last executing test programs: 1.641809927s ago: executing program 1 (id=16802): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000000080)) 1.46141107s ago: executing program 1 (id=16808): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@RTM_GETNSID={0x14, 0x5a, 0x401, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x600}, 0x20000000) 1.303034902s ago: executing program 1 (id=16813): set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 1.194181113s ago: executing program 4 (id=16816): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x8000, &(0x7f0000000740)={[{@resgid}]}, 0x3, 0x53a, &(0x7f0000000e00)="$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") stat(&(0x7f0000000080)='./file2\x00', 0x0) 1.055166785s ago: executing program 3 (id=16820): r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @loopback}, 0xff87) 990.866286ms ago: executing program 0 (id=16821): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 935.720467ms ago: executing program 4 (id=16822): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0\x00', &(0x7f0000000300)=@ethtool_sset_info={0x37, 0x8, 0xfffffffffffffff8}}) 924.900427ms ago: executing program 2 (id=16823): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600707, 0x18) 870.755188ms ago: executing program 1 (id=16824): unshare(0x26000400) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 848.040308ms ago: executing program 0 (id=16825): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d00)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x200000000c40, 0x0, 0x0, 0x200000000c70, 0x200000000ca0], 0x11, 0x0, &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x11}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) 778.941819ms ago: executing program 3 (id=16826): capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000440)={0x200000, 0x200001, 0x4, 0x4000, 0x1}) clock_adjtime(0x0, &(0x7f00000001c0)={0x8b8d, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffd, 0xe00, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffff20}) 723.51431ms ago: executing program 4 (id=16827): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080081"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 720.31238ms ago: executing program 0 (id=16828): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000004900010000000000000000000a00fd00", @ANYRES32=0x0, @ANYBLOB="0000000014"], 0x30}}, 0x0) 696.52705ms ago: executing program 2 (id=16829): prlimit64(0x0, 0x7, &(0x7f0000000040)={0x0, 0x100}, 0x0) mq_open(&(0x7f0000000140)='s(\x00', 0x40, 0x21, 0x0) 612.441132ms ago: executing program 3 (id=16830): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) 536.536732ms ago: executing program 1 (id=16831): r0 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x3c0, 0x230, 0x230, 0x0, 0x98, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, 0x0, 0x0, 'wlan0\x00', 'nicvf0\x00', {}, {0xff}, 0x29}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00', {}, {}, 0x21}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "2c03074ee5da2707c61765a01f06004bc83ec7d174aa6f1b00cce64b081a"}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@empty, @loopback, 0xff000000, 0xff, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 514.827393ms ago: executing program 3 (id=16832): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000100), 0x4) 433.011804ms ago: executing program 2 (id=16833): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x402}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK]}}}]}, 0x3c}}, 0x0) 425.669804ms ago: executing program 4 (id=16834): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000000c0)='system_u:object_r:printer_device_t:s0\x00', 0x9) 348.885435ms ago: executing program 0 (id=16835): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) readahead(r0, 0x6, 0x3) 321.497805ms ago: executing program 2 (id=16836): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) cachestat(r0, &(0x7f00000001c0)={0xb, 0x30}, 0x0, 0x0) 319.996925ms ago: executing program 3 (id=16837): r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="7800000018002507b9409b14ffff0b7a0204be040202fe056402040c5c0009003f0006010a000000370085a168d0bf46d32345653600648d270012000a00000049935ade4a460c89b6ec0cff3959547f509158ba86c902007a00004a32000400160008000a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 256.619966ms ago: executing program 4 (id=16838): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x3f, 0x0, &(0x7f0000000040)=0x10) 220.253046ms ago: executing program 1 (id=16839): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000240)) 179.634547ms ago: executing program 0 (id=16840): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000020000103feffffff000000000a000000000000000400010008000a000008000005001e"], 0x50}}, 0x4000850) 165.296808ms ago: executing program 2 (id=16841): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x1, 0xffffffffffff7fff}) 152.385758ms ago: executing program 3 (id=16842): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') pread64(r0, &(0x7f0000000300)=""/86, 0x56, 0x8f) 122.474698ms ago: executing program 4 (id=16843): r0 = getpid() move_pages(r0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x2) 28.225849ms ago: executing program 2 (id=16844): setresuid(0x0, 0xee01, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) 0s ago: executing program 0 (id=16845): ioperm(0x0, 0x1, 0x1) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000040)={[{@errors_remount}, {@discard}]}, 0x1, 0x512, &(0x7f0000000380)="$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") kernel console output (not intermixed with test programs): 17739][ T785] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 306.927027][ T805] netlink: 'syz.3.13821': attribute type 10 has an invalid length. [ 306.935215][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 306.935228][ T29] audit: type=1400 audit(1750675585.216:101345): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 307.080913][ T29] audit: type=1400 audit(1750675585.234:101346): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.105422][ T29] audit: type=1400 audit(1750675585.234:101347): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.130722][ T29] audit: type=1400 audit(1750675585.262:101348): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.155081][ T29] audit: type=1400 audit(1750675585.262:101349): avc: denied { read write open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.180385][ T29] audit: type=1400 audit(1750675585.262:101350): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.206217][ T29] audit: type=1400 audit(1750675585.262:101351): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.232085][ T29] audit: type=1400 audit(1750675585.354:101352): avc: denied { create } for pid=809 comm="syz.1.13822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 307.476141][ T29] audit: type=1400 audit(1750675585.354:101353): avc: denied { setopt } for pid=809 comm="syz.1.13822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 307.495949][ T29] audit: type=1400 audit(1750675585.502:101354): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 307.628519][ T834] netlink: 'syz.3.13831': attribute type 8 has an invalid length. [ 308.342752][ T873] netlink: 16 bytes leftover after parsing attributes in process `syz.0.13843'. [ 308.351875][ T873] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13843'. [ 308.364566][ T875] loop1: detected capacity change from 0 to 164 [ 308.408953][ T875] Unable to read rock-ridge attributes [ 308.481609][ T875] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 309.237082][ T916] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13871'. [ 309.314893][ T950] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 309.893124][ T992] tipc: Can't bind to reserved service type 0 [ 310.576533][ T1026] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:20000 [ 310.577162][ T1027] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13882'. [ 310.695787][ T1027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.130884][ T1085] netlink: 92 bytes leftover after parsing attributes in process `syz.2.13889'. [ 311.140120][ T1085] netlink: 92 bytes leftover after parsing attributes in process `syz.2.13889'. [ 311.149279][ T1085] netlink: 1 bytes leftover after parsing attributes in process `syz.2.13889'. [ 311.241640][ T1093] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13893'. [ 312.392603][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 312.392684][ T29] audit: type=1400 audit(1750675590.256:101732): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.423261][ T29] audit: type=1400 audit(1750675590.256:101733): avc: denied { read write open } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.476809][ T1153] SET target dimension over the limit! [ 312.551005][ T1157] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13916'. [ 312.618487][ T29] audit: type=1400 audit(1750675590.339:101734): avc: denied { create } for pid=1151 comm="syz.0.13917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 312.638510][ T29] audit: type=1400 audit(1750675590.339:101735): avc: denied { setopt } for pid=1151 comm="syz.0.13917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 312.658450][ T29] audit: type=1400 audit(1750675590.339:101736): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.684458][ T29] audit: type=1400 audit(1750675590.412:101737): avc: denied { create } for pid=1155 comm="syz.3.13916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 312.704991][ T29] audit: type=1400 audit(1750675590.412:101738): avc: denied { write } for pid=1155 comm="syz.3.13916" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 312.725418][ T29] audit: type=1400 audit(1750675590.440:101739): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.749819][ T29] audit: type=1400 audit(1750675590.440:101740): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 312.775059][ T29] audit: type=1400 audit(1750675590.440:101741): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 313.012722][ T1175] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 313.361915][ T1194] loop4: detected capacity change from 0 to 512 [ 313.472131][ T1194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.566558][ T1194] ext4 filesystem being mounted at /2738/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 313.613655][ T1203] netlink: 20 bytes leftover after parsing attributes in process `syz.0.13933'. [ 313.688699][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.937467][ T1217] netlink: 44 bytes leftover after parsing attributes in process `syz.0.13935'. [ 313.946601][ T1217] netlink: 43 bytes leftover after parsing attributes in process `syz.0.13935'. [ 313.955699][ T1217] netlink: 'syz.0.13935': attribute type 5 has an invalid length. [ 313.963505][ T1217] netlink: 43 bytes leftover after parsing attributes in process `syz.0.13935'. [ 314.193115][ T1234] ipvlan1: left promiscuous mode [ 314.846030][ T1275] netlink: 'syz.0.13951': attribute type 21 has an invalid length. [ 314.880933][ T1278] netlink: 'syz.3.13952': attribute type 11 has an invalid length. [ 315.785430][ T1322] netlink: 'syz.0.13968': attribute type 4 has an invalid length. [ 316.136196][ T1338] __nla_validate_parse: 2 callbacks suppressed [ 316.136211][ T1338] netlink: 16 bytes leftover after parsing attributes in process `syz.1.13974'. [ 316.648867][ T1357] bond6: entered promiscuous mode [ 316.653995][ T1357] bond6: entered allmulticast mode [ 316.661364][ T1357] 8021q: adding VLAN 0 to HW filter on device bond6 [ 317.168381][ T1416] netlink: 76 bytes leftover after parsing attributes in process `syz.1.13989'. [ 317.402993][ T1429] xt_l2tp: v2 doesn't support IP mode [ 317.512561][ T1433] netlink: 'syz.4.13994': attribute type 22 has an invalid length. [ 317.520734][ T1433] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13994'. [ 317.840583][ T29] kauditd_printk_skb: 325 callbacks suppressed [ 317.840598][ T29] audit: type=1400 audit(1750675595.286:102067): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.871278][ T29] audit: type=1400 audit(1750675595.286:102068): avc: denied { read