707] netlink: 'syz.4.6385': attribute type 3 has an invalid length. [ 129.212315][T16711] bridge2: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 129.354328][T16731] 8021q: adding VLAN 0 to HW filter on device bond2 [ 129.626804][T16772] netlink: 'syz.4.6417': attribute type 12 has an invalid length. [ 129.634710][T16772] __nla_validate_parse: 19 callbacks suppressed [ 129.634733][T16772] netlink: 132 bytes leftover after parsing attributes in process `syz.4.6417'. [ 129.704914][T16788] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 129.720072][T16792] netlink: 2 bytes leftover after parsing attributes in process `syz.0.6425'. [ 129.812550][T16809] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6435'. [ 129.884318][T16826] netlink: 'syz.1.6443': attribute type 10 has an invalid length. [ 129.959860][T16840] xt_TCPMSS: Only works on TCP SYN packets [ 129.977248][T16847] netlink: 'syz.2.6454': attribute type 3 has an invalid length. [ 130.102777][T16878] netlink: 176 bytes leftover after parsing attributes in process `syz.0.6469'. [ 130.222891][T16911] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6487'. [ 130.231891][T16911] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6487'. [ 130.305384][T16928] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6494'. [ 130.318511][T16928] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 130.333884][T16934] netlink: 'syz.1.6496': attribute type 9 has an invalid length. [ 130.341671][T16934] netlink: 1972 bytes leftover after parsing attributes in process `syz.1.6496'. [ 130.443799][T16957] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6507'. [ 130.573549][T16973] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6514'. [ 130.852961][T17033] netlink: 'syz.3.6544': attribute type 39 has an invalid length. [ 131.005201][T17065] bond2: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 131.026144][T17065] bond2 (unregistering): Released all slaves [ 131.095624][T17092] netlink: 'syz.2.6573': attribute type 12 has an invalid length. [ 131.193929][T17115] xt_HMARK: spi-set and port-set can't be combined [ 131.305875][T17139] netlink: 'syz.0.6594': attribute type 4 has an invalid length. [ 131.414213][T17159] netlink: 'syz.0.6605': attribute type 28 has an invalid length. [ 131.422152][T17159] netlink: 'syz.0.6605': attribute type 4 has an invalid length. [ 131.559427][T17195] xt_HMARK: spi-set and port-set can't be combined [ 131.706066][T17225] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 131.901044][T17274] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 131.919506][T17274] bond0 (unregistering): Released all slaves [ 131.976246][T17290] bond1: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 131.988713][T17290] bond1 (unregistering): Released all slaves [ 132.205011][T17344] gretap0: entered promiscuous mode [ 132.778153][T17483] bond0: option arp_validate: invalid value (18446744073491447809) [ 132.787430][T17483] bond0 (unregistering): Released all slaves [ 132.828010][T17494] IPv6: NLM_F_CREATE should be specified when creating new route [ 132.837224][T17494] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 132.844516][T17494] IPv6: NLM_F_CREATE should be set when creating new route [ 132.851783][T17494] IPv6: NLM_F_CREATE should be set when creating new route [ 132.858984][T17494] IPv6: NLM_F_CREATE should be set when creating new route [ 132.905340][T17502] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 132.915721][T17504] bond0 (unregistering): Released all slaves [ 133.093867][T17550] bond0 (unregistering): Released all slaves [ 133.166155][T17568] xt_CT: No such helper "snmp" [ 133.316468][T17606] gretap0: entered promiscuous mode [ 133.474440][T17639] gretap0: entered promiscuous mode [ 133.568141][T17666] ip6t_rpfilter: unknown options [ 133.582834][ T29] kauditd_printk_skb: 620 callbacks suppressed [ 133.582847][ T29] audit: type=1400 audit(2000525367.265:2092): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 133.615712][ T29] audit: type=1400 audit(2000525367.265:2093): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 133.639931][ T29] audit: type=1400 audit(2000525367.286:2094): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 133.664142][ T29] audit: type=1400 audit(2000525367.286:2095): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 133.713764][ T29] audit: type=1400 audit(2000525367.318:2096): avc: denied { create } for pid=17668 comm="syz.2.6853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 133.733431][ T29] audit: type=1400 audit(2000525367.339:2097): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 133.757877][ T29] audit: type=1400 audit(2000525367.339:2098): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 133.768651][T17688] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17688 comm=syz.0.6863 [ 133.782063][ T29] audit: type=1400 audit(2000525367.381:2099): avc: denied { create } for pid=17675 comm="syz.1.6857" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 133.782089][ T29] audit: type=1400 audit(2000525367.391:2100): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 133.782113][ T29] audit: type=1400 audit(2000525367.391:2101): avc: denied { create } for pid=17680 comm="syz.2.6859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 133.999005][T17732] validate_nla: 7 callbacks suppressed [ 133.999016][T17732] netlink: 'syz.3.6882': attribute type 12 has an invalid length. [ 134.057829][T17740] bond0: up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 134.067325][T17740] bond0: down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 134.115501][T17760] xt_ecn: cannot match TCP bits for non-tcp packets [ 134.122986][T17761] vlan1: entered promiscuous mode [ 134.128064][T17761] vlan1: entered allmulticast mode [ 134.133217][T17761] veth0_vlan: entered allmulticast mode [ 134.283940][T17795] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 134.295245][T17795] bond0 (unregistering): Released all slaves [ 134.412655][T17825] __nla_validate_parse: 28 callbacks suppressed [ 134.412669][T17825] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6930'. [ 134.881825][T17921] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6976'. [ 134.946818][T17932] ip6gretap1: entered allmulticast mode [ 135.106410][T17958] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6994'. [ 135.115425][T17958] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6994'. [ 135.232812][T17981] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7006'. [ 135.459667][T18011] geneve0: entered promiscuous mode [ 135.473665][ T1768] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 34971 - 0 [ 135.497190][ T1768] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 34971 - 0 [ 135.528694][ T1768] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 34971 - 0 [ 135.559282][ T1768] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 34971 - 0 [ 135.672572][T18053] netlink: 'syz.3.7039': attribute type 21 has an invalid length. [ 135.680404][T18053] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7039'. [ 135.685176][T18057] batadv1: entered promiscuous mode [ 135.694666][T18057] batadv1: entered allmulticast mode [ 135.728572][T18063] bond0: (slave veth1_to_bond): Error: Device can not be enslaved while up [ 135.856276][T18090] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7059'. [ 136.031930][T18117] netlink: 'syz.3.7072': attribute type 1 has an invalid length. [ 136.074266][T18120] veth2: entered promiscuous mode [ 136.079312][T18120] veth2: entered allmulticast mode [ 136.108888][T18124] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7075'. [ 136.137471][T18124] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7075'. [ 136.149277][T18124] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7075'. [ 136.208410][T18137] bond3: Unable to set peer notification delay as MII monitoring is disabled [ 136.228073][T18137] bond3 (unregistering): Released all slaves [ 136.298273][T18156] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 136.305493][T18156] IPv6: NLM_F_CREATE should be set when creating new route [ 136.312710][T18156] IPv6: NLM_F_CREATE should be set when creating new route [ 136.342188][T18163] bond0: option all_slaves_active: invalid value (5) [ 136.361467][T18163] bond0 (unregistering): Released all slaves [ 136.384756][T18176] xt_CT: You must specify a L4 protocol and not use inversions on it [ 136.501813][T18204] netlink: 'syz.3.7114': attribute type 11 has an invalid length. [ 136.814986][T18284] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 136.821545][T18284] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 136.829163][T18284] vhci_hcd vhci_hcd.0: Device attached [ 136.842506][T18285] vhci_hcd: connection closed [ 136.842914][ T31] vhci_hcd: stop threads [ 136.851861][ T31] vhci_hcd: release socket [ 136.856339][ T31] vhci_hcd: disconnect device [ 137.014381][T18332] netlink: 'syz.0.7177': attribute type 10 has an invalid length. [ 137.038264][T18332] team0: Port device geneve1 added [ 137.057878][T18342] netlink: 'syz.3.7182': attribute type 7 has an invalid length. [ 137.275997][T18398] netlink: 'syz.2.7209': attribute type 16 has an invalid length. [ 137.345180][T18410] bond3: Unable to set peer notification delay as MII monitoring is disabled [ 137.358053][T18410] bond3 (unregistering): Released all slaves [ 137.563151][T18470] netlink: 'syz.1.7245': attribute type 9 has an invalid length. [ 137.579687][T18472] bond2: up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 137.589257][T18472] bond2: down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 137.801192][T18513] netlink: 'syz.1.7265': attribute type 21 has an invalid length. [ 137.809246][T18513] netlink: 'syz.1.7265': attribute type 4 has an invalid length. [ 137.823950][T18518] macvtap0: refused to change device tx_queue_len [ 137.917289][T18538] IPv6: NLM_F_CREATE should be specified when creating new route [ 137.917792][T18540] bond0: option primary_reselect: invalid value (4) [ 137.933236][T18540] bond0 (unregistering): Released all slaves [ 137.943208][T18538] IPv6: Can't replace route, no match found [ 137.944653][T18546] Cannot find add_set index 0 as target [ 138.061531][T18571] team0: Port device geneve1 added [ 138.104201][T18578] bridge3: entered promiscuous mode [ 138.188665][T18602] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 138.425526][T18661] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 138.435627][ T29] kauditd_printk_skb: 2119 callbacks suppressed [ 138.435639][ T29] audit: type=1400 audit(2000525372.279:4221): avc: granted { setsecparam } for pid=18663 comm="syz.0.7342" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 138.469467][ T29] audit: type=1400 audit(2000525372.279:4222): avc: denied { prog_load } for pid=18664 comm="syz.2.7341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 138.488709][ T29] audit: type=1400 audit(2000525372.288:4223): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.512871][ T29] audit: type=1400 audit(2000525372.307:4224): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.537346][ T29] audit: type=1400 audit(2000525372.307:4225): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.592790][ T29] audit: type=1400 audit(2000525372.335:4226): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.617102][ T29] audit: type=1400 audit(2000525372.363:4227): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.641283][ T29] audit: type=1400 audit(2000525372.363:4228): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.665810][ T29] audit: type=1400 audit(2000525372.363:4229): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.690503][ T29] audit: type=1400 audit(2000525372.372:4230): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 138.761380][T18706] 0{X: renamed from gretap0 (while UP) [ 138.788461][T18706] 0{X: entered allmulticast mode [ 138.794493][T18706] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 138.921102][T18722] Q6\bY4: renamed from lo [ 139.014700][T18748] veth0_to_bridge: entered promiscuous mode [ 139.142596][T18780] validate_nla: 6 callbacks suppressed [ 139.142635][T18780] netlink: 'syz.4.7398': attribute type 3 has an invalid length. [ 139.250170][T18802] netlink: 'syz.1.7409': attribute type 9 has an invalid length. [ 139.289963][T18808] Cannot find add_set index 0 as target [ 139.452501][T18842] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 139.522196][T18858] __nla_validate_parse: 82 callbacks suppressed [ 139.522246][T18858] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7437'. [ 139.845996][T18905] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7459'. [ 139.860839][T18910] xt_hashlimit: size too large, truncated to 1048576 [ 139.867634][T18910] xt_hashlimit: max too large, truncated to 1048576 [ 139.996390][T18934] netlink: 360 bytes leftover after parsing attributes in process `syz.1.7475'. [ 140.005629][T18935] tc_dump_action: action bad kind [ 140.256369][T18976] x_tables: ip6_tables: NETMAP.0 target: invalid size 40 (kernel) != (user) 0 [ 140.307284][T18984] netlink: 80 bytes leftover after parsing attributes in process `syz.4.7498'. [ 140.467354][T19004] xt_TPROXY: Can be used only with -p tcp or -p udp [ 140.541672][T19010] netlink: 'syz.1.7510': attribute type 10 has an invalid length. [ 140.675204][T19024] xt_hashlimit: overflow, try lower: 18446744073709551615/11 [ 140.863679][T19056] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7533'. [ 140.872741][T19054] xt_l2tp: missing protocol rule (udp|l2tpip) [ 140.924565][T19061] bond0: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 140.945903][T19061] bond0 (unregistering): Released all slaves [ 141.022840][T19078] vti0: entered promiscuous mode [ 141.027787][T19078] vti0: entered allmulticast mode [ 141.141722][T19098] x_tables: unsorted entry at hook 3 [ 141.311900][T19132] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 141.350886][T19136] Cannot find del_set index 0 as target [ 141.399016][T19142] IPv6: sit1: Disabled Multicast RS [ 141.681028][T19193] ip6t_srh: unknown srh invflags 4000 [ 141.765762][T19208] xt_hashlimit: invalid rate [ 141.852410][T19220] IPv6: sit1: Disabled Multicast RS [ 142.085722][T19260] bond0: entered allmulticast mode [ 142.092494][T19260] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.217360][T19285] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7644'. [ 142.260553][T19291] netlink: 96 bytes leftover after parsing attributes in process `syz.3.7649'. [ 142.370725][T19321] netlink: 'syz.4.7662': attribute type 2 has an invalid length. [ 142.378565][T19321] netlink: 'syz.4.7662': attribute type 11 has an invalid length. [ 142.386361][T19321] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7662'. [ 142.461098][T19339] netlink: 'syz.0.7672': attribute type 2 has an invalid length. [ 142.606958][T19381] netlink: 'syz.4.7692': attribute type 6 has an invalid length. [ 142.649177][T19387] netlink: 60 bytes leftover after parsing attributes in process `syz.2.7695'. [ 142.673648][T19396] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7698'. [ 142.872704][T19447] netlink: 'syz.0.7724': attribute type 2 has an invalid length. [ 142.946500][T19466] wireguard1: entered promiscuous mode [ 142.952001][T19466] wireguard1: entered allmulticast mode [ 143.024628][T19487] gtp0: entered promiscuous mode [ 143.029726][T19487] gtp0: entered allmulticast mode [ 143.248436][T19543] netlink: 'syz.4.7771': attribute type 5 has an invalid length. [ 143.326123][T19559] 0X: renamed from caif0 [ 143.334240][T19559] 0X: entered allmulticast mode [ 143.339528][T19559] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 143.640887][T19629] IPVS: length: 111 != 24 [ 143.788450][ T29] kauditd_printk_skb: 590 callbacks suppressed [ 143.788465][ T29] audit: type=1400 audit(2000525377.296:4821): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 143.847131][ T29] audit: type=1400 audit(2000525377.296:4822): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 143.871341][ T29] audit: type=1400 audit(2000525377.296:4823): avc: denied { read } for pid=19665 comm="syz.1.7832" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 143.894623][ T29] audit: type=1400 audit(2000525377.296:4824): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 143.918816][ T29] audit: type=1400 audit(2000525377.324:4825): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 143.943055][ T29] audit: type=1326 audit(2000525377.333:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19674 comm="syz.2.7837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 143.966518][ T29] audit: type=1326 audit(2000525377.333:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19674 comm="syz.2.7837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 143.990136][ T29] audit: type=1326 audit(2000525377.333:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19674 comm="syz.2.7837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 144.013690][ T29] audit: type=1326 audit(2000525377.333:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19674 comm="syz.2.7837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 144.031164][T19699] netlink: 'syz.2.7849': attribute type 13 has an invalid length. [ 144.037149][ T29] audit: type=1400 audit(2000525377.333:4830): avc: denied { module_request } for pid=19669 comm="syz.1.7834" kmod="tcp_y" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 144.089965][T19704] SET target dimension over the limit! [ 144.344191][T19748] Cannot find add_set index 2 as target [ 144.463599][T19775] bond2: Removing last arp target with arp_interval on [ 144.498542][T19787] xt_policy: output policy not valid in PREROUTING and INPUT [ 144.551995][T19796] x_tables: duplicate underflow at hook 2 [ 144.729910][T19828] validate_nla: 1 callbacks suppressed [ 144.729923][T19828] netlink: 'syz.0.7910': attribute type 10 has an invalid length. [ 144.745933][T19828] team0: Device dummy0 is up. Set it down before adding it as a team port [ 144.833221][T19848] TCP: TCP_TX_DELAY enabled [ 144.882790][T19856] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 145.010394][T19875] __nla_validate_parse: 15 callbacks suppressed [ 145.010414][T19875] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7934'. [ 145.068313][T19881] bond3: Removing last ns target with arp_interval on [ 145.162812][T19897] xt_limit: Overflow, try lower: 268435456/134217728 [ 145.209665][T19907] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 145.239921][T19911] netlink: 56 bytes leftover after parsing attributes in process `syz.3.7951'. [ 145.327261][T19932] netlink: 'syz.0.7960': attribute type 13 has an invalid length. [ 145.485396][T19967] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7978'. [ 145.740567][T20011] syz.3.8001 uses obsolete (PF_INET,SOCK_PACKET) [ 145.958306][T20058] gretap0: left promiscuous mode [ 146.001292][T20058] veth0_to_bridge: left promiscuous mode [ 146.045347][T20058] vlan0: left promiscuous mode [ 146.050317][T20058] vlan1: left promiscuous mode [ 146.066442][T20058] team0: Port device geneve1 removed [ 146.081957][T20058] veth2: left promiscuous mode [ 146.094347][ T58] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.105220][ T58] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.114077][ T58] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.150891][ T58] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.151482][T20086] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8038'. [ 146.252839][T20103] netlink: 'syz.4.8049': attribute type 12 has an invalid length. [ 146.347975][T20131] netlink: 'syz.4.8060': attribute type 21 has an invalid length. [ 146.356019][T20131] netlink: 156 bytes leftover after parsing attributes in process `syz.4.8060'. [ 146.419434][T20148] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8067'. [ 146.467792][T20158] netlink: 'syz.2.8074': attribute type 15 has an invalid length. [ 146.476314][T20156] netlink: 'syz.0.8072': attribute type 1 has an invalid length. [ 146.484190][T20156] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8072'. [ 146.512850][T20165] bond3: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 146.524374][T20165] bond3 (unregistering): Released all slaves [ 146.562000][T20179] netlink: 'syz.3.8084': attribute type 2 has an invalid length. [ 146.614296][T20187] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8087'. [ 146.683813][T20175] geneve0: left promiscuous mode [ 146.691468][T20175] gtp0: left promiscuous mode [ 146.698336][T20181] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8085'. [ 146.707246][T20181] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8085'. [ 146.716232][ T1768] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.725401][ T1768] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 34971 - 0 [ 146.737205][ T1768] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.746136][ T1768] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 34971 - 0 [ 146.755489][T20203] xt_hashlimit: max too large, truncated to 1048576 [ 146.763185][T20203] xt_CT: You must specify a L4 protocol and not use inversions on it [ 146.771310][ T1768] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.780445][ T1768] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 34971 - 0 [ 146.789759][ T1768] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.798657][ T1768] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 34971 - 0 [ 146.922205][T20232] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 146.928726][T20232] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 146.936151][T20232] vhci_hcd vhci_hcd.0: Device attached [ 146.956628][T20243] netlink: 'syz.0.8115': attribute type 39 has an invalid length. [ 146.970746][T20234] vhci_hcd: connection closed [ 146.971226][ T31] vhci_hcd: stop threads [ 146.980128][ T31] vhci_hcd: release socket [ 146.984619][ T31] vhci_hcd: disconnect device [ 147.351432][T20337] x_tables: unsorted underflow at hook 3 [ 147.560142][T20391] netlink: 'syz.2.8187': attribute type 21 has an invalid length. [ 147.581576][T20395] kernel profiling enabled (shift: 17) [ 147.726854][ T1768] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.742083][ T1768] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.767116][ T1768] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 147.772082][T20435] netlink: 'syz.1.8210': attribute type 31 has an invalid length. [ 147.779105][ T1768] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 148.148750][ T3422] IPVS: starting estimator thread 0... [ 148.229443][T20552] netdevsim netdevsim2: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 148.246214][T20534] IPVS: using max 2448 ests per chain, 122400 per kthread [ 148.488108][T20624] vlan0: entered promiscuous mode [ 148.694890][T20680] IPv6: NLM_F_CREATE should be specified when creating new route [ 148.870605][T20724] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 148.906581][T20727] gretap0: left promiscuous mode [ 149.004356][T20727] vlan0: left promiscuous mode [ 149.025136][T20727] team0: Port device geneve1 removed [ 149.043990][T20740] tc_dump_action: action bad kind [ 149.049172][ T58] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.058108][ T58] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.095676][ T58] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.104663][ T58] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.136043][ T58] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.145049][ T58] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.153953][ T29] kauditd_printk_skb: 651 callbacks suppressed [ 149.153965][ T29] audit: type=1400 audit(2000525382.303:5482): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 149.168376][T20768] bond0: option active_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 149.184409][ T29] audit: type=1400 audit(2000525382.303:5483): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 149.221477][ T58] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 149.230379][ T58] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.248098][ T29] audit: type=1400 audit(2000525382.313:5484): avc: denied { open } for pid=20765 comm="syz.1.8373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 149.267464][ T29] audit: type=1400 audit(2000525382.313:5485): avc: denied { map_create } for pid=20765 comm="syz.1.8373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 149.286712][ T29] audit: type=1400 