write open } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 317.991321][ T29] audit: type=1400 audit(1750675595.323:102069): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.015774][ T29] audit: type=1400 audit(1750675595.323:102070): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.041069][ T29] audit: type=1400 audit(1750675595.323:102071): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.067880][ T29] audit: type=1400 audit(1750675595.323:102072): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.093788][ T29] audit: type=1400 audit(1750675595.424:102073): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.118415][ T29] audit: type=1400 audit(1750675595.424:102074): avc: denied { read write open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.167854][ T29] audit: type=1400 audit(1750675595.424:102075): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.192338][ T29] audit: type=1400 audit(1750675595.424:102076): avc: denied { read write open } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 318.916686][ T1494] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 319.211593][ T1511] syz.2.14021: attempt to access beyond end of device [ 319.211593][ T1511] md33: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 319.401887][ T1520] netlink: 'syz.1.14022': attribute type 1 has an invalid length. [ 319.690025][ T1535] IPv6: Can't replace route, no match found [ 320.159096][ T1565] Invalid option length (0) for dns_resolver key [ 320.731740][ T1591] netlink: 'syz.1.14046': attribute type 2 has an invalid length. [ 320.998306][ T1604] sctp: [Deprecated]: syz.1.14050 (pid 1604) Use of int in maxseg socket option. [ 320.998306][ T1604] Use struct sctp_assoc_value instead [ 321.310780][ T1616] loop1: detected capacity change from 0 to 256 [ 321.645485][ T1637] netlink: 'syz.0.14060': attribute type 3 has an invalid length. [ 322.551761][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 322.560940][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 322.680351][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 322.779292][ T1686] netlink: 62967 bytes leftover after parsing attributes in process `syz.3.14076'. [ 322.854408][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 322.863516][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 322.913893][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 323.117291][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 323.126327][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 323.185739][ T1674] netlink: 4 bytes leftover after parsing attributes in process `syz.2.14072'. [ 323.266728][ T29] kauditd_printk_skb: 7435 callbacks suppressed [ 323.266762][ T29] audit: type=1400 audit(1750675600.298:109506): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.297572][ T29] audit: type=1400 audit(1750675600.298:109507): avc: denied { read write open } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.490550][ T29] audit: type=1400 audit(1750675600.298:109508): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.516438][ T29] audit: type=1400 audit(1750675600.335:109509): avc: denied { create } for pid=1709 comm="syz.4.14083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 323.536719][ T29] audit: type=1400 audit(1750675600.353:109510): avc: denied { setopt } for pid=1709 comm="syz.4.14083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 323.556662][ T29] audit: type=1400 audit(1750675600.372:109511): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.581020][ T29] audit: type=1400 audit(1750675600.372:109512): avc: denied { read write open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.606422][ T29] audit: type=1400 audit(1750675600.372:109513): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.632342][ T29] audit: type=1400 audit(1750675600.418:109514): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.656754][ T29] audit: type=1400 audit(1750675600.418:109515): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 323.719828][ T1725] xt_CT: You must specify a L4 protocol and not use inversions on it [ 324.095679][ T1744] netlink: 'syz.2.14097': attribute type 7 has an invalid length. [ 324.103601][ T1744] netlink: 'syz.2.14097': attribute type 8 has an invalid length. [ 324.647705][ T1774] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.572818][ T1825] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 326.109280][ T1874] netlink: 'syz.3.14133': attribute type 13 has an invalid length. [ 326.117338][ T1874] netlink: 'syz.3.14133': attribute type 27 has an invalid length. [ 326.912116][ T1912] netlink: 'syz.3.14147': attribute type 2 has an invalid length. [ 326.920089][ T1912] netlink: 'syz.3.14147': attribute type 11 has an invalid length. [ 326.954283][ T1916] xt_bpf: check failed: parse error [ 328.680743][ T2004] __nla_validate_parse: 1 callbacks suppressed [ 328.680757][ T2004] netlink: 20 bytes leftover after parsing attributes in process `syz.3.14177'. [ 328.740691][ T29] kauditd_printk_skb: 400 callbacks suppressed [ 328.740707][ T29] audit: type=1400 audit(1750675605.347:109916): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.840351][ T29] audit: type=1400 audit(1750675605.347:109917): avc: denied { read write open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.865755][ T29] audit: type=1400 audit(1750675605.347:109918): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.891582][ T29] audit: type=1400 audit(1750675605.365:109919): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.916094][ T29] audit: type=1400 audit(1750675605.365:109920): avc: denied { read write open } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.941327][ T29] audit: type=1400 audit(1750675605.365:109921): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.967102][ T29] audit: type=1400 audit(1750675605.420:109922): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 328.991669][ T29] audit: type=1400 audit(1750675605.420:109923): avc: denied { read write open } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 329.016961][ T29] audit: type=1400 audit(1750675605.420:109924): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 329.042772][ T29] audit: type=1400 audit(1750675605.430:109925): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 329.111825][ T2018] netlink: 28 bytes leftover after parsing attributes in process `syz.3.14183'. [ 329.235806][ T2024] loop2: detected capacity change from 0 to 512 [ 329.329647][ T2024] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 329.370307][ T2024] ext4 filesystem being mounted at /2869/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 329.473912][ T2024] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.14185: corrupted xattr block 33: invalid ea_ino [ 329.533087][ T2040] netlink: 'syz.1.14190': attribute type 10 has an invalid length. [ 329.541076][ T2040] netlink: 55 bytes leftover after parsing attributes in process `syz.1.14190'. [ 329.553232][ T2024] EXT4-fs (loop2): Remounting filesystem read-only [ 329.559814][ T2024] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 329.609612][ T2024] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 329.696392][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 329.740216][ T2047] loop3: detected capacity change from 0 to 256 [ 329.752346][ T2047] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 329.783350][ T2047] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 329.883212][ T2056] xt_socket: unknown flags 0xc [ 330.577043][ T2088] netlink: 'syz.2.14205': attribute type 21 has an invalid length. [ 330.638289][ T2088] netlink: 132 bytes leftover after parsing attributes in process `syz.2.14205'. [ 330.647526][ T2088] netlink: 'syz.2.14205': attribute type 1 has an invalid length. [ 330.859094][ T2101] netlink: 16 bytes leftover after parsing attributes in process `syz.1.14210'. [ 330.868211][ T2101] netlink: 16 bytes leftover after parsing attributes in process `syz.1.14210'. [ 330.986058][ T2112] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14211'. [ 331.007367][ T2112] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14211'. [ 331.877909][ T2156] xt_ecn: cannot match TCP bits for non-tcp packets [ 332.042688][ T2167] netlink: 'syz.3.14244': attribute type 1 has an invalid length. [ 332.242336][ T2174] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14235'. [ 332.251437][ T2174] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14235'. [ 332.308376][ T2179] loop4: detected capacity change from 0 to 512 [ 332.424820][ T2179] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 332.491630][ T2179] EXT4-fs (loop4): orphan cleanup on readonly fs [ 332.516104][ T2179] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.14237: Block bitmap for bg 0 marked uninitialized [ 332.543936][ T2189] netlink: 'syz.0.14239': attribute type 21 has an invalid length. [ 332.551953][ T2189] netlink: 'syz.0.14239': attribute type 4 has an invalid length. [ 332.563481][ T2179] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 332.605653][ T2179] EXT4-fs (loop4): 1 orphan inode deleted [ 332.620798][ T2179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 332.728325][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 332.961699][ T2204] Process accounting resumed [ 334.205547][ T29] kauditd_printk_skb: 386 callbacks suppressed [ 334.205561][ T29] audit: type=1400 audit(1750675610.395:110312): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.236326][ T29] audit: type=1400 audit(1750675610.395:110313): avc: denied { read write open } for pid=3308 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.265554][ T2297] __nla_validate_parse: 4 callbacks suppressed [ 334.265572][ T2297] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14269'. [ 334.320125][ T29] audit: type=1400 audit(1750675610.395:110314): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.344585][ T29] audit: type=1400 audit(1750675610.395:110315): avc: denied { read write open } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.369847][ T29] audit: type=1400 audit(1750675610.395:110316): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.395665][ T29] audit: type=1400 audit(1750675610.432:110317): avc: denied { create } for pid=2296 comm="syz.2.14270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 334.415458][ T29] audit: type=1400 audit(1750675610.432:110318): avc: denied { setopt } for pid=2296 comm="syz.2.14270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 334.435282][ T29] audit: type=1400 audit(1750675610.460:110319): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.632457][ T2315] netlink: 56 bytes leftover after parsing attributes in process `syz.4.14275'. [ 334.667249][ T2315] (unnamed net_device) (uninitialized): (slave ip_vti0): Device is not bonding slave [ 334.676885][ T2315] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 334.721769][ T29] audit: type=1400 audit(1750675610.506:110320): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.746221][ T29] audit: type=1400 audit(1750675610.506:110321): avc: denied { read write open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 334.988946][ T2331] Invalid option length (1046020) for dns_resolver key [ 336.195833][ T2396] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 336.312018][ T2402] x_tables: duplicate entry at hook 2 [ 336.602871][ T2416] netlink: 120 bytes leftover after parsing attributes in process `syz.3.14311'. [ 336.777092][ T2426] netlink: 'syz.0.14314': attribute type 26 has an invalid length. [ 338.486792][ T2509] netlink: 24 bytes leftover after parsing attributes in process `syz.0.14342'. [ 338.495896][ T2509] netlink: 24 bytes leftover after parsing attributes in process `syz.0.14342'. [ 339.621934][ T2555] netlink: 8 bytes leftover after parsing attributes in process `syz.2.14360'. [ 339.640918][ T29] kauditd_printk_skb: 411 callbacks suppressed [ 339.640933][ T29] audit: type=1400 audit(1750675615.407:110733): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 339.760573][ T29] audit: type=1400 audit(1750675615.407:110734): avc: denied { read write open } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 