audit(2000525382.378:5486): avc: denied { create } for pid=20763 comm="syz.0.8372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 149.307385][ T29] audit: type=1400 audit(2000525382.378:5487): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 149.331605][ T29] audit: type=1400 audit(2000525382.388:5488): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 149.419573][ T29] audit: type=1400 audit(2000525382.406:5489): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 149.443776][ T29] audit: type=1400 audit(2000525382.462:5490): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 149.467981][ T29] audit: type=1400 audit(2000525382.481:5491): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 149.608263][T20807] gretap0: left promiscuous mode [ 149.637931][T20807] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.850676][T20881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.858961][T20881] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.867876][T20881] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.898262][T20889] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 149.924652][T20889] gretap2: entered allmulticast mode [ 150.128938][T20949] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 150.269537][T20981] 0{X: left allmulticast mode [ 150.287168][T20991] validate_nla: 12 callbacks suppressed [ 150.287179][T20991] netlink: 'syz.3.8483': attribute type 2 has an invalid length. [ 150.421369][T20981] vlan0: left promiscuous mode [ 150.428622][T20981] ipvlan1: left promiscuous mode [ 150.433847][T20981] ipvlan1: left allmulticast mode [ 150.438882][T21019] netlink: 'syz.4.8497': attribute type 3 has an invalid length. [ 150.438924][T21019] __nla_validate_parse: 17 callbacks suppressed [ 150.438935][T21019] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8497'. [ 150.462281][T20981] veth0_vlan: left allmulticast mode [ 150.481181][T20981] geneve2: left promiscuous mode [ 150.488671][T20981] bridge3: left promiscuous mode [ 150.494512][T20981] vti0: left promiscuous mode [ 150.499445][T20981] vti0: left allmulticast mode [ 150.504983][T21015] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 150.526979][ T31] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.555812][ T31] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.573382][ T31] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.582946][ T31] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.621819][T21041] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8507'. [ 150.634823][T21042] netlink: 'syz.1.8508': attribute type 3 has an invalid length. [ 150.642556][T21042] netlink: 132 bytes leftover after parsing attributes in process `syz.1.8508'. [ 150.716403][T21056] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 150.722910][T21056] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 150.730388][T21056] vhci_hcd vhci_hcd.0: Device attached [ 150.741971][T21056] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 150.748483][T21056] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 150.755906][T21056] vhci_hcd vhci_hcd.0: Device attached [ 150.802054][T21057] vhci_hcd: connection closed [ 150.802297][ T58] vhci_hcd: stop threads [ 150.802695][T21063] vhci_hcd: connection closed [ 150.807069][ T58] vhci_hcd: release socket [ 150.820317][ T58] vhci_hcd: disconnect device [ 150.835637][ T58] vhci_hcd: stop threads [ 150.839981][ T58] vhci_hcd: release socket [ 150.844500][ T58] vhci_hcd: disconnect device [ 150.999603][T21131] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 151.121054][T21161] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8562'. [ 151.130125][T21161] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8562'. [ 151.230982][T21188] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8575'. [ 151.254724][T21193] netlink: 108 bytes leftover after parsing attributes in process `syz.2.8578'. [ 151.263764][T21193] netlink: 108 bytes leftover after parsing attributes in process `syz.2.8578'. [ 151.297738][T21200] netlink: 'syz.3.8582': attribute type 4 has an invalid length. [ 151.422226][T21231] netlink: 'syz.1.8597': attribute type 16 has an invalid length. [ 151.430148][T21231] netlink: 'syz.1.8597': attribute type 17 has an invalid length. [ 151.627968][T21283] xt_ecn: cannot match TCP bits for non-tcp packets [ 151.696470][T21302] netlink: 'syz.3.8628': attribute type 8 has an invalid length. [ 151.926062][T21360] syz.2.8656 (21360): /proc/21358/oom_adj is deprecated, please use /proc/21358/oom_score_adj instead. [ 152.023798][T21386] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8668'. [ 152.109233][T21404] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.142051][T21415] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8684'. [ 152.222633][T21434] netlink: 'syz.0.8695': attribute type 21 has an invalid length. [ 152.230655][T21434] netlink: 'syz.0.8695': attribute type 6 has an invalid length. [ 152.496105][T21501] x_tables: duplicate entry at hook 2 [ 152.519485][T21509] netlink: 'syz.4.8729': attribute type 1 has an invalid length. [ 152.795098][T21587] bond3: option mode: invalid value (9) [ 152.805741][T21587] bond3 (unregistering): Released all slaves [ 152.844431][T21662] binfmt_misc: register: failed to install interpreter file ./file2 [ 153.002711][T21702] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 153.064124][T21718] IPv6: Can't replace route, no match found [ 153.827572][T21975] xt_l2tp: invalid flags combination: c [ 153.941334][T22001] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 154.039734][T22026] IPv6: sit2: Disabled Multicast RS [ 154.280133][T22112] xt_SECMARK: invalid mode: 2 [ 154.503055][ T29] kauditd_printk_skb: 803 callbacks suppressed [ 154.503066][ T29] audit: type=1400 audit(2000525387.320:6295): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.542359][ T29] audit: type=1400 audit(2000525387.320:6296): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.566660][ T29] audit: type=1400 audit(2000525387.320:6297): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.590826][ T29] audit: type=1400 audit(2000525387.349:6298): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.622038][ T29] audit: type=1400 audit(2000525387.349:6299): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.646252][ T29] audit: type=1400 audit(2000525387.349:6300): avc: denied { read write } for pid=22181 comm="syz.4.8980" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.670458][ T29] audit: type=1400 audit(2000525387.386:6301): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.694687][ T29] audit: type=1400 audit(2000525387.405:6302): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.718855][ T29] audit: type=1400 audit(2000525387.405:6303): avc: denied { write } for pid=22190 comm="syz.0.8985" name="udp6" dev="proc" ino=4026532458 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 154.741540][ T29] audit: type=1400 audit(2000525387.405:6304): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 154.800421][T22217] IPv6: sit2: Disabled Multicast RS [ 154.956999][T22258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.090218][T22287] bond3: entered allmulticast mode [ 155.491484][T22427] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 155.910884][T22542] validate_nla: 4 callbacks suppressed [ 155.910929][T22542] netlink: 'syz.3.9118': attribute type 4 has an invalid length. [ 155.924193][T22542] __nla_validate_parse: 30 callbacks suppressed [ 155.924254][T22542] netlink: 152 bytes leftover after parsing attributes in process `syz.3.9118'. [ 155.942901][T22546] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9120'. [ 155.963588][T22542] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 156.051969][T22562] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9128'. [ 156.284357][T22646] netlink: 'syz.0.9157': attribute type 13 has an invalid length. [ 156.306149][T22646] gretap0: refused to change device tx_queue_len [ 156.312583][T22646] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 156.316110][T22653] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 156.350241][T22656] netlink: 'syz.4.9160': attribute type 32 has an invalid length. [ 156.358120][T22656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9160'. [ 156.404705][T22701] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 156.412379][T22656] bond3: Setting coupled_control to off (0) [ 156.537100][T22725] netlink: 'syz.4.9180': attribute type 1 has an invalid length. [ 156.637156][T22751] xt_TPROXY: Can be used only with -p tcp or -p udp [ 156.656584][T22757] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9193'. [ 156.744885][T22777] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 156.766102][T22781] bond3: peer notification delay (9) is not a multiple of miimon (100), value rounded to 0 ms [ 156.885577][T22844] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9219'. [ 156.894462][T22844] netlink: 'syz.2.9219': attribute type 5 has an invalid length. [ 156.902221][T22844] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9219'. [ 156.920669][T22844] geneve3: entered promiscuous mode [ 156.925877][T22844] geneve3: entered allmulticast mode [ 156.934031][ T1768] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 256 - 0 [ 156.948954][T22851] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9223'. [ 156.957939][ T1768] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 256 - 0 [ 156.974062][ T1768] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 256 - 0 [ 156.986167][T22859] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 157.001558][ T1768] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 256 - 0 [ 157.045579][T22871] bridge_slave_0: entered promiscuous mode [ 157.171507][T22903] xt_CT: No such helper "snmp_trap" [ 157.187515][T22907] netlink: 'syz.0.9250': attribute type 7 has an invalid length. [ 157.195337][T22907] netlink: 'syz.0.9250': attribute type 8 has an invalid length. [ 157.203048][T22907] netlink: 'syz.0.9250': attribute type 13 has an invalid length. [ 157.308145][T22936] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.342977][T22943] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 157.349513][T22943] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 157.350835][T22947] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not security [ 157.357052][T22943] vhci_hcd vhci_hcd.0: Device attached [ 157.402312][T22944] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 157.409450][ T58] vhci_hcd: stop threads [ 157.413681][ T58] vhci_hcd: release socket [ 157.418088][ T58] vhci_hcd: disconnect device [ 157.486260][T22988] netlink: 'syz.4.9278': attribute type 10 has an invalid length. [ 157.500373][T22990] geneve4: entered promiscuous mode [ 157.505702][T22990] geneve4: entered allmulticast mode [ 157.519888][ T58] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 157.540313][ T58] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 157.565654][ T58] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 157.583438][ T58] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 157.629526][T23024] netlink: 64 bytes leftover after parsing attributes in process `syz.2.9291'. [ 157.638492][T23024] netlink: 64 bytes leftover after parsing attributes in process `syz.2.9291'. [ 157.811302][T23086] : renamed from vlan1 (while UP) [ 157.868496][T23099] netlink: 'syz.3.9316': attribute type 4 has an invalid length. [ 158.446861][T23213] veth2: entered allmulticast mode [ 158.788038][T23312] bond4: option arp_interval: mode dependency failed, not supported in mode balance-alb(6) [ 158.826901][T23312] bond4 (unregistering): Released all slaves [ 158.848939][T23376] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 158.946748][T23418] ipvlan0: entered allmulticast mode [ 158.952075][T23418] veth0_vlan: entered allmulticast mode [ 158.962786][T23418] team0: Device ipvlan0 failed to register rx_handler [ 159.300402][T23512] binfmt_misc: register: failed to install interpreter file ./file0 [ 159.862165][ T29] kauditd_printk_skb: 692 callbacks suppressed [ 159.862180][ T29] audit: type=1400 audit(2000525392.328:6997): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 159.934253][ T29] audit: type=1400 audit(2000525392.366:6998): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 159.958522][ T29] audit: type=1400 audit(2000525392.375:6999): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 159.958547][ T29] audit: type=1400 audit(2000525392.375:7000): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 159.958577][ T29] audit: type=1326 audit(2000525392.384:7001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23628 comm="syz.3.9536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc5eecf6c9 code=0x7ffc0000 [ 159.958604][ T29] audit: type=1326 audit(2000525392.394:7002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23628 comm="syz.3.9536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7efc5eecf6c9 code=0x7ffc0000 [ 159.958627][ T29] audit: type=1326 audit(2000525392.394:7003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23628 comm="syz.3.9536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc5eecf6c9 code=0x7ffc0000 [ 159.958651][ T29] audit: type=1326 audit(2000525392.394:7004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23628 comm="syz.3.9536" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc5eecf6c9 code=0x7ffc0000 [ 159.958678][ T29] audit: type=1400 audit(2000525392.394:7005): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 159.972525][ T29] audit: type=1400 audit(2000525392.403:7006): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 160.547533][T23740] xt_TCPMSS: Only works on TCP SYN packets [ 160.791992][T23808] xt_cgroup: path and classid specified [ 161.010631][T23866] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 161.065868][T23876] .