339.785903][ T29] audit: type=1400 audit(1750675615.407:110735): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 339.811681][ T29] audit: type=1400 audit(1750675615.481:110736): avc: denied { audit_read } for pid=2556 comm="syz.3.14362" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 339.833114][ T29] audit: type=1400 audit(1750675615.481:110737): avc: denied { audit_read } for pid=2556 comm="syz.3.14362" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 339.854674][ T29] audit: type=1400 audit(1750675615.481:110738): avc: denied { audit_read } for pid=2556 comm="syz.3.14362" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 339.951103][ T2600] xt_HMARK: spi-set and port-set can't be combined [ 340.002747][ T29] audit: type=1400 audit(1750675615.481:110739): avc: denied { audit_read } for pid=2556 comm="syz.3.14362" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 340.024268][ T29] audit: type=1400 audit(1750675615.481:110740): avc: denied { audit_read } for pid=2556 comm="syz.3.14362" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 340.045676][ T29] audit: type=1400 audit(1750675615.490:110741): avc: denied { audit_read } for pid=2556 comm="syz.3.14362" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 340.067164][ T29] audit: type=1400 audit(1750675615.490:110742): avc: denied { audit_read } for pid=2556 comm="syz.3.14362" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 340.155416][ T2612] netlink: 28 bytes leftover after parsing attributes in process `syz.0.14378'. [ 340.796354][ T2639] netlink: 'syz.1.14376': attribute type 3 has an invalid length. [ 341.403647][ T2666] loop3: detected capacity change from 0 to 2048 [ 341.411926][ T2668] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14384'. [ 341.421070][ T2668] netlink: 40 bytes leftover after parsing attributes in process `syz.4.14384'. [ 341.581538][ T2666] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 341.584249][ T2676] IPv6: sit4: Disabled Multicast RS [ 341.703037][ T2666] EXT4-fs error (device loop3): ext4_find_extent:939: inode #2: comm syz.3.14388: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 341.723322][ T2684] netlink: 56 bytes leftover after parsing attributes in process `syz.0.14391'. [ 341.744611][ T2684] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14391'. [ 341.753690][ T2684] netlink: 31 bytes leftover after parsing attributes in process `syz.0.14391'. [ 341.762812][ T2684] netlink: 'syz.0.14391': attribute type 2 has an invalid length. [ 341.770904][ T2684] netlink: 31 bytes leftover after parsing attributes in process `syz.0.14391'. [ 341.808810][ T2666] EXT4-fs (loop3): Remounting filesystem read-only [ 341.865840][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 343.066590][ T2747] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.14410'. [ 344.053068][ T2798] xt_hashlimit: max too large, truncated to 1048576 [ 344.083860][ T2802] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14432'. [ 344.166255][ T2802] 8021q: adding VLAN 0 to HW filter on device bond6 [ 344.276296][ T2842] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 345.096834][ T29] kauditd_printk_skb: 420 callbacks suppressed [ 345.096849][ T29] audit: type=1400 audit(1750675620.447:111163): avc: denied { create } for pid=2880 comm="syz.2.14445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 345.223351][ T29] audit: type=1400 audit(1750675620.456:111164): avc: denied { getopt } for pid=2880 comm="syz.2.14445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 345.243146][ T29] audit: type=1400 audit(1750675620.475:111165): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 345.267517][ T29] audit: type=1400 audit(1750675620.475:111166): avc: denied { read write open } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 345.292759][ T29] audit: type=1400 audit(1750675620.475:111167): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 345.318616][ T29] audit: type=1400 audit(1750675620.539:111168): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 345.343127][ T29] audit: type=1400 audit(1750675620.539:111169): avc: denied { read write open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 345.368352][ T29] audit: type=1400 audit(1750675620.539:111170): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 345.394117][ T29] audit: type=1400 audit(1750675620.548:111171): avc: denied { prog_load } for pid=2884 comm="syz.3.14449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 345.413597][ T29] audit: type=1400 audit(1750675620.548:111172): avc: denied { bpf } for pid=2884 comm="syz.3.14449" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 345.770087][ T2913] netlink: 44 bytes leftover after parsing attributes in process `syz.2.14455'. [ 345.779271][ T2913] netlink: 43 bytes leftover after parsing attributes in process `syz.2.14455'. [ 345.788343][ T2913] netlink: 'syz.2.14455': attribute type 5 has an invalid length. [ 345.796271][ T2913] netlink: 43 bytes leftover after parsing attributes in process `syz.2.14455'. [ 345.985832][ T2921] netlink: 'syz.3.14463': attribute type 4 has an invalid length. [ 345.993766][ T2921] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14463'. [ 346.155169][ T2927] netlink: 'syz.1.14472': attribute type 21 has an invalid length. [ 346.163114][ T2927] netlink: 132 bytes leftover after parsing attributes in process `syz.1.14472'. [ 346.403720][ T2940] xt_l2tp: v2 doesn't support IP mode [ 346.588038][ T2948] netlink: 16 bytes leftover after parsing attributes in process `syz.3.14469'. [ 347.140617][ T2976] netlink: 'syz.3.14476': attribute type 3 has an invalid length. [ 347.148468][ T2976] netlink: 224 bytes leftover after parsing attributes in process `syz.3.14476'. [ 347.463385][ T2995] usb usb1: usbfs: process 2995 (syz.0.14480) did not claim interface 0 before use [ 348.962448][ T3078] netlink: 'syz.4.14508': attribute type 7 has an invalid length. [ 349.133510][ T3091] netlink: 'syz.1.14512': attribute type 7 has an invalid length. [ 349.141419][ T3091] netlink: 'syz.1.14512': attribute type 8 has an invalid length. [ 349.431237][ T3105] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14518'. [ 349.440372][ T3105] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14518'. [ 349.490622][ T3105] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14518'. [ 349.834472][ T3130] netlink: 'syz.1.14525': attribute type 13 has an invalid length. [ 349.842491][ T3130] netlink: 'syz.1.14525': attribute type 27 has an invalid length. [ 350.287195][ T3183] netlink: 'syz.3.14532': attribute type 27 has an invalid length. [ 350.326522][ T3183] lo: left promiscuous mode [ 350.331272][ T3183] tunl0: left promiscuous mode [ 350.336229][ T3183] gre0: left promiscuous mode [ 350.341024][ T3183] 0XD: left promiscuous mode [ 350.345978][ T3183] erspan0: left promiscuous mode [ 350.351016][ T3183] ip_vti0: left promiscuous mode [ 350.356082][ T3183] ip6_vti0: left promiscuous mode [ 350.361178][ T3183] sit0: left promiscuous mode [ 350.366045][ T3183] ip6tnl0: left promiscuous mode [ 350.371184][ T3183] ip6gre0: left promiscuous mode [ 350.376385][ T3183] syz_tun: left promiscuous mode [ 350.382207][ T3183] ip6gretap0: left promiscuous mode [ 350.387566][ T3183] vcan0: left promiscuous mode [ 350.392393][ T3183] bond0: left promiscuous mode [ 350.470510][ T3183] team0: left promiscuous mode [ 350.475653][ T3183] dummy0: left promiscuous mode [ 350.480800][ T3183] nlmon0: left promiscuous mode [ 350.485738][ T3183] caif0: left promiscuous mode [ 350.490625][ T3183] batadv0: left promiscuous mode [ 350.495659][ T3183] veth0: left promiscuous mode [ 350.500549][ T3183] veth1: left promiscuous mode [ 350.505447][ T3183] wg0: left promiscuous mode [ 350.510139][ T3183] wg1: left promiscuous mode [ 350.514867][ T3183] wg2: left promiscuous mode [ 350.519623][ T3183] veth0_to_bridge: left promiscuous mode [ 350.525301][ T3183] bridge_slave_0: left promiscuous mode [ 350.531057][ T3183] veth1_to_bridge: left promiscuous mode [ 350.536755][ T3183] bridge_slave_1: left promiscuous mode [ 350.542454][ T3183] veth0_to_bond: left promiscuous mode [ 350.547955][ T3183] bond_slave_0: left promiscuous mode [ 350.553515][ T3183] veth1_to_bond: left promiscuous mode [ 350.559050][ T3183] bond_slave_1: left promiscuous mode [ 350.564554][ T3183] veth0_to_team: left promiscuous mode [ 350.570047][ T3183] team_slave_0: left promiscuous mode [ 350.575555][ T3183] veth1_to_team: left promiscuous mode [ 350.581086][ T3183] team_slave_1: left promiscuous mode [ 350.586579][ T3183] veth0_to_batadv: left promiscuous mode [ 350.592378][ T3183] batadv_slave_0: left promiscuous mode [ 350.598040][ T3183] veth1_to_batadv: left promiscuous mode [ 350.603722][ T3183] batadv_slave_1: left promiscuous mode [ 350.608991][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 350.609003][ T29] audit: type=1400 audit(1750675625.533:111564): avc: denied { create } for pid=3191 comm="syz.4.14537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 350.609338][ T3183] xfrm0: left promiscuous mode [ 350.617509][ T29] audit: type=1400 audit(1750675625.542:111565): avc: denied { write } for pid=3191 comm="syz.4.14537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 350.636294][ T3183] veth0_to_hsr: left promiscuous mode [ 350.667550][ T3183] veth1_to_hsr: left promiscuous mode [ 350.673058][ T3183] hsr0: left promiscuous mode [ 350.677806][ T3183] veth1_virt_wifi: left promiscuous mode [ 350.683572][ T3183] veth0_virt_wifi: left promiscuous mode [ 350.689306][ T3183] vlan0: left promiscuous mode [ 350.693486][ T29] audit: type=1400 audit(1750675625.570:111566): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 350.694183][ T3183] vlan1: left promiscuous mode [ 350.719786][ T29] audit: type=1400 audit(1750675625.570:111567): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 350.724744][ T3183] macvlan0: left promiscuous mode [ 350.748836][ T29] audit: type=1400 audit(1750675625.570:111568): avc: denied { read write open } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 350.753994][ T3183] macvlan1: left promiscuous mode [ 350.779004][ T29] audit: type=1400 audit(1750675625.570:111569): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 350.809953][ T3183] ipvlan0: left promiscuous mode [ 350.815070][ T3183] ipvlan1: left promiscuous mode [ 350.820108][ T3183] veth1_macvtap: left promiscuous mode [ 350.825651][ T3183] veth0_macvtap: left promiscuous mode [ 350.831220][ T3183] macvtap0: left promiscuous mode [ 350.836373][ T3183] geneve0: left promiscuous mode [ 350.841389][ T3183] geneve1: left promiscuous mode [ 350.855289][ T3183] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 350.874798][ T3183] netdevsim netdevsim3 netdevsim1: left promiscuous mode [ 350.898949][ T3195] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 350.905531][ T3195] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 350.913018][ T3195] vhci_hcd vhci_hcd.0: Device attached [ 350.931710][ T3183] netdevsim netdevsim3 netdevsim2: left promiscuous mode [ 350.945459][ T3197] vhci_hcd: connection closed [ 350.945758][ T41] vhci_hcd: stop threads [ 350.954808][ T41] vhci_hcd: release socket [ 350.959215][ T41] vhci_hcd: disconnect device [ 350.975020][ T3183] netdevsim netdevsim3 netdevsim3: left promiscuous mode [ 350.982144][ T3183] ip6erspan0: left promiscuous mode [ 350.987520][ T3183] gre1: left promiscuous mode [ 350.992257][ T3183] bridge1: left promiscuous mode [ 350.997352][ T3183] ipip0: left promiscuous mode [ 351.002266][ T3183] ip6tnl1: left promiscuous mode [ 351.007474][ T3183] ip6tnl2: left promiscuous mode [ 351.012497][ T3183] bridge2: left promiscuous mode [ 351.017493][ T3183] erspan1: left promiscuous mode [ 351.022598][ T3183] bridge3: left promiscuous mode [ 351.027660][ T3183] syztnl0: left promiscuous mode [ 351.032699][ T3183] erspan2: left promiscuous mode [ 351.037732][ T3183] bond1: left promiscuous mode [ 351.042724][ T3183] bridge4: left promiscuous mode [ 351.047850][ T3183] vcan1: left promiscuous mode [ 351.052697][ T3183] gre2: left promiscuous mode [ 351.057475][ T3183] sit1: left promiscuous mode [ 351.061099][ T29] audit: type=1400 audit(1750675625.763:111570): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.062226][ T3183] bridge5: left promiscuous mode [ 351.086532][ T29] audit: type=1400 audit(1750675625.773:111571): avc: denied { read write open } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.091560][ T3183] vti0: left promiscuous mode [ 351.116649][ T29] audit: type=1400 audit(1750675625.773:111572): avc: denied { create } for pid=3194 comm="syz.2.14539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 351.121426][ T3183] bond2: left promiscuous mode [ 351.141261][ T29] audit: type=1400 audit(1750675625.782:111573): avc: denied { ioctl } for pid=3316 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 351.146653][ T3183] ip6tnl3: left promiscuous mode [ 351.176900][ T3183] geneve2: left promiscuous mode [ 351.181971][ T3183] geneve3: left promiscuous mode [ 351.187014][ T3183] bond3: left promiscuous mode [ 351.191939][ T3183] vxcan2: left promiscuous mode [ 351.196907][ T3183] vxcan3: left promiscuous mode [ 351.201868][ T3183] bond4: left promiscuous mode [ 351.206787][ T3183] gtp0: left promiscuous mode [ 351.211571][ T3183] wireguard0: left promiscuous mode [ 351.216869][ T3183] veth2: left promiscuous mode [ 351.221722][ T3183] veth3: left promiscuous mode [ 351.226564][ T3183] vxcan0: left promiscuous mode [ 351.245983][ T3190] netlink: 'syz.0.14536': attribute type 3 has an invalid length. [ 351.294682][ T3190] netlink: 'syz.0.14536': attribute type 3 has an invalid length. [ 351.332835][ T3190] __nla_validate_parse: 10 callbacks suppressed [ 351.332850][ T3190] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14536'. [ 351.612056][ T3220] netlink: 'syz.3.14545': attribute type 13 has an invalid length. [ 351.670966][ T3220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.703145][ T3220] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.738301][ T3220] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 352.036424][ T3239] netlink: 55 bytes leftover after parsing attributes in process `syz.0.14551'. [ 352.061675][ T3245] netlink: 202920 bytes leftover after parsing attributes in process `syz.1.14554'. [ 352.071125][ T3245] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 352.293702][ T3253] netlink: 128 bytes leftover after parsing attributes in process `syz.2.14556'. [ 352.340704][ T3253] netlink: 3 bytes leftover after parsing attributes in process `syz.2.14556'. [ 352.482126][ T3262] netdevsim netdevsim1 5: set [1, 0] type 2 family 0 port 20000 - 0 [ 352.490335][ T3262] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 352.499270][ T3262] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 352.508096][ T3262] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 352.579400][ T3262] geneve4: entered allmulticast mode [ 353.625465][ T3340] validate_nla: 4 callbacks suppressed [ 353.625480][ T3340] netlink: 'syz.1.14580': attribute type 21 has an invalid length. [ 353.674547][ T3340] netlink: 132 bytes leftover after parsing attributes in process `syz.1.14580'. [ 353.741691][ T3345] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14581'. [ 354.717865][ T3442] netlink: 'syz.4.14598': attribute type 2 has an invalid length. [ 354.725801][ T3442] netlink: 'syz.4.14598': attribute type 1 has an invalid length. [ 356.016293][ T3507] netlink: 'syz.2.14620': attribute type 21 has an invalid length. [ 356.066828][ T3507] netlink: 132 bytes leftover after parsing attributes in process `syz.2.14620'. [ 356.100385][ T29] kauditd_printk_skb: 351 callbacks suppressed [ 356.100460][ T29] audit: type=1400 audit(1750675630.609:111925): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.185736][ T29] audit: type=1400 audit(1750675630.637:111926): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.220651][ T3515] netlink: 64985 bytes leftover after parsing attributes in process `syz.3.14623'. [ 356.305298][ T29] audit: type=1400 audit(1750675630.720:111927): avc: denied { create } for pid=3516 comm="syz.0.14625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 356.325069][ T29] audit: type=1400 audit(1750675630.738:111928): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.349491][ T29] audit: type=1400 audit(1750675630.738:111929): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.374034][ T29] audit: type=1400 audit(1750675630.757:111930): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.398444][ T29] audit: type=1400 audit(1750675630.757:111931): avc: denied { create } for pid=3519 comm="syz.0.14627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 356.420210][ T29] audit: type=1400 audit(1750675630.766:111932): avc: denied { create } for pid=3518 comm="syz.2.14626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 356.439915][ T29] audit: type=1400 audit(1750675630.784:111933): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.590359][ T29] audit: type=1400 audit(1750675630.803:111934): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 356.660591][ T3534] Cannot find del_set index 3 as target [ 356.805360][ T3536] netlink: 'syz.4.14634': attribute type 9 has an invalid length. [ 357.004874][ T3548] xt_hashlimit: max too large, truncated to 1048576 [ 357.173031][ T3560] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 357.215664][ T3556] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 357.224096][ T3556] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 357.712286][ T3591] netlink: 64 bytes leftover after parsing attributes in process `syz.4.14659'. [ 357.721490][ T3591] netlink: 28 bytes leftover after parsing attributes in process `syz.4.14659'. [ 357.730570][ T3591] netlink: 64 bytes leftover after parsing attributes in process `syz.4.14659'. [ 357.914703][ T3602] binfmt_misc: register: failed to install interpreter file ./file0 [ 358.205602][ T3620] netlink: 'syz.3.14673': attribute type 3 has an invalid length. [ 358.213518][ T3620] netlink: 132 bytes leftover after parsing attributes in process `syz.3.14673'. [ 358.325061][ T3626] netlink: 'syz.3.14677': attribute type 21 has an invalid length. [ 358.347271][ T3626] netlink: 144 bytes leftover after parsing attributes in process `syz.3.14677'. [ 358.399057][ T3630] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 358.529908][ T3641] netlink: 'syz.1.14683': attribute type 9 has an invalid length. [ 358.537875][ T3641] netlink: 'syz.1.14683': attribute type 6 has an invalid length. [ 358.667278][ T3646] netlink: 20 bytes leftover after parsing attributes in process `syz.0.14688'. [ 358.854868][ T3659] xt_hashlimit: max too large, truncated to 1048576 [ 358.854883][ T3659] xt_hashlimit: overflow, try lower: 0/0 [ 358.909587][ T3663] netlink: 'syz.4.14694': attribute type 2 has an invalid length. [ 358.909603][ T3663] netlink: 152 bytes leftover after parsing attributes in process `syz.4.14694'. [ 359.106953][ T3672] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 359.235640][ T3677] validate_nla: 1 callbacks suppressed [ 359.235681][ T3677] netlink: 'syz.1.14702': attribute type 23 has an invalid length. [ 359.287705][ T3681] netlink: 40 bytes leftover after parsing attributes in process `syz.0.14703'. [ 359.635983][ T3702] xt_TCPMSS: Only works on TCP SYN packets [ 359.653856][ T3703] netlink: 'syz.2.14714': attribute type 21 has an invalid length. [ 359.661810][ T3703] netlink: 'syz.2.14714': attribute type 4 has an invalid length. [ 359.860365][ T3716] netlink: 'syz.1.14719': attribute type 13 has an invalid length. [ 359.930793][ T3716] netdevsim netdevsim1 5: unset [1, 0] type 2 family 0 port 20000 - 0 [ 359.939347][ T3716] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 359.948389][ T3716] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 359.957433][ T3716] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 360.144995][ T3728] netlink: 20 bytes leftover after parsing attributes in process `syz.0.14727'. [ 360.267578][ T3736] x_tables: unsorted entry at hook 1 [ 360.399893][ T3745] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (5) [ 360.966703][ T3784] netlink: 220 bytes leftover after parsing attributes in process `syz.3.14755'. [ 361.323978][ T3809] netlink: 'syz.4.14767': attribute type 10 has an invalid length. [ 361.428926][ T3817] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 361.567208][ T29] kauditd_printk_skb: 173 callbacks suppressed [ 361.567220][ T29] audit: type=1400 audit(1750675635.649:112108): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.598068][ T29] audit: type=1400 audit(1750675635.649:112109): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.711682][ T29] audit: type=1400 audit(1750675635.732:112110): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.736196][ T29] audit: type=1400 audit(1750675635.778:112111): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.853390][ T29] audit: type=1400 audit(1750675635.815:112112): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.858146][ T3839] netlink: 'syz.3.14780': attribute type 10 has an invalid length. [ 361.877927][ T29] audit: type=1400 audit(1750675635.815:112113): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.910218][ T29] audit: type=1400 audit(1750675635.843:112114): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 361.934677][ T29] audit: type=1400 audit(1750675635.879:112115): avc: denied { prog_load } for pid=3834 comm="syz.1.14779" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 361.949632][ T3839] dummy0: entered promiscuous mode [ 361.955056][ T29] audit: type=1400 audit(1750675635.889:112116): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 362.042013][ T3839] team0: Port device dummy0 removed [ 362.047863][ T3839] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 362.133752][ T29] audit: type=1400 audit(1750675635.999:112117): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 362.354915][ T3863] bridge11: entered promiscuous mode [ 362.360327][ T3863] bridge11: entered allmulticast mode [ 362.584896][ T3877] xt_l2tp: invalid flags combination: 8 [ 363.503993][ T3941] netlink: 'syz.4.14828': attribute type 21 has an invalid length. [ 363.721238][ T3955] __nla_validate_parse: 9 callbacks suppressed [ 363.721254][ T3955] netlink: 20 bytes leftover after parsing attributes in process `syz.3.14833'. [ 363.736645][ T3955] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14833'. [ 363.923729][ T3966] xt_TCPMSS: Only works on TCP SYN packets [ 364.085869][ T3976] netlink: 'syz.1.14846': attribute type 2 has an invalid length. [ 364.122133][ T3978] netlink: 'syz.4.14847': attribute type 20 has an invalid length. [ 365.019387][ T4038] netlink: 'syz.3.14877': attribute type 3 has an invalid length. [ 365.027288][ T4038] netlink: 32 bytes leftover after parsing attributes in process `syz.3.14877'. [ 365.445693][ T4066] netlink: 'syz.3.14888': attribute type 29 has an invalid length. [ 365.445784][ T4066] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14888'. [ 365.551180][ T4073] Process accounting paused [ 365.808496][ T4092] bridge11: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 366.020273][ T4108] netlink: 'syz.1.14902': attribute type 3 has an invalid length. [ 366.534753][ T4138] netlink: 'syz.4.14920': attribute type 21 has an invalid length. [ 366.555740][ T4138] netlink: 144 bytes leftover after parsing attributes in process `syz.4.14920'. [ 366.681508][ T4146] netlink: 40 bytes leftover after parsing attributes in process `syz.1.14926'. [ 366.973891][ T4165] netlink: 16 bytes leftover after parsing attributes in process `syz.1.14933'. [ 367.018466][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 367.018481][ T29] audit: type=1326 audit(1750675640.679:112299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.4.14934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2fdce929 code=0x7ffc0000 [ 367.069109][ T29] audit: type=1326 audit(1750675640.707:112300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.4.14934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fdf2fdce929 code=0x7ffc0000 [ 367.092896][ T29] audit: type=1326 audit(1750675640.707:112301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.4.14934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2fdce929 