`: renamed from bond0 [ 161.178753][T23904] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 161.311567][T23938] lo: entered allmulticast mode [ 161.321231][T23938] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 161.383019][T23955] validate_nla: 12 callbacks suppressed [ 161.383030][T23955] netlink: 'syz.4.9694': attribute type 21 has an invalid length. [ 161.416913][T23963] __nla_validate_parse: 19 callbacks suppressed [ 161.416960][T23963] netlink: 17279 bytes leftover after parsing attributes in process `syz.3.9695'. [ 161.655117][T24022] netlink: 'syz.4.9723': attribute type 4 has an invalid length. [ 161.662955][T24022] netlink: 152 bytes leftover after parsing attributes in process `syz.4.9723'. [ 161.680899][T24022] .`: renamed from bond0 (while UP) [ 161.812919][T24058] gre3: entered allmulticast mode [ 161.873824][T24078] netlink: 'syz.3.9749': attribute type 10 has an invalid length. [ 161.955793][T24099] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 161.965617][T24101] xt_TPROXY: Can be used only with -p tcp or -p udp [ 162.079266][T24131] IPv6: NLM_F_CREATE should be specified when creating new route [ 162.125576][T24143] lo: entered promiscuous mode [ 162.202630][T24162] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 162.216117][T24167] netlink: 'syz.0.9788': attribute type 10 has an invalid length. [ 162.224955][T24167] lo: left promiscuous mode [ 162.266961][T24177] netlink: 14 bytes leftover after parsing attributes in process `syz.4.9794'. [ 162.269217][T24180] netlink: 'syz.1.9795': attribute type 4 has an invalid length. [ 162.312582][T24184] bond4: Unable to set down delay as MII monitoring is disabled [ 162.331197][T24184] bond4 (unregistering): Released all slaves [ 162.441232][T24279] bridge0: port 1(netdevsim3) entered blocking state [ 162.447953][T24279] bridge0: port 1(netdevsim3) entered disabled state [ 162.454805][T24279] netdevsim netdevsim3 netdevsim3: entered allmulticast mode [ 162.462984][T24279] netdevsim netdevsim3 netdevsim3: entered promiscuous mode [ 162.529380][T24326] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 162.553068][T24332] netlink: 'syz.1.9824': attribute type 27 has an invalid length. [ 162.613349][T24347] xt_nat: multiple ranges no longer supported [ 162.901958][T24457] netlink: 'syz.0.9865': attribute type 1 has an invalid length. [ 162.903652][T24455] netlink: 'syz.3.9864': attribute type 8 has an invalid length. [ 163.039090][T24488] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.9878'. [ 163.070807][T24501] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9886'. [ 163.091886][T24503] lo: left allmulticast mode [ 163.123136][T24503] batadv0: left allmulticast mode [ 163.135716][T24503] bond1: left allmulticast mode [ 163.140888][T24503] ip6gretap1: left allmulticast mode [ 163.150070][T24515] lo: entered promiscuous mode [ 163.155155][T24515] tunl0: entered promiscuous mode [ 163.161233][T24515] gre0: entered promiscuous mode [ 163.166368][T24515] gretap0: entered promiscuous mode [ 163.184592][T24515] erspan0: entered promiscuous mode [ 163.192995][T24515] ip_vti0: entered promiscuous mode [ 163.234607][T24536] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9900'. [ 163.243675][T24536] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9900'. [ 163.252687][T24536] netlink: 30 bytes leftover after parsing attributes in process `syz.4.9900'. [ 163.281960][T24544] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9905'. [ 163.431689][T24581] xt_addrtype: ipv6 does not support BROADCAST matching [ 163.658516][T24639] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 163.668186][T24642] netlink: 'syz.2.9954': attribute type 21 has an invalid length. [ 163.687485][T24639] block device autoloading is deprecated and will be removed. [ 163.695082][T24642] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9954'. [ 163.726842][T24658] xt_hashlimit: max too large, truncated to 1048576 [ 163.832126][T24684] ipt_REJECT: ECHOREPLY no longer supported. [ 163.862000][T24688] netlink: 'syz.3.9978': attribute type 2 has an invalid length. [ 163.969527][T24717] geneve3: left allmulticast mode [ 163.982662][T24717] geneve4: left allmulticast mode [ 164.342585][T24810] bond4: entered promiscuous mode [ 164.357047][T24810] 8021q: adding VLAN 0 to HW filter on device bond4 [ 164.424940][T24870] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 164.897472][T25007] Cannot find set identified by id 3 to match [ 165.003337][T25032] loop0: detected capacity change from 0 to 1024 [ 165.010180][T25032] EXT4-fs: Ignoring removed orlov option [ 165.060719][T25032] EXT4-fs mount: 46 callbacks suppressed [ 165.060733][T25032] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.100931][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.125155][T25069] loop1: detected capacity change from 0 to 128 [ 165.317325][T25112] loop0: detected capacity change from 0 to 512 [ 165.340508][T25112] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.362963][T25112] ext4 filesystem being mounted at /2080/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 165.418668][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.442164][ T1768] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.451047][ T1768] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.467503][ T1768] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.476681][ T1768] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.539287][ T29] kauditd_printk_skb: 636 callbacks suppressed [ 165.539300][ T29] audit: type=1400 audit(2000525397.654:7643): avc: denied { create } for pid=25131 comm="syz.4.10107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 165.613581][ T29] audit: type=1400 audit(2000525397.682:7644): avc: denied { getopt } for pid=25131 comm="syz.4.10107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 165.685952][ T29] audit: type=1400 audit(2000525397.785:7645): avc: denied { create } for pid=25157 comm="syz.3.10117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 165.717090][ T29] audit: type=1326 audit(2000525397.813:7646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25160 comm="syz.2.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 165.740831][T25158] 8021q: VLANs not supported on gre0 [ 165.750183][ T29] audit: type=1326 audit(2000525397.813:7647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25160 comm="syz.2.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 165.773773][ T29] audit: type=1326 audit(2000525397.813:7648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25160 comm="syz.2.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 165.773861][ T29] audit: type=1326 audit(2000525397.813:7649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25160 comm="syz.2.10118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 165.773886][ T29] audit: type=1400 audit(2000525397.841:7650): avc: denied { ioctl } for pid=25157 comm="syz.3.10117" path="socket:[70242]" dev="sockfs" ino=70242 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 165.837269][ T29] audit: type=1400 audit(2000525397.888:7651): avc: denied { nlmsg_read } for pid=25165 comm="syz.1.10120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 165.937777][ T29] audit: type=1400 audit(2000525398.019:7652): avc: denied { write } for pid=25189 comm="syz.0.10128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 166.073891][T25229] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 166.100738][T25234] openvswitch: netlink: Message has 4 unknown bytes. [ 166.325989][T25291] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 166.380454][T25311] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 166.396227][T25313] loop4: detected capacity change from 0 to 2048 [ 166.405577][T25313] EXT4-fs (loop4): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 166.437502][T25313] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.452334][T25313] EXT4-fs error (device loop4): ext4_find_extent:939: inode #2: comm syz.4.10168: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 166.500567][T25329] loop1: detected capacity change from 0 to 2048 [ 166.509251][ T3329] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.525282][T25329] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 166.552903][T25329] ext4 filesystem being mounted at /1996/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.565547][T25329] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.10172: bg 0: block 345: padding at end of block bitmap is not set [ 166.580215][T25329] EXT4-fs (loop1): Remounting filesystem read-only [ 166.598980][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.685059][T25381] bridge3: entered promiscuous mode [ 166.690296][T25381] bridge3: entered allmulticast mode [ 166.832257][T25422] SELinux: Context system_u:object_r:getty_log_t:s0 is not valid (left unmapped). [ 167.129243][T25505] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 167.155800][T25505] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 167.173961][T25520] xt_ipcomp: unknown flags 1D [ 167.181781][T25512] Process accounting resumed [ 167.198469][T25524] __nla_validate_parse: 12 callbacks suppressed [ 167.198484][T25524] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10236'. [ 167.379595][T25575] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10256'. [ 167.452527][T25595] netdevsim netdevsim1: Direct firmware load for failed with error -2 [ 167.523139][T25612] x_tables: unsorted entry at hook 2 [ 167.537024][T25616] validate_nla: 7 callbacks suppressed [ 167.537037][T25616] netlink: 'syz.4.10270': attribute type 10 has an invalid length. [ 167.554229][T25616] .