code=0x7ffc0000 [ 367.116613][ T29] audit: type=1326 audit(1750675640.707:112302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.4.14934" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdf2fdce929 code=0x7ffc0000 [ 367.226016][ T29] audit: type=1400 audit(1750675640.762:112303): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 367.250518][ T29] audit: type=1400 audit(1750675640.771:112304): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 367.274976][ T29] audit: type=1400 audit(1750675640.799:112305): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 367.299343][ T29] audit: type=1400 audit(1750675640.873:112306): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 367.324018][ T29] audit: type=1400 audit(1750675640.873:112307): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 367.368874][ T29] audit: type=1400 audit(1750675641.011:112308): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 367.955727][ T4217] SET target dimension over the limit! [ 368.027516][ T4222] veth7: entered promiscuous mode [ 368.032583][ T4222] veth7: entered allmulticast mode [ 368.096742][ T4242] vlan0: left promiscuous mode [ 368.198589][ T4245] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14962'. [ 368.207621][ T4245] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14962'. [ 368.216600][ T4245] netlink: 2 bytes leftover after parsing attributes in process `syz.3.14962'. [ 368.450777][ T4265] xt_hashlimit: max too large, truncated to 1048576 [ 368.950397][ T4309] x_tables: unsorted underflow at hook 3 [ 369.151704][ T4324] netlink: 'syz.4.14989': attribute type 14 has an invalid length. [ 369.191681][ T4328] xt_CT: You must specify a L4 protocol and not use inversions on it [ 369.272881][ T4331] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 370.040213][ T4375] netlink: 'syz.0.15015': attribute type 13 has an invalid length. [ 370.208182][ T4383] __nla_validate_parse: 3 callbacks suppressed [ 370.208197][ T4383] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15020'. [ 370.585909][ T4405] netlink: 4 bytes leftover after parsing attributes in process `syz.0.15030'. [ 370.816498][ T4425] netlink: 'syz.1.15038': attribute type 4 has an invalid length. [ 370.824426][ T4425] netlink: 'syz.1.15038': attribute type 3 has an invalid length. [ 370.832264][ T4425] netlink: 132 bytes leftover after parsing attributes in process `syz.1.15038'. [ 371.444823][ T4466] netlink: 16 bytes leftover after parsing attributes in process `syz.2.15060'. [ 371.585049][ T4473] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15067'. [ 371.619430][ T4477] netlink: 24 bytes leftover after parsing attributes in process `syz.4.15065'. [ 371.727062][ T4483] IPv6: sit5: Disabled Multicast RS [ 371.971828][ T4499] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=4499 comm=syz.0.15078 [ 372.101024][ T4507] netlink: 12 bytes leftover after parsing attributes in process `syz.0.15082'. [ 372.228440][ T4514] netlink: 'syz.1.15086': attribute type 27 has an invalid length. [ 372.236460][ T4514] netlink: 'syz.1.15086': attribute type 3 has an invalid length. [ 372.244309][ T4514] netlink: 132 bytes leftover after parsing attributes in process `syz.1.15086'. [ 372.441750][ T4528] netlink: 'syz.3.15088': attribute type 1 has an invalid length. [ 372.449754][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 372.449774][ T29] audit: type=1400 audit(1750675645.691:112490): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.479129][ T4530] netlink: 'syz.2.15092': attribute type 2 has an invalid length. [ 372.491661][ T4525] netlink: 'syz.0.15091': attribute type 29 has an invalid length. [ 372.542614][ T29] audit: type=1400 audit(1750675645.756:112491): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.567080][ T29] audit: type=1400 audit(1750675645.765:112492): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.591770][ T29] audit: type=1400 audit(1750675645.765:112493): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.721684][ T29] audit: type=1400 audit(1750675645.811:112494): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.746189][ T29] audit: type=1400 audit(1750675645.885:112495): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.770685][ T29] audit: type=1400 audit(1750675645.912:112496): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.803596][ T29] audit: type=1400 audit(1750675645.949:112497): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.828289][ T29] audit: type=1400 audit(1750675645.977:112498): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 372.933343][ T29] audit: type=1400 audit(1750675646.079:112499): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 373.039352][ T4554] netlink: 16 bytes leftover after parsing attributes in process `syz.0.15103'. [ 373.048519][ T4554] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15103'. [ 373.088951][ T4554] bridge3: entered promiscuous mode [ 373.094193][ T4554] bridge3: entered allmulticast mode [ 374.488066][ T4644] netlink: 'syz.4.15145': attribute type 21 has an invalid length. [ 374.506484][ T4644] netlink: 'syz.4.15145': attribute type 4 has an invalid length. [ 374.702202][ T4658] netlink: 'syz.2.15149': attribute type 3 has an invalid length. [ 375.654262][ T4716] SELinux: syz.4.15180 (4716) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 375.961607][ T4767] __nla_validate_parse: 5 callbacks suppressed [ 375.961629][ T4767] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15185'. [ 376.353807][ T4789] validate_nla: 3 callbacks suppressed [ 376.353827][ T4789] netlink: 'syz.3.15199': attribute type 4 has an invalid length. [ 376.367242][ T4789] netlink: 152 bytes leftover after parsing attributes in process `syz.3.15199'. [ 376.406588][ T4789] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 376.802647][ T4807] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15209'. [ 377.811717][ T4870] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15240'. [ 377.880243][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 377.880295][ T29] audit: type=1400 audit(1750675650.712:112663): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 377.994502][ T29] audit: type=1400 audit(1750675650.804:112664): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 378.057180][ T29] audit: type=1400 audit(1750675650.841:112665): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 378.081710][ T29] audit: type=1400 audit(1750675650.851:112666): avc: denied { prog_load } for pid=4878 comm="syz.1.15245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 378.101096][ T29] audit: type=1400 audit(1750675650.851:112667): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 378.125456][ T29] audit: type=1400 audit(1750675650.860:112668): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 378.218155][ T29] audit: type=1400 audit(1750675650.989:112669): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 378.265820][ T29] audit: type=1400 audit(1750675651.017:112670): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 378.290258][ T29] audit: type=1400 audit(1750675651.063:112671): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 378.367725][ T29] audit: type=1400 audit(1750675651.072:112672): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 378.430062][ T4897] netlink: 'syz.0.15252': attribute type 10 has an invalid length. [ 378.454104][ T4897] macsec0: left promiscuous mode [ 378.472202][ T4897] batman_adv: batadv0: Adding interface: macsec0 [ 378.478584][ T4897] batman_adv: batadv0: The MTU of interface macsec0 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.504669][ T4897] batman_adv: batadv0: Not using interface macsec0 (retrying later): interface not active [ 379.091796][ T4949] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 379.275703][ T4967] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15275'. [ 379.600297][ T4988] netlink: 'syz.3.15287': attribute type 21 has an invalid length. [ 379.608219][ T4988] netlink: 'syz.3.15287': attribute type 4 has an invalid length. [ 380.099376][ T5057] netlink: 'syz.0.15300': attribute type 27 has an invalid length. [ 380.162619][ T5057] lo: left promiscuous mode [ 380.167209][ T5057] tunl0: left promiscuous mode [ 380.172210][ T5057] gre0: left promiscuous mode [ 380.176997][ T5057] 0XD: left promiscuous mode [ 380.181960][ T5057] erspan0: left promiscuous mode [ 380.187491][ T5057] ip_vti0: left promiscuous mode [ 380.192567][ T5057] ip6_vti0: left promiscuous mode [ 380.197742][ T5057] sit0: left promiscuous mode [ 380.202486][ T5057] ip6tnl0: left promiscuous mode [ 380.207538][ T5057] ip6gre0: left promiscuous mode [ 380.212527][ T5057] syz_tun: left promiscuous mode [ 380.217682][ T5057] vcan0: left promiscuous mode [ 380.243055][ T5057] team0: left promiscuous mode [ 380.248061][ T5057] dummy0: left promiscuous mode [ 380.253094][ T5057] nlmon0: left promiscuous mode [ 380.257996][ T5057] caif0: left promiscuous mode [ 380.262898][ T5057] batadv0: left promiscuous mode [ 380.267913][ T5057] vxcan0: left promiscuous mode [ 380.272835][ T5057] vxcan1: left promiscuous mode [ 380.277738][ T5057] veth0: left promiscuous mode [ 380.282630][ T5057] veth1: left promiscuous mode [ 380.287516][ T5057] wg0: left promiscuous mode [ 380.292261][ T5057] wg1: left promiscuous mode [ 380.296962][ T5057] wg2: left promiscuous mode [ 380.301670][ T5057] veth0_to_bridge: left promiscuous mode [ 380.307388][ T5057] bridge_slave_0: left promiscuous mode [ 380.313190][ T5057] veth1_to_bridge: left promiscuous mode [ 380.319011][ T5057] bridge_slave_1: left promiscuous mode [ 380.324685][ T5057] veth0_to_bond: left promiscuous mode [ 380.330497][ T5057] bond_slave_0: left promiscuous mode [ 380.336011][ T5057] veth1_to_bond: left promiscuous mode [ 380.341625][ T5057] bond_slave_1: left promiscuous mode [ 380.347093][ T5057] veth0_to_team: left promiscuous mode [ 380.352666][ T5057] team_slave_0: left promiscuous mode [ 380.358129][ T5057] veth1_to_team: left promiscuous mode [ 380.363760][ T5057] team_slave_1: left promiscuous mode [ 380.369660][ T5057] veth0_to_batadv: left promiscuous mode [ 380.375358][ T5057] batadv_slave_0: left promiscuous mode [ 380.381123][ T5057] veth1_to_batadv: left promiscuous mode [ 380.386809][ T5057] batadv_slave_1: left promiscuous mode [ 380.392462][ T5057] xfrm0: left promiscuous mode [ 380.397373][ T5057] veth0_to_hsr: left promiscuous mode [ 380.402910][ T5057] hsr_slave_0: left promiscuous mode [ 380.408280][ T5057] veth1_to_hsr: left promiscuous mode [ 380.413888][ T5057] hsr_slave_1: left promiscuous mode [ 380.419290][ T5057] veth1_virt_wifi: left promiscuous mode [ 380.425109][ T5057] veth0_virt_wifi: left promiscuous mode [ 380.431052][ T5057] macvlan0: left promiscuous mode [ 380.436310][ T5057] macvlan1: left promiscuous mode [ 380.441406][ T5057] ipvlan0: left promiscuous mode [ 380.478493][ T5057] macvtap0: left promiscuous mode [ 380.483736][ T5057] geneve0: left promiscuous mode [ 380.488982][ T5057] geneve1: left promiscuous mode [ 380.503829][ T5057] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 380.515250][ T5057] netdevsim netdevsim0 netdevsim2: left promiscuous mode [ 380.528342][ T5057] netdevsim netdevsim0 netdevsim3: left promiscuous mode [ 380.535595][ T5057] geneve2: left promiscuous mode [ 380.540602][ T5057] ip6gretap0.2: left promiscuous mode [ 380.546060][ T5057] ip6gretap0: left promiscuous mode [ 380.551511][ T5057] ip6erspan0: left promiscuous mode [ 380.556981][ T5057] vti0: left promiscuous mode [ 380.561733][ T5057] ip6tnl1: left promiscuous mode [ 380.566919][ T5057] bond1: left promiscuous mode [ 380.571756][ T5057] gre1: left promiscuous mode [ 380.576597][ T5057] bond2: left promiscuous mode [ 380.581454][ T5057] syztnl1: left promiscuous mode [ 380.586695][ T5057] gretap0: left promiscuous mode [ 380.591889][ T5057] geneve3: left promiscuous mode [ 380.597062][ T5057] gtp0: left promiscuous mode [ 380.601786][ T5057] xfrm1: left promiscuous mode [ 380.607103][ T5057] gre2: left promiscuous mode [ 380.611904][ T5057] bond3: left promiscuous mode [ 380.616819][ T5057] erspan1: left promiscuous mode [ 380.621842][ T5057] ipip0: left promiscuous mode [ 380.626703][ T5057] bridge0: left promiscuous mode [ 380.631730][ T5057] bond4: left promiscuous mode [ 380.636557][ T5057] veth2: left promiscuous mode [ 380.641463][ T5057] veth3: left promiscuous mode [ 380.646350][ T5057] bond5: left promiscuous mode [ 380.651339][ T5057] sit1: left promiscuous mode [ 380.656262][ T5057] gtp1: left promiscuous mode [ 380.661148][ T5057] ip6gre1: left promiscuous mode [ 380.666227][ T5057] ip6gre2: left promiscuous mode [ 380.671228][ T5057] syztnl0: left promiscuous mode [ 380.676296][ T5057] veth4: left promiscuous mode [ 380.681195][ T5057] veth5: left promiscuous mode [ 380.686061][ T5057] gtp2: left promiscuous mode [ 380.690904][ T5057] vti1: left promiscuous mode [ 380.695666][ T5057] bridge1: left promiscuous mode [ 380.700795][ T5057] syztnl2: left promiscuous mode [ 380.705861][ T5057] vxcan2: left promiscuous mode [ 380.715713][ T5057] bridge3: left promiscuous mode [ 380.720749][ T5057] bridge3: left allmulticast mode [ 381.040886][ T5100] netlink: 124 bytes leftover after parsing attributes in process `syz.1.15319'. [ 381.050039][ T5100] netlink: 124 bytes leftover after parsing attributes in process `syz.1.15319'. [ 381.109255][ T5105] ipt_rpfilter: unknown options [ 381.374881][ T5123] IPv6: sit2: Disabled Multicast RS [ 381.398324][ T5123] sit2: entered allmulticast mode [ 381.564196][ T5136] x_tables: unsorted underflow at hook 3 [ 381.913497][ T5160] netlink: 80 bytes leftover after parsing attributes in process `syz.1.15344'. [ 382.169856][ T5175] netlink: 'syz.3.15352': attribute type 21 has an invalid length. [ 382.365716][ T5192] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 383.312788][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 383.312804][ T29] audit: type=1400 audit(1750675655.715:112828): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.392018][ T5256] netlink: 'syz.4.15386': attribute type 13 has an invalid length. [ 383.403916][ T29] audit: type=1400 audit(1750675655.752:112829): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.428323][ T29] audit: type=1400 audit(1750675655.770:112830): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.520705][ T29] audit: type=1400 audit(1750675655.853:112831): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.630237][ T29] audit: type=1400 audit(1750675655.936:112832): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.654641][ T29] audit: type=1400 audit(1750675655.945:112833): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.679007][ T29] audit: type=1400 audit(1750675656.001:112834): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.703448][ T29] audit: type=1400 audit(1750675656.010:112835): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.844337][ T29] audit: type=1400 audit(1750675656.047:112836): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 383.868861][ T29] audit: type=1400 audit(1750675656.056:112837): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 384.355890][ T5313] xt_SECMARK: invalid mode: 2 [ 384.622087][ T5333] netlink: 44 bytes leftover after parsing attributes in process `syz.0.15425'. [ 384.969449][ T5359] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 384.976733][ T5359] IPv6: NLM_F_CREATE should be set when creating new route [ 384.983958][ T5359] IPv6: NLM_F_CREATE should be set when creating new route [ 385.043674][ T5361] netlink: 'syz.1.15439': attribute type 21 has an invalid length. [ 385.131112][ T5366] netlink: 88 bytes leftover after parsing attributes in process `syz.3.15442'. [ 385.321439][ T5377] netlink: 'syz.3.15447': attribute type 21 has an invalid length. [ 385.329382][ T5377] netlink: 128 bytes leftover after parsing attributes in process `syz.3.15447'. [ 385.362674][ T5377] netlink: 'syz.3.15447': attribute type 4 has an invalid length. [ 385.370591][ T5377] netlink: 'syz.3.15447': attribute type 3 has an invalid length. [ 385.378514][ T5377] netlink: 3 bytes leftover after parsing attributes in process `syz.3.15447'. [ 385.450769][ T5385] IPv6: NLM_F_CREATE should be specified when creating new route [ 385.969649][ T5414] netlink: 132 bytes leftover after parsing attributes in process `syz.3.15465'. [ 386.166062][ T5426] netlink: 'syz.3.15471': attribute type 4 has an invalid length. [ 386.221212][ T5429] IPv6: sit2: Disabled Multicast RS [ 386.275401][ T5435] xt_l2tp: unknown flags: 17 [ 386.500109][ T5450] IPv6: NLM_F_CREATE should be specified when creating new route [ 386.938453][ T5478] netlink: 'syz.3.15497': attribute type 10 has an invalid length. [ 387.167955][ T5491] xt_TCPMSS: Only works on TCP SYN packets [ 387.280411][ T5500] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 387.387147][ T5507] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15509'. [ 387.453865][ T5510] netlink: 28 bytes leftover after parsing attributes in process `syz.4.15511'. [ 387.462915][ T5510] netlink: 24 bytes leftover after parsing attributes in process `syz.4.15511'. [ 387.551252][ T5514] netlink: 'syz.2.15513': attribute type 15 has an invalid length. [ 387.562875][ T5517] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15514'. [ 387.955103][ T5539] C: renamed from team_slave_0 [ 387.973760][ T5539] netlink: 'syz.0.15527': attribute type 3 has an invalid length. [ 387.981598][ T5539] netlink: 152 bytes leftover after parsing attributes in process `syz.0.15527'. [ 387.990766][ T5539] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 388.467759][ T5565] veth7: entered promiscuous mode [ 388.472953][ T5565] veth7: entered allmulticast mode [ 388.602803][ T5587] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 388.739483][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 388.739576][ T29] audit: type=1400 audit(1750675660.727:113006): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 388.831143][ T29] audit: type=1400 audit(1750675660.745:113007): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 388.855543][ T29] audit: type=1400 audit(1750675660.773:113008): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 388.879979][ T29] audit: type=1400 audit(1750675660.800:113009): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 388.904526][ T29] audit: type=1400 audit(1750675660.800:113010): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 388.971621][ T29] audit: type=1400 audit(1750675660.939:113011): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 389.050673][ T29] audit: type=1400 audit(1750675660.948:113012): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 389.075168][ T29] audit: type=1400 audit(1750675660.976:113013): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 389.099665][ T29] audit: type=1400 audit(1750675660.994:113014): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 389.196130][ T29] audit: type=1400 audit(1750675661.096:113015): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 389.426653][ T5629] netlink: 28 bytes leftover after parsing attributes in process `syz.3.15565'. [ 389.435793][ T5629] netlink: 28 bytes leftover after parsing attributes in process `syz.3.15565'. [ 389.840653][ T5656] netlink: 16 bytes leftover after parsing attributes in process `syz.4.15578'. [ 389.849802][ T5656] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15578'. [ 390.326921][ T5688] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15591'. [ 390.956179][ T5719] netlink: 'syz.4.15610': attribute type 5 has an invalid length. [ 392.529192][ T5856] netlink: 'syz.4.15656': attribute type 16 has an invalid length. [ 392.942402][ T5883] __nla_validate_parse: 6 callbacks suppressed [ 392.942418][ T5883] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15670'. [ 392.977377][ T5889] netlink: 37 bytes leftover after parsing attributes in process `syz.3.15672'. [ 394.192347][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 394.192434][ T29] audit: type=1400 audit(370.064:113183): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.271628][ T29] audit: type=1400 audit(370.110:113184): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.295481][ T29] audit: type=1400 audit(370.119:113185): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.319254][ T29] audit: type=1400 audit(370.138:113186): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.432675][ T29] audit: type=1400 audit(370.230:113187): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.456598][ T29] audit: type=1400 audit(370.258:113188): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.480708][ T29] audit: type=1400 audit(370.267:113189): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.504748][ T29] audit: type=1400 audit(370.276:113190): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.546990][ T29] audit: type=1400 audit(370.387:113191): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.647540][ T29] audit: type=1400 audit(370.424:113192): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 394.855302][ T5996] netlink: 'syz.4.15725': attribute type 2 has an invalid length. [ 394.863215][ T5996] netlink: 'syz.4.15725': attribute type 1 has an invalid length. [ 394.863228][ T5996] netlink: 132 bytes leftover after parsing attributes in process `syz.4.15725'. [ 395.032319][ T6007] Cannot find add_set index 0 as target [ 395.092950][ T6009] netlink: 'syz.0.15732': attribute type 3 has an invalid length. [ 395.273357][ T6020] netlink: 28 bytes leftover after parsing attributes in process `syz.0.15736'. [ 395.282545][ T6020] netlink: 108 bytes leftover after parsing attributes in process `syz.0.15736'. [ 395.318443][ T6020] netlink: 28 bytes leftover after parsing attributes in process `syz.0.15736'. [ 395.327881][ T6020] netlink: 108 bytes leftover after parsing attributes in process `syz.0.15736'. [ 395.337159][ T6020] netlink: 84 bytes leftover after parsing attributes in process `syz.0.15736'. [ 395.431708][ T6031] netlink: 'syz.2.15743': attribute type 21 has an invalid length. [ 395.439795][ T6031] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15743'. [ 395.441066][ T6029] netlink: 'syz.1.15741': attribute type 5 has an invalid length. [ 395.504692][ T6036] netlink: 28 bytes leftover after parsing attributes in process `syz.0.15742'. [ 395.637445][ T6042] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 395.645084][ T6042] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 396.979119][ T6132] netlink: 'syz.2.15789': attribute type 15 has an invalid length. [ 397.382308][ T6157] netlink: 'syz.1.15803': attribute type 3 has an invalid length. [ 397.403022][ T6157] netlink: 'syz.1.15803': attribute type 3 has an invalid length. [ 397.433824][ T6159] bond0: (slave bond_slave_0): Releasing backup interface [ 397.444811][ T6159] bond0: (slave bond_slave_1): Releasing backup interface [ 397.455915][ T6159] team0: Port device team_slave_0 removed [ 397.464829][ T6159] team0: Port device team_slave_1 removed [ 397.464942][ T6159] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 397.468217][ T6159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 397.638268][ T6172] netdevsim netdevsim1 5: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.648351][ T6172] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.657203][ T6172] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.657236][ T6172] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.065715][ T6202] Process accounting resumed [ 398.966069][ T6267] __nla_validate_parse: 12 callbacks suppressed [ 398.966084][ T6267] netlink: 10 bytes leftover after parsing attributes in process `syz.2.15849'. [ 398.994451][ T6268] netlink: 'syz.0.15851': attribute type 29 has an invalid length. [ 399.319612][ T6289] xt_l2tp: wrong L2TP version: 0 [ 399.515201][ T6301] sctp: [Deprecated]: syz.3.15870 (pid 6301) Use of int in maxseg socket option. [ 399.515201][ T6301] Use struct sctp_assoc_value instead [ 399.674654][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 399.674667][ T29] audit: type=1400 audit(375.122:113367): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 399.704591][ T29] audit: type=1400 audit(375.122:113368): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 