`: (slave bridge0): Enslaving as an active interface with an up link [ 167.594094][T25626] loop3: detected capacity change from 0 to 512 [ 167.601288][T25626] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 167.627133][T25626] EXT4-fs (loop3): 1 truncate cleaned up [ 167.633264][T25626] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.652123][T25626] EXT4-fs error (device loop3): ext4_generic_delete_entry:2668: inode #2: block 13: comm syz.3.10275: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 167.674000][T25626] EXT4-fs error (device loop3) in ext4_delete_entry:2739: Corrupt filesystem [ 167.687805][T25626] EXT4-fs warning (device loop3): ext4_rename_delete:3731: inode #2: comm syz.3.10275: Deleting old file: nlink 4, error=-117 [ 167.733111][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.796859][T25673] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10288'. [ 167.806037][T25673] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10288'. [ 167.829899][T25680] IPv6: NLM_F_CREATE should be specified when creating new route [ 167.852926][T25688] netlink: 'syz.3.10294': attribute type 3 has an invalid length. [ 167.865175][T25686] loop0: detected capacity change from 0 to 512 [ 167.879526][T25686] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.10292: inode has both inline data and extents flags [ 167.908392][T25686] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.10292: couldn't read orphan inode 15 (err -117) [ 167.922424][T25702] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10296'. [ 167.931494][T25702] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10296'. [ 167.933380][T25686] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 167.975030][T25706] gretap2: left allmulticast mode [ 167.980463][T25706] gre3: left allmulticast mode [ 167.996584][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.103045][T25741] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 168.186162][T25798] loop2: detected capacity change from 0 to 256 [ 168.193175][T25798] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 168.234546][T25798] FAT-fs (loop2): Directory bread(block 64) failed [ 168.250774][T25798] FAT-fs (loop2): Directory bread(block 65) failed [ 168.257519][T25798] FAT-fs (loop2): Directory bread(block 66) failed [ 168.264405][T25798] FAT-fs (loop2): Directory bread(block 67) failed [ 168.270952][T25798] FAT-fs (loop2): Directory bread(block 68) failed [ 168.278300][T25798] FAT-fs (loop2): Directory bread(block 69) failed [ 168.291036][T25798] FAT-fs (loop2): Directory bread(block 70) failed [ 168.299779][T25798] FAT-fs (loop2): Directory bread(block 71) failed [ 168.317954][T25798] FAT-fs (loop2): Directory bread(block 72) failed [ 168.335299][T25798] FAT-fs (loop2): Directory bread(block 73) failed [ 168.384778][T25845] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 168.423193][T25852] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10335'. [ 168.432154][T25852] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10335'. [ 168.465857][T25856] loop0: detected capacity change from 0 to 512 [ 168.476121][T25863] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10339'. [ 168.497921][T25856] FAT-fs (loop0): Directory bread(block 199916) failed [ 168.512009][T25873] netlink: 'syz.1.10342': attribute type 13 has an invalid length. [ 168.518477][T25856] FAT-fs (loop0): Directory bread(block 199917) failed [ 168.543194][T25856] FAT-fs (loop0): Directory bread(block 199918) failed [ 168.550077][T25856] FAT-fs (loop0): Directory bread(block 199919) failed [ 168.575521][T25856] FAT-fs (loop0): Directory bread(block 199920) failed [ 168.593183][T25856] FAT-fs (loop0): Directory bread(block 199921) failed [ 168.600126][T25856] FAT-fs (loop0): Directory bread(block 199922) failed [ 168.618364][T25856] FAT-fs (loop0): Directory bread(block 199923) failed [ 168.627183][T25856] FAT-fs (loop0): Directory bread(block 199916) failed [ 168.634152][T25883] vlan0: entered promiscuous mode [ 168.676816][T25901] netlink: 'syz.1.10349': attribute type 1 has an invalid length. [ 168.678321][T25856] FAT-fs (loop0): Directory bread(block 199917) failed [ 168.703887][T25905] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 168.722625][T25905] bond0 (unregistering): Released all slaves [ 169.006607][T26039] netlink: 4068 bytes leftover after parsing attributes in process `syz.2.10373'. [ 169.046555][T26043] IPv6: NLM_F_CREATE should be specified when creating new route [ 169.135203][T26053] Illegal XDP return value 478617856 on prog (id 510) dev N/A, expect packet loss! [ 169.371546][T26093] netlink: 'syz.0.10390': attribute type 13 has an invalid length. [ 169.407776][T26103] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 169.420751][T26107] x_tables: duplicate entry at hook 3 [ 169.465486][T26119] loop1: detected capacity change from 0 to 512 [ 169.505673][T26119] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 169.546031][T26119] EXT4-fs (loop1): Remounting filesystem read-only [ 169.555339][T26119] EXT4-fs (loop1): 1 truncate cleaned up [ 169.561582][T26119] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.593628][T26153] netlink: 'syz.3.10408': attribute type 10 has an invalid length. [ 169.621541][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.665299][T26171] x_tables: ip_tables: osf match: only valid for protocol 6 [ 169.700186][T26176] netlink: 'syz.1.10416': attribute type 1 has an invalid length. [ 170.050318][T26276] netlink: 'syz.0.10449': attribute type 13 has an invalid length. [ 170.271165][ T3415] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 170.307416][T26344] netlink: 'syz.3.10469': attribute type 13 has an invalid length. [ 170.452765][ T3415] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 170.597845][T26425] xt_limit: Overflow, try lower: 0/0 [ 170.934524][T26513] bond5: entered promiscuous mode [ 170.955865][T26513] 8021q: adding VLAN 0 to HW filter on device bond5 [ 170.975791][T26560] loop3: detected capacity change from 0 to 512 [ 170.993403][T26560] EXT4-fs: Ignoring removed orlov option [ 170.999224][T26560] EXT4-fs: Ignoring removed i_version option [ 171.014315][T26560] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 171.070383][T26560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.085454][T26560] ext4 filesystem being mounted at /2191/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 171.097669][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 171.097679][ T29] audit: type=1400 audit(2000525402.858:7753): avc: denied { create } for pid=26559 comm="syz.3.10532" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 171.183091][T26560] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.10532: corrupted inode contents [ 171.195315][T26560] EXT4-fs (loop3): Remounting filesystem read-only [ 171.216502][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.227882][ T58] Quota error (device loop3): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 171.245763][ T29] audit: type=1400 audit(2000525402.989:7754): avc: denied { read append } for pid=26613 comm="syz.0.10553" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 171.269644][ T29] audit: type=1400 audit(2000525402.989:7755): avc: denied { open } for pid=26613 comm="syz.0.10553" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 171.312331][ T29] audit: type=1400 audit(2000525403.046:7756): avc: denied { ioctl } for pid=26613 comm="syz.0.10553" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x7040 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 171.337451][ T1768] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 171.400672][ T29] audit: type=1400 audit(2000525403.130:7757): avc: denied { create } for pid=26646 comm="syz.4.10561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 171.455592][ T29] audit: type=1400 audit(2000525403.158:7758): avc: denied { connect } for pid=26646 comm="syz.4.10561" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 171.530046][ T29] audit: type=1400 audit(2000525403.242:7759): avc: denied { mounton } for pid=26648 comm="syz.1.10564" path="/2087/file0" dev="tmpfs" ino=10602 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 171.932669][T26717] loop3: detected capacity change from 0 to 164 [ 171.948852][T26717] Unable to read rock-ridge attributes [ 171.961656][ T29] audit: type=1400 audit(2000525403.663:7760): avc: denied { mount } for pid=26716 comm="syz.3.10586" name="/" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 172.064632][ T29] audit: type=1400 audit(2000525403.701:7761): avc: denied { unmount } for pid=3326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 172.110749][T26734] netlink: 'syz.0.10591': attribute type 5 has an invalid length. [ 172.412006][T26792] loop2: detected capacity change from 0 to 512 [ 172.429350][ T31] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 172.437116][ T31] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 172.454342][T26792] EXT4-fs: Ignoring removed orlov option [ 172.460062][T26792] EXT4-fs: Ignoring removed i_version option [ 172.468194][T26798] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 172.493451][T26792] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 172.513589][T26792] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 172.575593][T26792] ext4 filesystem being mounted at /2077/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.640679][T26792] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.10611: corrupted inode contents [ 172.680502][T26828] __nla_validate_parse: 17 callbacks suppressed [ 172.680514][T26828] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10622'. [ 172.684065][T26792] EXT4-fs (loop2): Remounting filesystem read-only [ 172.751788][T26840] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10626'. [ 172.760369][ T3415] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 172.773367][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.852555][T26869] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 173.040217][T26908] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10643'. [ 173.081425][T26920] xt_CT: You must specify a L4 protocol and not use inversions on it [ 173.085765][T26908] veth3: entered promiscuous mode [ 173.284406][T27019] validate_nla: 1 callbacks suppressed [ 173.284421][T27019] netlink: 'syz.0.10666': attribute type 4 has an invalid length. [ 173.386721][T27043] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10672'. [ 173.395860][T27043] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10672'. [ 173.489289][T27068] SELinux: Context @ is not valid (left unmapped). [ 173.590280][T27097] netlink: 'syz.4.10691': attribute type 7 has an invalid length. [ 173.598237][T27097] netlink: 'syz.4.10691': attribute type 8 has an invalid length. [ 173.613328][T27102] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 173.736005][T27138] netlink: 36 bytes leftover after parsing attributes in process `syz.4.10704'. [ 173.964076][T27201] netdevsim0: mtu greater than device maximum [ 174.001734][T27211] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10728'. [ 174.010747][T27211] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10728'. [ 174.019685][T27211] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 174.086197][T27229] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10733'. [ 174.093602][T27232] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10736'. [ 174.105073][T27233] netlink: 'syz.2.10737': attribute type 39 has an invalid length. [ 174.264195][T27273] Invalid option length (0) for dns_resolver key [ 174.812552][T27343] openvswitch: netlink: Flow key attr not present in new flow. [ 174.867187][T27353] ipt_REJECT: TCP_RESET invalid for non-tcp [ 174.998197][T27380] netlink: 'syz.0.10793': attribute type 39 has an invalid length. [ 175.527879][T27440] gre0: left promiscuous mode [ 175.818986][T27510] netlink: 'syz.2.10827': attribute type 2 has an invalid length. [ 175.826871][T27510] netlink: 'syz.2.10827': attribute type 8 has an invalid length. [ 176.176537][T27608] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 176.272214][T27635] netlink: 'syz.0.10867': attribute type 21 has an invalid length. [ 176.410500][T27662] bond5: entered promiscuous mode [ 176.415604][T27662] bond5: entered allmulticast mode [ 176.420822][T27662] 8021q: adding VLAN 0 to HW filter on device bond5 [ 176.432818][T27673] bridge0: port 1(gretap0) entered blocking state [ 176.439302][T27673] bridge0: port 1(gretap0) entered disabled state [ 176.465855][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 176.465869][ T29] audit: type=1400 audit(2000525407.875:7805): avc: denied { bind } for pid=27711 comm="syz.3.10884" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 176.475836][T27673] gretap0: entered allmulticast mode [ 176.587833][ T29] audit: type=1400 audit(2000525407.988:7806): avc: denied { create } for pid=27739 comm="syz.0.10895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 176.607804][ T29] audit: type=1400 audit(2000525407.988:7807): avc: denied { setopt } for pid=27739 comm="syz.0.10895" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 176.649450][T27764] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 176.649450][T27764] Q׿2:[kz' to dns_resolver key: bad/missing value [ 176.710837][T27774] netlink: 'syz.4.10902': attribute type 3 has an invalid length. [ 176.785997][T27789] loop1: detected capacity change from 0 to 164 [ 176.818306][ T29] audit: type=1326 audit(2000525408.203:7808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27805 comm="syz.2.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 176.841961][ T29] audit: type=1326 audit(2000525408.203:7809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27805 comm="syz.2.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 176.865855][ T29] audit: type=1326 audit(2000525408.203:7810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27805 comm="syz.2.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 176.873474][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 176.889492][ T29] audit: type=1326 audit(2000525408.203:7811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27805 comm="syz.2.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 176.931943][T27789] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 176.962707][ T29] audit: type=1400 audit(2000525408.250:7812): avc: denied { create } for pid=27811 comm="syz.4.10915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 176.978911][T27789] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 176.983581][ T29] audit: type=1400 audit(2000525408.250:7813): avc: denied { write } for pid=27811 comm="syz.4.10915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 177.012436][T27789] Symlink component flag not implemented [ 177.012484][ T29] audit: type=1400 audit(2000525408.250:7814): avc: denied { read } for pid=27811 comm="syz.4.10915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 177.018084][T27789] Symlink component flag not implemented [ 177.024307][T27789] Symlink component flag not implemented (7) [ 177.050512][T27789] Symlink component flag not implemented (116) [ 177.157533][T27852] bond0: option lacp_active: invalid value (9) [ 177.164316][T27852] bond0 (unregistering): Released all slaves [ 177.377032][T27985] SET target dimension over the limit! [ 177.432503][T27979] infiniband syz!: set down [ 177.437043][T27979] infiniband syz!: added team_slave_0 [ 177.463890][T27979] RDS/IB: syz!: added [ 177.469055][T27979] smc: adding ib device syz! with port count 1 [ 177.475522][T27979] smc: ib device syz! port 1 has no pnetid [ 177.656360][T28062] loop1: detected capacity change from 0 to 256 [ 177.662997][T28062] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 177.699463][T28068] SELinux: syz.0.10972 (28068) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 177.798118][T28086] netlink: 'syz.2.10978': attribute type 4 has an invalid length. [ 177.883821][T28098] loop4: detected capacity change from 0 to 512 [ 177.900399][T28098] EXT4-fs: Ignoring removed bh option [ 177.920782][T28098] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 177.949883][T28098] EXT4-fs (loop4): 1 truncate cleaned up [ 177.961972][T28098] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.003649][T28098] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.102456][T28141] __nla_validate_parse: 26 callbacks suppressed [ 178.102472][T28141] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10994'. [ 178.117850][T28141] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10994'. [ 178.127052][T28143] bridge0: port 1(gretap0) entered blocking state [ 178.133518][T28143] bridge0: port 1(gretap0) entered disabled state [ 178.151396][T28143] gretap0: entered allmulticast mode [ 178.157611][T28143] gretap0: entered promiscuous mode [ 178.739210][T28280] validate_nla: 1 callbacks suppressed [ 178.739226][T28280] netlink: 'syz.3.11040': attribute type 13 has an invalid length. [ 178.768495][T28280] gretap0: refused to change device tx_queue_len [ 178.775137][T28280] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 178.913013][T28340] loop4: detected capacity change from 0 to 128 [ 179.010720][T28371] netlink: 'syz.2.11064': attribute type 46 has an invalid length. [ 179.037243][T28379] netlink: 132 bytes leftover after parsing attributes in process `syz.4.11067'. [ 179.141138][T28400] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11073'. [ 179.213393][T28409] bond5: option lacp_active: invalid value (9) [ 179.221033][T28409] bond5 (unregistering): Released all slaves [ 179.389153][T28487] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11079'. [ 179.418589][T28487] ip6tnl2: entered allmulticast mode [ 179.533579][T28504] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11085'. [ 180.029561][T28536] netlink: 'syz.1.11095': attribute type 4 has an invalid length. [ 180.037504][T28536] netlink: 152 bytes leftover after parsing attributes in process `syz.1.11095'. [ 180.105129][T28555] netlink: 'syz.1.11101': attribute type 13 has an invalid length. [ 180.128134][T28555] gretap0: refused to change device tx_queue_len [ 180.135642][T28555] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 180.253600][T28596] loop2: detected capacity change from 0 to 512 [ 180.293612][T28596] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.314241][T28596] ext4 filesystem being mounted at /2163/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.328339][T28596] EXT4-fs error (device loop2): ext4_validate_block_bitmap:423: comm syz.2.11110: bg 0: bad block bitmap checksum [ 180.340923][T28596] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Filesystem failed CRC [ 180.369362][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.404008][T28626] netlink: 'syz.2.11116': attribute type 13 has an invalid length. [ 180.414502][T28630] netlink: 52 bytes leftover after parsing attributes in process `syz.4.11119'. [ 180.436023][T28626] 0{X: refused to change device tx_queue_len [ 180.443158][T28626] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 180.500748][T28649] loop2: detected capacity change from 0 to 512 [ 180.528031][T28656] netlink: 'syz.3.11126': attribute type 1 has an invalid length. [ 180.568103][T28649] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.615966][T28649] ext4 filesystem being mounted at /2165/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 180.639482][T28649] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.11124: corrupted inode contents [ 180.640807][T28686] netlink: 'syz.1.11135': attribute type 3 has an invalid length. [ 180.671459][T28649] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #2: comm syz.2.11124: mark_inode_dirty error [ 180.683407][T28649] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #2: comm syz.2.11124: corrupted inode contents [ 180.702758][T28649] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.11124: mark_inode_dirty error [ 180.741180][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.803881][T28713] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11142'. [ 180.916756][T28749] netlink: 'syz.2.11153': attribute type 10 has an invalid length. [ 180.924712][T28749] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11153'. [ 181.007375][T28770] xt_l2tp: missing protocol rule (udp|l2tpip) [ 181.246059][T28840] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 181.300395][T28856] ieee802154 phy0 wpan0: encryption failed: -22 [ 181.464158][T28866] loop3: detected capacity change from 0 to 764 [ 181.472536][T28866] rock: directory entry would overflow storage [ 181.478745][T28866] rock: sig=0x4654, size=5, remaining=4 [ 181.485746][T28883] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 181.665856][T28923] netlink: 'syz.1.11212': attribute type 2 has an invalid length. [ 181.926864][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 181.926880][ T29] audit: type=1400 audit(2000525412.986:7841): avc: denied { write } for pid=28996 comm="syz.2.11237" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 182.036348][T29020] loop3: detected capacity change from 0 to 512 [ 182.073385][T29020] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.100873][T29020] ext4 filesystem being mounted at /2349/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.114155][T29020] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.11241: corrupted inode contents [ 182.130772][T29020] EXT4-fs error (device loop3): ext4_dirty_inode:6517: inode #2: comm syz.3.11241: mark_inode_dirty error [ 182.149491][T29020] EXT4-fs error (device loop3): ext4_do_update_inode:5632: inode #2: comm syz.3.11241: corrupted inode contents [ 182.165987][T29020] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #2: comm syz.3.11241: mark_inode_dirty error [ 182.233318][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.285530][T29091] xt_connbytes: Forcing CT accounting to be enabled [ 182.376695][T29118] loop1: detected capacity change from 0 to 512 [ 182.398488][T29118] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.414130][T29118] ext4 filesystem being mounted at /2252/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 182.446094][T29118] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.11269: corrupted inode contents [ 182.462354][T29137] loop3: detected capacity change from 0 to 512 [ 182.463697][T29118] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #2: comm syz.1.11269: mark_inode_dirty error [ 182.483359][T29118] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #2: comm syz.1.11269: corrupted inode contents [ 182.500307][T29137] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 182.500534][T29118] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #2: comm syz.1.11269: mark_inode_dirty error [ 182.512949][T29137] ext4 filesystem being mounted at /2356/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.579578][T29137] EXT4-fs error (device loop3): ext4_validate_block_bitmap:423: comm syz.3.11275: bg 0: bad block bitmap checksum [ 182.581154][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.602537][T29137] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Filesystem failed CRC [ 182.648468][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.777646][T29202] SET target dimension over the limit! [ 182.844862][ T29] audit: type=1326 audit(2000525413.838:7842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29218 comm="syz.1.11300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cc80f6c9 code=0x7ffc0000 [ 182.890099][ T29] audit: type=1326 audit(2000525413.875:7843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29218 comm="syz.1.11300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f70cc80f6c9 code=0x7ffc0000 [ 182.913757][ T29] audit: type=1326 audit(2000525413.875:7844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29218 comm="syz.1.11300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cc80f6c9 code=0x7ffc0000 [ 182.937336][ T29] audit: type=1326 audit(2000525413.875:7845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29218 comm="syz.1.11300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cc80f6c9 code=0x7ffc0000 [ 183.161693][ T29] audit: type=1400 audit(2000525414.147:7846): avc: denied { ioctl } for pid=29282 comm="syz.3.11320" path="socket:[77761]" dev="sockfs" ino=77761 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 183.358398][ T29] audit: type=1400 audit(2000525414.325:7847): avc: denied { setopt } for pid=29323 comm="syz.4.11335" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 183.416644][T29328] bond5: option broadcast_neighbor: mode dependency failed, not supported in mode balance-rr(0) [ 183.436471][T29328] bond5 (unregistering): Released all slaves [ 183.457978][T29406] netlink: 'syz.4.11341': attribute type 21 has an invalid length. [ 183.465928][T29406] __nla_validate_parse: 7 callbacks suppressed [ 183.465942][T29406] netlink: 128 bytes leftover after parsing attributes in process `syz.4.11341'. [ 183.481883][T29406] netlink: 3 bytes leftover after parsing attributes in process `syz.4.11341'. [ 183.546597][ T29] audit: type=1400 audit(2000525414.502:7848): avc: denied { ioctl } for pid=29415 comm="syz.3.11345" path="socket:[78811]" dev="sockfs" ino=78811 ioctlcmd=0x48cb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 183.561443][T29425] netlink: 20 bytes leftover after parsing attributes in process `syz.4.11347'. [ 