399.728381][ T29] audit: type=1400 audit(375.122:113369): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 399.800075][ T6318] netlink: 36 bytes leftover after parsing attributes in process `syz.3.15875'. [ 399.826037][ T29] audit: type=1400 audit(375.233:113370): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 399.869345][ T29] audit: type=1400 audit(375.297:113371): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 399.893143][ T29] audit: type=1400 audit(375.297:113372): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 399.976782][ T29] audit: type=1400 audit(375.362:113373): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 400.000643][ T29] audit: type=1400 audit(375.408:113374): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 400.086214][ T29] audit: type=1400 audit(375.445:113375): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 400.110022][ T29] audit: type=1400 audit(375.500:113376): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 400.319590][ T6345] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 401.049793][ T6381] xt_TCPMSS: Only works on TCP SYN packets [ 401.149202][ T6383] netlink: 20 bytes leftover after parsing attributes in process `syz.0.15907'. [ 401.247805][ T6387] netlink: 'syz.2.15908': attribute type 1 has an invalid length. [ 401.291469][ T6389] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15909'. [ 401.680969][ T6416] SET target dimension over the limit! [ 401.821371][ T6425] : renamed from vlan1 [ 401.885780][ T6430] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 402.043009][ T6436] netlink: 8 bytes leftover after parsing attributes in process `syz.2.15932'. [ 402.232768][ T6446] netlink: 'syz.2.15936': attribute type 1 has an invalid length. [ 402.238551][ T6452] netlink: 'syz.3.15935': attribute type 5 has an invalid length. [ 402.248484][ T6452] netlink: 24 bytes leftover after parsing attributes in process `syz.3.15935'. [ 402.276779][ T6453] sock: sock_timestamping_bind_phc: sock not bind to device [ 402.851452][ T6487] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744071562067968) [ 402.861830][ T6487] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 403.093294][ T6501] netlink: 'syz.0.15962': attribute type 10 has an invalid length. [ 403.139070][ T6501] macvlan1: entered promiscuous mode [ 403.144430][ T6501] macvlan1: entered allmulticast mode [ 403.307362][ T6515] netlink: 'syz.2.15970': attribute type 21 has an invalid length. [ 403.557549][ T6532] netlink: 9 bytes leftover after parsing attributes in process `syz.4.15978'. [ 403.586494][ T6532] 0: renamed from hsr_slave_1 [ 403.595267][ T6532] 0: entered allmulticast mode [ 403.613065][ T6532] A link change request failed with some changes committed already. Interface c0 may have been left with an inconsistent configuration, please check. [ 403.753711][ T6541] ipt_REJECT: TCP_RESET invalid for non-tcp [ 404.176550][ T6576] netlink: 830 bytes leftover after parsing attributes in process `syz.1.15998'. [ 404.622861][ T6604] netlink: 40 bytes leftover after parsing attributes in process `syz.2.16012'. [ 404.632075][ T6604] netlink: 19 bytes leftover after parsing attributes in process `syz.2.16012'. [ 404.641163][ T6604] netlink: 19 bytes leftover after parsing attributes in process `syz.2.16012'. [ 404.824931][ T6619] netlink: 'syz.2.16015': attribute type 10 has an invalid length. [ 404.839014][ T6619] macsec0: left promiscuous mode [ 404.848543][ T6619] batman_adv: batadv0: Adding interface: macsec0 [ 404.854924][ T6619] batman_adv: batadv0: The MTU of interface macsec0 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 404.880276][ T6619] batman_adv: batadv0: Not using interface macsec0 (retrying later): interface not active [ 404.955853][ T6626] netlink: 'syz.0.16023': attribute type 1 has an invalid length. [ 405.108132][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 405.108147][ T29] audit: type=1400 audit(380.143:113541): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.145877][ T29] audit: type=1400 audit(380.152:113542): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.192476][ T29] audit: type=1400 audit(380.226:113543): avc: denied { write } for pid=6636 comm="syz.2.16029" name="fib_trie" dev="proc" ino=4026532572 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 405.264291][ T29] audit: type=1400 audit(380.281:113544): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.318978][ T29] audit: type=1400 audit(380.318:113545): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.342836][ T29] audit: type=1400 audit(380.328:113546): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.389942][ T6648] SET target dimension over the limit! [ 405.435037][ T29] audit: type=1400 audit(380.365:113547): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.458900][ T29] audit: type=1400 audit(380.438:113548): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.476054][ T6652] netlink: 20 bytes leftover after parsing attributes in process `syz.3.16033'. [ 405.496703][ T29] audit: type=1400 audit(380.503:113549): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.540686][ T29] audit: type=1400 audit(380.549:113550): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 405.595063][ T6655] netlink: 'syz.1.16035': attribute type 10 has an invalid length. [ 405.614477][ T6655] macsec0: left promiscuous mode [ 406.383923][ T6730] netlink: 32 bytes leftover after parsing attributes in process `syz.1.16060'. [ 407.581089][ T6788] veth5: entered promiscuous mode [ 407.889289][ T6828] netlink: 'syz.3.16102': attribute type 4 has an invalid length. [ 407.978536][ T6832] netlink: 'syz.1.16107': attribute type 2 has an invalid length. [ 408.347326][ T6859] dummy0: left promiscuous mode [ 408.352288][ T6859] dummy0: entered allmulticast mode [ 408.627414][ T6873] netlink: 64 bytes leftover after parsing attributes in process `syz.0.16126'. [ 408.636614][ T6873] netlink: 64 bytes leftover after parsing attributes in process `syz.0.16126'. [ 408.907137][ T6891] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16136'. [ 408.908095][ T6890] netlink: 'syz.2.16134': attribute type 3 has an invalid length. [ 408.924011][ T6890] netlink: 132 bytes leftover after parsing attributes in process `syz.2.16134'. [ 409.254972][ T6913] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 409.578515][ T6933] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 6081 - 0 [ 409.587272][ T6933] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 6081 - 0 [ 409.596103][ T6933] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 6081 - 0 [ 409.605065][ T6933] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 6081 - 0 [ 410.096143][ T6963] netlink: 20 bytes leftover after parsing attributes in process `syz.2.16169'. [ 410.105468][ T6963] netlink: 36 bytes leftover after parsing attributes in process `syz.2.16169'. [ 410.109529][ T6962] ip6gretap1: entered allmulticast mode [ 410.539403][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 410.539453][ T29] audit: type=1400 audit(385.155:113711): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 410.602462][ T29] audit: type=1400 audit(385.220:113712): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 410.661932][ T29] audit: type=1400 audit(385.220:113713): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 410.685755][ T29] audit: type=1400 audit(385.247:113714): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 410.728987][ T6995] netlink: 'syz.0.16185': attribute type 3 has an invalid length. [ 410.770482][ T29] audit: type=1400 audit(385.367:113715): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 410.836453][ T29] audit: type=1400 audit(385.376:113716): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 410.887771][ T29] audit: type=1400 audit(385.432:113717): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 410.911647][ T29] audit: type=1400 audit(385.469:113718): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 411.017715][ T29] audit: type=1400 audit(385.487:113719): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 411.041624][ T29] audit: type=1400 audit(385.506:113720): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 413.025435][ T7127] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16248'. [ 413.242487][ T7138] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16254'. [ 413.364523][ T7147] xt_hashlimit: size too large, truncated to 1048576 [ 413.371308][ T7147] xt_hashlimit: invalid rate [ 414.238605][ T7202] ip6t_srh: unknown srh invflags 7D00 [ 414.440230][ T7213] netlink: 132 bytes leftover after parsing attributes in process `syz.4.16289'. [ 414.638888][ T7223] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16295'. [ 414.743870][ T7231] PM: Enabling pm_trace changes system date and time during resume. [ 414.743870][ T7231] PM: Correct system time has to be restored manually after resume. [ 414.822836][ T7235] netlink: 'syz.2.16301': attribute type 32 has an invalid length. [ 414.830972][ T7235] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16301'. [ 414.863682][ T7235] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 415.182728][ T7285] netlink: 'syz.2.16309': attribute type 11 has an invalid length. [ 415.190731][ T7285] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.16309'. [ 415.343786][ T7292] netlink: 'syz.4.16311': attribute type 9 has an invalid length. [ 415.351763][ T7292] netlink: 'syz.4.16311': attribute type 7 has an invalid length. [ 415.359576][ T7292] netlink: 'syz.4.16311': attribute type 8 has an invalid length. [ 415.569151][ T7307] netlink: 'syz.0.16319': attribute type 2 has an invalid length. [ 415.742279][ T7322] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16327'. [ 415.753833][ T7322] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 416.009866][ T7335] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 416.016427][ T7335] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 416.024291][ T7335] vhci_hcd vhci_hcd.0: Device attached [ 416.025885][ T7339] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16335'. [ 416.049066][ T7337] vhci_hcd: connection closed [ 416.051196][T14361] vhci_hcd: stop threads [ 416.060231][T14361] vhci_hcd: release socket [ 416.064704][T14361] vhci_hcd: disconnect device [ 416.070800][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 416.070812][ T29] audit: type=1400 audit(1158.271:113883): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.132329][ T29] audit: type=1400 audit(1158.299:113884): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.169430][ T29] audit: type=1400 audit(1158.345:113885): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.193322][ T29] audit: type=1400 audit(1158.354:113886): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.267207][ T29] audit: type=1400 audit(1158.409:113887): avc: denied { prog_load } for pid=7346 comm="syz.2.16339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 416.286172][ T29] audit: type=1400 audit(1158.437:113888): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.361557][ T7352] netlink: 'syz.4.16341': attribute type 21 has an invalid length. [ 416.371140][ T29] audit: type=1400 audit(1158.456:113889): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.395081][ T29] audit: type=1400 audit(1158.502:113890): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.396326][ T7352] netlink: 132 bytes leftover after parsing attributes in process `syz.4.16341'. [ 416.422688][ T29] audit: type=1400 audit(1158.557:113891): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.487536][ T29] audit: type=1400 audit(1158.649:113892): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 416.817487][ T7377] netlink: 56 bytes leftover after parsing attributes in process `syz.2.16352'. [ 417.236228][ T7401] netlink: 'syz.4.16364': attribute type 15 has an invalid length. [ 417.245553][ T7400] netlink: 28 bytes leftover after parsing attributes in process `syz.3.16366'. [ 417.254648][ T7400] netlink: 108 bytes leftover after parsing attributes in process `syz.3.16366'. [ 417.270441][ T7400] netlink: 28 bytes leftover after parsing attributes in process `syz.3.16366'. [ 417.605142][ T7418] syz.0.16374: attempt to access beyond end of device [ 417.605142][ T7418] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 417.859759][ T7439] --map-set only usable from mangle table [ 418.139028][ T7459] netlink: 64 bytes leftover after parsing attributes in process `syz.4.16393'. [ 418.148243][ T7459] netlink: 64 bytes leftover after parsing attributes in process `syz.4.16393'. [ 418.189634][ T7461] bridge_slave_1: left allmulticast mode [ 418.195562][ T7461] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.208952][ T7461] bridge_slave_0: left allmulticast mode [ 418.214846][ T7461] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.591056][ T7488] ip6t_srh: unknown srh match flags 4000 [ 418.601258][ T7491] xt_cluster: node mask cannot exceed total number of nodes [ 418.711805][ T7495] xt_CT: You must specify a L4 protocol and not use inversions on it [ 419.160700][ T7526] vti1: entered promiscuous mode [ 419.399032][ T7578] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16434'. [ 419.428149][ T7578] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 419.880206][ T7606] xt_limit: Overflow, try lower: 2147483649/3300 [ 420.141436][ T7619] No such timeout policy "syz1" [ 421.242623][ T7692] __nla_validate_parse: 4 callbacks suppressed [ 421.242639][ T7692] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.16489'. [ 421.295989][ T7697] netlink: 'syz.4.16493': attribute type 10 has an invalid length. [ 421.319030][ T7699] netlink: 'syz.2.16494': attribute type 6 has an invalid length. [ 421.326984][ T7699] netlink: 176 bytes leftover after parsing attributes in process `syz.2.16494'. [ 421.365455][ T7697] veth0_vlan: entered allmulticast mode [ 421.371571][ T7697] veth0_vlan: left promiscuous mode [ 421.412902][ T7697] veth0_vlan: entered promiscuous mode [ 421.419188][ T7697] team0: Device veth0_vlan failed to register rx_handler [ 421.515989][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 421.516003][ T29] audit: type=1400 audit(1163.282:114067): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.600260][ T29] audit: type=1400 audit(1163.338:114068): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.624266][ T29] audit: type=1400 audit(1163.347:114069): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.701408][ T29] audit: type=1400 audit(1163.439:114070): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.721942][ T7719] x_tables: unsorted underflow at hook 2 [ 421.725321][ T29] audit: type=1400 audit(1163.458:114071): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.788666][ T29] audit: type=1400 audit(1163.531:114072): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.862840][ T29] audit: type=1400 audit(1163.550:114073): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.933688][ T29] audit: type=1400 audit(1163.633:114074): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.957575][ T29] audit: type=1400 audit(1163.651:114075): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 421.981495][ T29] audit: type=1400 audit(1163.670:114076): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 422.028089][ T7729] xt_ecn: cannot match TCP bits for non-tcp packets [ 422.098449][ T7735] netlink: 'syz.3.16509': attribute type 2 has an invalid length. [ 422.167410][ T7739] netlink: 10 bytes leftover after parsing attributes in process `syz.0.16513'. [ 422.271454][ T7745] netlink: 16 bytes leftover after parsing attributes in process `syz.3.16520'. [ 422.777988][ T7777] SET target dimension over the limit! [ 422.874389][ T7783] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16537'. [ 423.253307][ T7807] netlink: 'syz.2.16546': attribute type 5 has an invalid length. [ 423.496025][ T7821] bridge12: the hash_elasticity option has been deprecated and is always 16 [ 423.577387][ T7833] netlink: 12 bytes leftover after parsing attributes in process `syz.0.16557'. [ 423.847201][ T7880] bridge_slave_0: entered promiscuous mode [ 424.175236][ T7902] netlink: 'syz.3.16576': attribute type 31 has an invalid length. [ 424.640152][ T7934] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16590'. [ 424.856271][ T7947] netlink: 3548 bytes leftover after parsing attributes in process `syz.1.16596'. [ 425.003693][ T7957] xt_socket: unknown flags 0xc [ 425.124004][ T7968] xt_CT: You must specify a L4 protocol and not use inversions on it [ 425.154000][ T7969] netlink: 'syz.1.16607': attribute type 1 has an invalid length. [ 425.429509][ T7983] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16613'. [ 425.486487][ T7991] netlink: 'syz.4.16617': attribute type 12 has an invalid length. [ 425.494556][ T7991] netlink: 132 bytes leftover after parsing attributes in process `syz.4.16617'. [ 425.686086][ T8002] netlink: 'syz.0.16624': attribute type 11 has an invalid length. [ 425.929349][ T8021] bridge_slave_0: entered promiscuous mode [ 425.935274][ T8021] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 426.154757][ T8036] netlink: 'syz.1.16638': attribute type 10 has an invalid length. [ 426.387281][ T8055] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 426.943026][ T29] kauditd_printk_skb: 168 callbacks suppressed [ 426.943039][ T29] audit: type=1400 audit(1168.293:114245): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 426.996578][ T29] audit: type=1400 audit(1168.340:114246): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 427.085938][ T29] audit: type=1400 audit(1168.358:114247): avc: denied { map_create } for pid=8092 comm="syz.4.16667" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 427.104968][ T29] audit: type=1400 audit(1168.395:114248): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 427.128879][ T29] audit: type=1400 audit(1168.395:114249): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 427.152972][ T29] audit: type=1400 audit(1168.423:114250): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 427.153834][ T8099] xt_l2tp: v2 tid > 0xffff: 150994944 [ 427.278308][ T8105] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 427.286901][ T29] audit: type=1400 audit(1168.450:114251): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 427.341562][ T29] audit: type=1400 audit(1168.616:114252): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 427.365548][ T29] audit: type=1400 audit(1168.635:114253): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 427.389508][ T29] audit: type=1400 audit(1168.644:114254): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 427.424905][ T8108] xt_cgroup: xt_cgroup: no path or classid specified [ 427.902051][ T8135] No such timeout policy "syz1" [ 427.953753][ T8141] netdevsim netdevsim4 5: set [1, 0] type 2 family 0 port 55196 - 0 [ 427.962138][ T8141] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 55196 - 0 [ 427.971017][ T8141] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 55196 - 0 [ 427.980008][ T8141] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 55196 - 0 [ 428.027798][ T8141] netdevsim netdevsim4 5: set [1, 1] type 2 family 0 port 50354 - 0 [ 428.036054][ T8141] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 50354 - 0 [ 428.044947][ T8141] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 50354 - 0 [ 428.053947][ T8141] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 50354 - 0 [ 428.065306][ T1049] IPVS: starting estimator thread 0... [ 428.077439][ T8141] geneve5: entered promiscuous mode [ 428.082683][ T8141] geneve5: entered allmulticast mode [ 428.171523][ T8150] IPVS: using max 2784 ests per chain, 139200 per kthread [ 428.377329][ T8164] __nla_validate_parse: 2 callbacks suppressed [ 428.377343][ T8164] netlink: 28 bytes leftover after parsing attributes in process `syz.2.16700'. [ 428.392893][ T8164] netlink: 28 bytes leftover after parsing attributes in process `syz.2.16700'. [ 429.033059][ T8211] netlink: 'syz.4.16718': attribute type 10 has an invalid length. [ 429.041087][ T8211] netlink: 2 bytes leftover after parsing attributes in process `syz.4.16718'. [ 429.063573][ T8211] team0: entered promiscuous mode [ 429.068718][ T8211] dummy0: entered promiscuous mode [ 429.077377][ T8211] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.087020][ T8212] netlink: 'syz.1.16721': attribute type 13 has an invalid length. [ 429.158054][ T8222] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 429.165432][ T8222] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 429.371608][ T8233] netlink: 20 bytes leftover after parsing attributes in process `syz.3.16729'. [ 429.794876][ T8262] xt_hashlimit: max too large, truncated to 1048576 [ 430.014799][ T8275] netlink: 20 bytes leftover after parsing attributes in process `syz.1.16749'. [ 430.144736][ T8280] netlink: 168 bytes leftover after parsing attributes in process `syz.4.16753'. [ 430.504494][ T8304] netlink: 8 bytes leftover after parsing attributes in process `syz.3.16765'. [ 430.614629][ T8308] xt_hashlimit: size too large, truncated to 1048576 [ 430.621392][ T8308] xt_hashlimit: max too large, truncated to 1048576 [ 430.630119][ T8307] Process accounting paused [ 432.366506][ T29] kauditd_printk_skb: 176 callbacks suppressed [ 432.366520][ T29] audit: type=1400 audit(1173.305:114431): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.450352][ T29] audit: type=1400 audit(1173.360:114432): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.474314][ T29] audit: type=1400 audit(1173.369:114433): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.592142][ T29] audit: type=1400 audit(1173.388:114434): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.616166][ T29] audit: type=1400 audit(1173.489:114435): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.640130][ T29] audit: type=1400 audit(1173.508:114436): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.720651][ T29] audit: type=1400 audit(1173.517:114437): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.744829][ T29] audit: type=1400 audit(1173.545:114438): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.771054][ T8433] netlink: 'syz.4.16827': attribute type 8 has an invalid length. [ 432.778963][ T8433] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16827'. [ 432.792666][ T29] audit: type=1400 audit(1173.683:114439): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.816619][ T29] audit: type=1400 audit(1173.692:114440): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 432.907354][ T8443] netlink: 12 bytes leftover after parsing attributes in process `syz.2.16833'. [ 433.221236][ T8458] netlink: 36 bytes leftover after parsing attributes in process `syz.0.16840'. [ 433.282621][ T8462] ================================================================== [ 433.290739][ T8462] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru [ 433.298325][ T8462] [ 433.300654][ T8462] read-write to 0xffff888237d25e68 of 1 bytes by task 3307 on cpu 1: [ 433.308717][ T8462] folio_add_lru+0xa5/0x1f0 [ 433.313226][ T8462] folio_add_lru_vma+0x49/0x70 [ 433.318005][ T8462] do_wp_page+0x132b/0x2400 [ 433.322563][ T8462] handle_mm_fault+0x77d/0x2be0 [ 433.327416][ T8462] do_user_addr_fault+0x636/0x1090 [ 433.332618][ T8462] exc_page_fault+0x62/0xa0 [ 433.337125][ T8462] asm_exc_page_fault+0x26/0x30 [ 433.341999][ T8462] [ 433.344312][ T8462] read to 0xffff888237d25e68 of 1 bytes by task 8462 on cpu 0: [ 433.352033][ T8462] __lru_add_drain_all+0x12b/0x3f0 [ 433.357183][ T8462] lru_cache_disable+0x1f/0x30 [ 433.361951][ T8462] __se_sys_move_pages+0x2a2/0x1340 [ 433.367149][ T8462] __x64_sys_move_pages+0x78/0x90 [ 433.372180][ T8462] x64_sys_call+0x2eab/0x2fb0 [ 433.376852][ T8462] do_syscall_64+0xd2/0x200 [ 433.381366][ T8462] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 433.387289][ T8462] [ 433.389634][ T8462] value changed: 0x1d -> 0x1e [ 433.394296][ T8462] [ 433.396607][ T8462] Reported by Kernel Concurrency Sanitizer on: [ 433.402754][ T8462] CPU: 0 UID: 0 PID: 8462 Comm: syz.4.16843 Not tainted 6.16.0-rc3-syzkaller #0 PREEMPT(voluntary) [ 433.413510][ T8462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 433.423567][ T8462] ==================================================================