183.617526][T29432] ieee802154 phy0 wpan0: encryption failed: -22 [ 183.635172][T29436] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11351'. [ 183.702811][T29464] xt_connbytes: Forcing CT accounting to be enabled [ 183.711248][T29464] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 183.814619][T29485] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 183.814625][ T29] audit: type=1400 audit(2000525414.755:7849): avc: denied { load_policy } for pid=29483 comm="syz.1.11363" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 183.858474][T29485] SELinux: failed to load policy [ 184.014120][ T29] audit: type=1326 audit(2000525414.942:7850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29507 comm="syz.2.11371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2684a4f6c9 code=0x7ffc0000 [ 184.157249][T29542] IPv6: NLM_F_CREATE should be specified when creating new route [ 184.194264][T29551] ip6gre1: entered promiscuous mode [ 184.246328][T29562] netlink: 20 bytes leftover after parsing attributes in process `syz.4.11387'. [ 184.255383][T29562] netlink: 60 bytes leftover after parsing attributes in process `syz.4.11387'. [ 184.288932][T29574] xt_ecn: cannot match TCP bits for non-tcp packets [ 184.323191][T29609] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11394'. [ 184.338907][T29562] bond0: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 184.350428][T29562] bond0 (unregistering): Released all slaves [ 184.417962][T29667] loop2: detected capacity change from 0 to 128 [ 184.430841][T29667] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 184.450734][T29667] ext4 filesystem being mounted at /2236/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.471733][T29676] netlink: 14 bytes leftover after parsing attributes in process `syz.3.11403'. [ 184.523789][ T3314] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 184.554464][T29699] tc_dump_action: action bad kind [ 184.609020][T29713] loop1: detected capacity change from 0 to 512 [ 184.621596][T29713] EXT4-fs (loop1): orphan cleanup on readonly fs [ 184.628031][T29713] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 184.639543][T29719] loop4: detected capacity change from 0 to 1764 [ 184.648666][T29713] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 184.683723][T29713] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.11415: attempt to clear invalid blocks 2 len 1 [ 184.705832][T29713] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.11415: invalid indirect mapped block 1819239214 (level 0) [ 184.729987][T29713] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.11415: invalid indirect mapped block 1819239214 (level 1) [ 184.812657][T29750] delete_channel: no stack [ 184.822735][T29713] EXT4-fs (loop1): 1 truncate cleaned up [ 184.832304][T29713] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 184.867865][T29755] vti1: entered allmulticast mode [ 184.873621][T29713] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 184.903365][T29713] EXT4-fs error (device loop1): __ext4_remount:6748: comm syz.1.11415: Abort forced by user [ 184.933185][T29713] EXT4-fs (loop1): Remounting filesystem read-only [ 184.939814][T29713] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 184.966287][T29780] bond4: option broadcast_neighbor: mode dependency failed, not supported in mode balance-rr(0) [ 184.989755][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.999927][T29780] bond4 (unregistering): Released all slaves [ 185.013693][T29824] validate_nla: 2 callbacks suppressed [ 185.013703][T29824] netlink: 'syz.4.11440': attribute type 10 has an invalid length. [ 185.041659][T29824] 8021q: adding VLAN 0 to HW filter on device .` [ 185.048582][T29864] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11441'. [ 185.054478][T29824] team0: Port device .` added [ 185.109554][T29872] netlink: 'syz.2.11442': attribute type 1 has an invalid length. [ 185.278662][T29925] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11461'. [ 185.293519][T29927] No such timeout policy "syz1" [ 185.452382][T29968] netlink: 'syz.0.11476': attribute type 4 has an invalid length. [ 186.090730][T30183] netlink: 'syz.2.11533': attribute type 1 has an invalid length. [ 186.098596][T30183] NCSI netlink: No device for ifindex 0 [ 186.135105][T30193] lo: left promiscuous mode [ 186.141196][T30193] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 186.360446][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 186.688978][T30386] xt_TPROXY: Can be used only with -p tcp or -p udp [ 186.832362][T30425] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 186.902905][T30441] netlink: 'syz.0.11606': attribute type 1 has an invalid length. [ 186.904963][T30448] netlink: 'syz.4.11607': attribute type 21 has an invalid length. [ 186.910748][T30441] netlink: 'syz.0.11606': attribute type 2 has an invalid length. [ 186.949469][T30448] netlink: 'syz.4.11607': attribute type 6 has an invalid length. [ 186.959914][T30458] x_tables: unsorted underflow at hook 2 [ 186.991465][T30463] netlink: 'syz.2.11613': attribute type 49 has an invalid length. [ 187.044475][T30476] bridge7: entered promiscuous mode [ 187.049871][T30476] bridge7: entered allmulticast mode [ 187.167231][T30514] sctp: [Deprecated]: syz.3.11629 (pid 30514) Use of int in maxseg socket option. [ 187.167231][T30514] Use struct sctp_assoc_value instead [ 187.375963][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 187.375979][ T29] audit: type=1400 audit(2000525418.097:7879): avc: denied { accept } for pid=30573 comm="syz.3.11647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 187.608730][T30639] netlink: 'syz.4.11668': attribute type 1 has an invalid length. [ 187.647103][T30650] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 187.740259][T30676] random: crng reseeded on system resumption [ 187.740940][ T29] audit: type=1400 audit(2000525418.434:7880): avc: denied { read write } for pid=30675 comm="syz.4.11680" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 187.769879][ T29] audit: type=1400 audit(2000525418.434:7881): avc: denied { ioctl open } for pid=30675 comm="syz.4.11680" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 187.842671][T30691] loop3: detected capacity change from 0 to 1024 [ 187.877901][T30691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.884420][T30704] random: crng reseeded on system resumption [ 187.892451][ T29] audit: type=1400 audit(2000525418.565:7882): avc: denied { append } for pid=30703 comm="syz.0.11687" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 187.929422][ T29] audit: type=1400 audit(2000525418.602:7883): avc: denied { read } for pid=30690 comm="syz.3.11684" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 187.962604][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.030771][T30736] xt_TCPMSS: Only works on TCP SYN packets [ 188.055494][ T29] audit: type=1400 audit(2000525418.724:7884): avc: denied { bind } for pid=30738 comm="syz.4.11698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 188.175981][T30758] loop3: detected capacity change from 0 to 4096 [ 188.198170][T30758] EXT4-fs: Ignoring removed nomblk_io_submit option [ 188.227900][T30758] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.276329][ T3326] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.368921][ T29] audit: type=1400 audit(2000525419.014:7885): avc: denied { setattr } for pid=30807 comm="syz.3.11716" name="timer" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 188.472805][T30838] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 188.491012][T30841] loop2: detected capacity change from 0 to 128 [ 188.555445][T30856] xt_CT: No such helper "pptp" [ 188.713091][T30911] xt_recent: Unsupported userspace flags (000000b1) [ 188.845304][ T29] audit: type=1400 audit(2000525419.463:7886): avc: denied { write } for pid=30945 comm="syz.4.11764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 188.924640][ T29] audit: type=1400 audit(2000525419.520:7887): avc: denied { setopt } for pid=30964 comm="syz.1.11770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 189.000009][ T29] audit: type=1400 audit(2000525419.566:7888): avc: denied { read write } for pid=30970 comm="syz.2.11772" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 189.531232][T31149] __nla_validate_parse: 32 callbacks suppressed [ 189.531247][T31149] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11829'. [ 189.669032][T31195] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11840'. [ 189.692001][T31202] bond6: option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 189.709400][T31202] bond6 (unregistering): Released all slaves [ 189.916937][T31318] xt_CT: No such helper "pptp" [ 190.018949][T31347] ieee802154 phy0 wpan0: encryption failed: -22 [ 190.077409][T31351] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11871'. [ 190.100904][T31354] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11873'. [ 190.252348][T31392] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 190.327020][T31406] tmpfs: Unknown parameter 'defcontext' [ 190.487905][T31441] netlink: 256 bytes leftover after parsing attributes in process `syz.3.11900'. [ 190.691280][T31483] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11914'. [ 190.703168][T31481] bridge6: trying to set multicast query interval above maximum, setting to 8640000 (86400000ms) [ 190.717982][T31485] netlink: 92 bytes leftover after parsing attributes in process `syz.0.11916'. [ 190.823604][T31528] loop1: detected capacity change from 0 to 4096 [ 190.835053][T31528] EXT4-fs: Ignoring removed nomblk_io_submit option [ 190.863323][T31528] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.917490][T31560] random: crng reseeded on system resumption [ 190.965698][ T3322] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.979510][T31563] xt_CT: You must specify a L4 protocol and not use inversions on it [ 191.098494][T31598] xt_TCPMSS: Only works on TCP SYN packets [ 191.280985][T31648] netlink: 60 bytes leftover after parsing attributes in process `syz.1.11961'. [ 191.289078][T31649] ipip0: entered promiscuous mode [ 191.304227][T31657] tmpfs: Bad value for 'size' [ 191.357144][T31665] loop4: detected capacity change from 0 to 512 [ 191.379794][T31665] EXT4-fs (loop4): orphan cleanup on readonly fs [ 191.386207][T31665] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 191.398212][T31665] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 191.413033][T31665] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.11965: attempt to clear invalid blocks 2 len 1 [ 191.427788][T31665] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.11965: invalid indirect mapped block 1819239214 (level 0) [ 191.444248][T31665] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.11965: invalid indirect mapped block 1819239214 (level 1) [ 191.467510][T31665] EXT4-fs (loop4): 1 truncate cleaned up [ 191.493118][T31665] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 191.509334][T31665] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 191.528626][T31665] EXT4-fs error (device loop4): __ext4_remount:6748: comm syz.4.11965: Abort forced by user [ 191.557725][T31665] EXT4-fs (loop4): Remounting filesystem read-only [ 191.564264][T31665] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 191.623845][T31723] program syz.1.11983 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 191.633383][T31725] validate_nla: 6 callbacks suppressed [ 191.633393][T31725] netlink: 'syz.2.11985': attribute type 1 has an invalid length. [ 191.641137][T31722] netlink: 'syz.3.11984': attribute type 2 has an invalid length. [ 191.646629][T31725] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11985'. [ 191.675423][ T3329] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.703075][T31732] netlink: 'syz.0.11989': attribute type 10 has an invalid length. [ 191.755466][T31748] netlink: 32 bytes leftover after parsing attributes in process `syz.2.11994'. [ 191.836837][T31770] netlink: 'syz.3.12001': attribute type 2 has an invalid length. [ 191.856275][T31776] tmpfs: Bad value for 'mpol' [ 192.178206][T31865] xt_TCPMSS: Only works on TCP SYN packets [ 192.422202][T31934] netlink: 'syz.2.12057': attribute type 2 has an invalid length. [ 192.527660][T31990] bridge8: entered allmulticast mode [ 192.663489][T32032] netlink: 'syz.0.12080': attribute type 21 has an invalid length. [ 192.675014][T32032] netlink: 'syz.0.12080': attribute type 4 has an invalid length. [ 192.682906][T32032] netlink: 'syz.0.12080': attribute type 5 has an invalid length. [ 192.739883][ T29] kauditd_printk_skb: 71 callbacks suppressed [ 192.739897][ T29] audit: type=1400 audit(2000525423.114:7960): avc: granted { setsecparam } for pid=32047 comm="syz.3.12087" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 192.840031][ T29] audit: type=1400 audit(2000525423.114:7961): avc: denied { read write } for pid=3326 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.864327][ T29] audit: type=1400 audit(2000525423.114:7962): avc: denied { read write open } for pid=3326 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.889456][ T29] audit: type=1400 audit(2000525423.114:7963): avc: denied { ioctl } for pid=3326 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.908066][T32058] netlink: 'syz.1.12089': attribute type 6 has an invalid length. [ 192.915031][ T29] audit: type=1400 audit(2000525423.142:7964): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.915076][ T29] audit: type=1400 audit(2000525423.142:7965): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.915101][ T29] audit: type=1400 audit(2000525423.142:7966): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.996652][ T29] audit: type=1400 audit(2000525423.161:7967): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.020809][ T29] audit: type=1400 audit(2000525423.161:7968): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.044937][ T29] audit: type=1400 audit(2000525423.161:7969): avc: denied { ioctl } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.521355][T32119] IPv6: Can't replace route, no match found [ 194.252470][T32204] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 194.747741][T32246] loop2: detected capacity change from 0 to 1024 [ 194.802767][T32246] EXT4-fs: Ignoring removed orlov option [ 194.893674][T32246] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.002561][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.235464][T32313] __nla_validate_parse: 14 callbacks suppressed [ 195.235476][T32313] netlink: 3 bytes leftover after parsing attributes in process `syz.0.12176'. [ 195.444411][T32332] netlink: 200 bytes leftover after parsing attributes in process `syz.1.12185'. [ 195.788485][T32374] xt_TPROXY: Can be used only with -p tcp or -p udp [ 195.921935][T32389] SELinux: policydb version 704780991 does not match my version range 15-35 [ 195.956263][T32389] SELinux: failed to load policy [ 195.980750][T32396] netlink: 10 bytes leftover after parsing attributes in process `syz.0.12205'. [ 196.030774][T32397] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12206'. [ 196.032356][T32398] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12207'. [ 196.058928][T32397] netlink: 312 bytes leftover after parsing attributes in process `syz.1.12206'. [ 196.068081][T32397] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12206'. [ 196.233544][T32417] netlink: 172 bytes leftover after parsing attributes in process `syz.3.12212'. [ 196.735518][T32468] netlink: 28 bytes leftover after parsing attributes in process `syz.4.12232'. [ 196.744725][T32468] netlink: 28 bytes leftover after parsing attributes in process `syz.4.12232'. [ 196.753935][T32468] netlink: 'syz.4.12232': attribute type 4 has an invalid length. [ 196.935121][T32483] loop3: detected capacity change from 0 to 2048 [ 197.009898][T32483] loop3: p1 < > p3 [ 197.021720][T32483] loop3: p3 size 54016 extends beyond EOD, truncated [ 197.329115][T25677] udevd[25677]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 197.340196][T24080] udevd[24080]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 197.346846][T32537] netlink: 'syz.4.12257': attribute type 1 has an invalid length. [ 197.440328][T32547] random: crng reseeded on system resumption [ 197.773508][T32589] x_tables: unsorted entry at hook 2 [ 198.099298][ T29] kauditd_printk_skb: 747 callbacks suppressed [ 198.099311][ T29] audit: type=1400 audit(2000525428.122:8717): avc: denied { create } for pid=32608 comm="syz.4.12282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 198.195317][ T29] audit: type=1400 audit(2000525428.140:8718): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.219512][ T29] audit: type=1400 audit(2000525428.140:8719): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.243714][ T29] audit: type=1400 audit(2000525428.140:8720): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.269387][ T29] audit: type=1400 audit(2000525428.159:8721): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.293581][ T29] audit: type=1400 audit(2000525428.159:8722): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.318603][ T29] audit: type=1400 audit(2000525428.159:8723): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.344293][ T29] audit: type=1400 audit(2000525428.168:8724): avc: denied { write } for pid=32608 comm="syz.4.12282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 198.365036][ T29] audit: type=1400 audit(2000525428.196:8725): avc: denied { read write } for pid=3322 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.389252][ T29] audit: type=1400 audit(2000525428.196:8726): avc: denied { open } for pid=3322 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 198.728344][T32666] xt_TCPMSS: Only works on TCP SYN packets [ 199.283548][T32728] netlink: 'syz.2.12323': attribute type 29 has an invalid length. [ 199.291491][T32728] netlink: 'syz.2.12323': attribute type 3 has an invalid length. [ 199.712896][T32767] sit0: entered promiscuous mode [ 199.718132][T32767] netlink: 'syz.3.12337': attribute type 1 has an invalid length. [ 200.293040][ T360] netlink: 'syz.0.12356': attribute type 4 has an invalid length. [ 200.734531][ T417] netlink: 'syz.4.12373': attribute type 1 has an invalid length. [ 200.850864][ T423] __nla_validate_parse: 19 callbacks suppressed [ 200.850878][ T423] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12377'. [ 201.014863][ T437] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 201.021385][ T437] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 201.028939][ T437] vhci_hcd vhci_hcd.0: Device attached [ 201.102917][ T441] vhci_hcd: connection closed [ 201.103854][ T31] vhci_hcd: stop threads [ 201.112762][ T31] vhci_hcd: release socket [ 201.117229][ T31] vhci_hcd: disconnect device [ 201.342102][ T473] gre2: entered allmulticast mode [ 201.651553][ T514] netlink: 36 bytes leftover after parsing attributes in process `syz.2.12404'. [ 201.691496][ T514] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12404'. [ 201.700635][ T514] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12404'. [ 201.735801][ T519] random: crng reseeded on system resumption [ 201.775750][ T519] Unrecognized hibernate image header format! [ 201.781844][ T519] PM: hibernation: Image mismatch: architecture specific data [ 201.895919][ T535] netlink: 'syz.4.12413': attribute type 4 has an invalid length. [ 202.035510][ T550] SELinux: security_context_str_to_sid (E) failed with errno=-22 [ 202.217594][ T571] netlink: 'syz.3.12427': attribute type 21 has an invalid length. [ 202.272255][ T579] xt_NFQUEUE: number of total queues is 0 [ 202.386964][ T589] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12433'. [ 202.463636][ T589] veth7: entered allmulticast mode [ 202.517353][ T614] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12438'. [ 202.555235][ T617] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12437'. [ 202.570676][ T620] netlink: 796 bytes leftover after parsing attributes in process `syz.4.12439'. [ 202.831916][ T637] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 202.893566][ T645] bond0: down delay (128) is not a multiple of miimon (7), value rounded to 126 ms [ 202.903100][ T645] bond0: peer notification delay (3) is not a multiple of miimon (7), value rounded to 0 ms [ 202.913213][ T645] bond0: entered allmulticast mode [ 203.215566][ T712] tmpfs: Bad value for 'mpol' [ 203.239982][ T715] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 203.452031][ T29] kauditd_printk_skb: 702 callbacks suppressed [ 203.452044][ T29] audit: type=1400 audit(2000525433.129:9429): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.482514][ T29] audit: type=1400 audit(2000525433.129:9430): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.506590][ T29] audit: type=1400 audit(2000525433.129:9431): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.520098][ T738] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12470'. [ 203.689777][ T762] loop4: detected capacity change from 0 to 128 [ 203.731833][ T29] audit: type=1326 audit(2000525433.148:9432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=740 comm="syz.0.12471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8f6ff6c9 code=0x7ffc0000 [ 203.755334][ T29] audit: type=1326 audit(2000525433.148:9433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=740 comm="syz.0.12471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8f6ff6c9 code=0x7ffc0000 [ 203.778795][ T29] audit: type=1326 audit(2000525433.148:9434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=740 comm="syz.0.12471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f5d8f6ff6c9 code=0x7ffc0000 [ 203.789355][ T762] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 203.802206][ T29] audit: type=1326 audit(2000525433.148:9435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=740 comm="syz.0.12471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8f6ff6c9 code=0x7ffc0000 [ 203.802233][ T29] audit: type=1326 audit(2000525433.148:9436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=740 comm="syz.0.12471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5d8f6ff6c9 code=0x7ffc0000 [ 203.809785][ T762] FAT-fs (loop4): Filesystem has been set read-only [ 203.863117][ T29] audit: type=1400 audit(2000525433.185:9437): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 203.887389][ T29] audit: type=1400 audit(2000525433.185:9438): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 204.100912][ T41] ================================================================== [ 204.108994][ T41] BUG: KCSAN: data-race in alloc_pid / copy_process [ 204.115579][ T41] [ 204.117881][ T41] read-write to 0xffffffff8685ff78 of 4 bytes by task 31 on cpu 0: [ 204.125747][ T41] alloc_pid+0x539/0x720 [ 204.129975][ T41] copy_process+0xe25/0x2000 [ 204.134555][ T41] kernel_clone+0x16c/0x5c0 [ 204.139044][ T41] user_mode_thread+0x7d/0xb0 [ 204.143708][ T41] call_usermodehelper_exec_work+0x41/0x160 [ 204.149581][ T41] process_scheduled_works+0x4ce/0x9d0 [ 204.155034][ T41] worker_thread+0x582/0x770 [ 204.159609][ T41] kthread+0x489/0x510 [ 204.163663][ T41] ret_from_fork+0x122/0x1b0 [ 204.168242][ T41] ret_from_fork_asm+0x1a/0x30 [ 204.173001][ T41] [ 204.175398][ T41] read to 0xffffffff8685ff78 of 4 bytes by task 41 on cpu 1: [ 204.182753][ T41] copy_process+0x17fc/0x2000 [ 204.187438][ T41] kernel_clone+0x16c/0x5c0 [ 204.191938][ T41] user_mode_thread+0x7d/0xb0 [ 204.196606][ T41] call_usermodehelper_exec_work+0x41/0x160 [ 204.202482][ T41] process_scheduled_works+0x4ce/0x9d0 [ 204.207932][ T41] worker_thread+0x582/0x770 [ 204.212502][ T41] kthread+0x489/0x510 [ 204.216555][ T41] ret_from_fork+0x122/0x1b0 [ 204.221125][ T41] ret_from_fork_asm+0x1a/0x30 [ 204.225872][ T41] [ 204.228182][ T41] value changed: 0x80000109 -> 0x8000010a [ 204.233873][ T41] [ 204.236175][ T41] Reported by Kernel Concurrency Sanitizer on: [ 204.242319][ T41] CPU: 1 UID: 0 PID: 41 Comm: kworker/u8:2 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 204.253588][ T41] Tainted: [W]=WARN [ 204.257367][ T41] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 204.267404][ T41] Workqueue: events_unbound call_usermodehelper_exec_work [ 204.274527][ T41] ================================================================== [ 204.282721][ C0] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 204.347214][ T799] bond6: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 204.403288][ T799] bond6 (unregistering): Released all slaves