last executing test programs: 1.251515435s ago: executing program 1 (id=12033): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000008c0)=@newtaction={0x48, 0x31, 0x12f, 0x0, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x48}}, 0x0) 1.187685038s ago: executing program 1 (id=12037): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000074002000000035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cee0090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) 973.388117ms ago: executing program 1 (id=12044): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x4040000}]}}}]}, 0x38}}, 0x0) 905.564491ms ago: executing program 1 (id=12047): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x6, &(0x7f0000000000)=0x9, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000365000/0x3000)=nil, 0x2) 781.421386ms ago: executing program 1 (id=12051): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000000100)) 655.817232ms ago: executing program 1 (id=12059): futex(&(0x7f000000cffc)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x800, 0x0, &(0x7f00000001c0), 0x1000000) 618.016683ms ago: executing program 2 (id=12060): timer_create(0x2, 0x0, &(0x7f0000044000)) timer_create(0x2, 0x0, &(0x7f00000003c0)) 617.794113ms ago: executing program 3 (id=12061): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000640)={0x81, 0x0, 'client0\x00', 0x0, "1e1dc136d6f4bdda", "a973ee4846d9504bc69a10238bcd150b0e95547bd679f139106e78e15913759d"}) 529.627567ms ago: executing program 2 (id=12064): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="d800000010008104685fa3aa7143a0f8c81ded0b25000000e8fe09a11800150006001400000000120800030043000040a8002b000a0003", 0x37}, {&(0x7f0000000100)="8a3e52dba0d79e597058d5f4f521eaad7d6d26cc33833aa0b6cf44fa7275e4d0097ba7023a1ff4674fb7eb98833e45423ea1b372e7881ce18f4267dd3559d474518955f97331eddc1aec63e07184afdff8a90728d2f4772d1593f1fdbe7b31035412eaa85c9109b6", 0x68}, {&(0x7f0000000180)="ca8be024b7d3396913009eee085cbfd194f2635a89cac67dd9da7152c77aec7c36908c3b87098d0be7d6278b4f4d630082e4c4a36d9121245e", 0x39}], 0x3}, 0x20000880) 501.625619ms ago: executing program 3 (id=12066): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2400000064006bcd9e3fe3dc6e48aa31086b8703130000001f0000000000000004001400", 0x24}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x4044000) 446.64069ms ago: executing program 2 (id=12068): capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3b9ac9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) 399.692343ms ago: executing program 4 (id=12070): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000002e80)={0xa, 0x4e20, 0x800, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x28}, 0x0) 399.485063ms ago: executing program 3 (id=12071): r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x101401, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="3d99", 0x2}, {0x0}], 0x2, 0x6, 0x2, 0x24) 353.409875ms ago: executing program 0 (id=12072): r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) fcntl$notify(r0, 0x402, 0x0) 345.101235ms ago: executing program 4 (id=12073): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b47, &(0x7f00000000c0)=""/110) 337.029815ms ago: executing program 2 (id=12074): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d8000000190081054e81f782db4cb9040202080006007c09e8fe55a10a0005000400142603600e1208001e0000000401a8101600200004400400027c0339a878b532d774665c0461c1d67f6f94007134457f0189b3238b6b93377dde098300877b7f16277ce06bbace8017cbec4c2ee5a7cef409e7ff001fb791643a5ee4ce1b14d6d930dfe1d9d322fe789f0008730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad80300000000000000ffece0b42a9ecb225d61077869ee5de6ccd40dd6e4edef", 0xd8}], 0x1}, 0x0) 308.046147ms ago: executing program 3 (id=12075): pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 301.282097ms ago: executing program 0 (id=12076): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x5c, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20002, 0x600a8}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x101}, @IFLA_BOND_PRIMARY_RESELECT={0x5, 0xc, 0x2}, @IFLA_BOND_ACTIVE_SLAVE={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x1}, @IFLA_BOND_FAIL_OVER_MAC={0x5, 0xd, 0x2}]}}}]}, 0x5c}}, 0x24008040) 296.005937ms ago: executing program 4 (id=12077): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/devices.allow\x00', 0x2, 0x48) write$cgroup_devices(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='c ', @ANYRESOCT=r0], 0x9) 234.10947ms ago: executing program 4 (id=12078): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200), 0x4) 204.549191ms ago: executing program 2 (id=12079): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, 0x12, 0xa01, 0x0, 0x0, {0x80}}, 0x26}}, 0x0) 204.087171ms ago: executing program 3 (id=12080): r0 = socket(0x10, 0x3, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e1f, @rand_addr=0x64010100}, 0x10) 188.629992ms ago: executing program 0 (id=12081): r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000004180), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 118.712405ms ago: executing program 0 (id=12082): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtaction={0x48, 0x30, 0xb, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x6a00}, [{0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x2000a804) 118.388625ms ago: executing program 4 (id=12083): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x8100, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 111.662055ms ago: executing program 3 (id=12084): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}, @IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000000}, 0x880) 100.767626ms ago: executing program 0 (id=12085): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x11) 9.49161ms ago: executing program 2 (id=12086): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) sendmmsg$inet_sctp(r0, 0x0, 0x0, 0x8800) 281.29µs ago: executing program 0 (id=12087): mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xb, 0xc3072, 0xffffffffffffffff, 0x0) syz_clone(0x1200, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) 0s ago: executing program 4 (id=12088): syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000200)={[{@stripe={'stripe', 0x3d, 0x8001}}, {@auto_da_alloc}, {@nombcache}, {@nobarrier}, {@init_itable}, {@errors_remount}]}, 0x1, 0x569, &(0x7f00000002c0)="$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") io_setup(0x81, &(0x7f0000000400)) kernel console output (not intermixed with test programs): h=c000003e syscall=206 compat=0 ip=0x7f32f683f749 code=0x7ffc0000 [ 121.357850][ T29] audit: type=1326 audit(116.765:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18342 comm="syz.3.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32f683f749 code=0x7ffc0000 [ 121.359993][T18338] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.6812: bg 0: block 248: padding at end of block bitmap is not set [ 121.380692][ T29] audit: type=1326 audit(116.765:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18342 comm="syz.3.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32f683f749 code=0x7ffc0000 [ 121.418341][T18338] Quota error (device loop2): write_blk: dquota write failed [ 121.425883][T18338] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 121.438013][T18338] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.6812: Failed to acquire dquot type 1 [ 121.451317][T18338] EXT4-fs (loop2): 1 truncate cleaned up [ 121.457554][T18338] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0008-000000000000 r/w without journal. Quota mode: writeback. [ 121.504373][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0008-000000000000. [ 121.516026][ T1901] EXT4-fs error (device loop2): ext4_release_dquot:7022: comm kworker/u8:11: Failed to release dquot type 1 [ 121.813460][T18440] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6847'. [ 121.822442][T18440] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6847'. [ 121.863787][T18440] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6847'. [ 121.901134][T18459] netlink: 'syz.4.6853': attribute type 39 has an invalid length. [ 122.058875][T18483] loop3: detected capacity change from 0 to 512 [ 122.103802][T18483] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 122.111708][T18483] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 122.142474][T18483] EXT4-fs (loop3): orphan cleanup on readonly fs [ 122.149114][T18483] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #13: comm syz.3.6862: iget: bad i_size value: 12154761577498 [ 122.162464][T18483] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.6862: couldn't read orphan inode 13 (err -117) [ 122.179112][T18483] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 122.268983][T18483] EXT4-fs warning (device loop3): dx_probe:861: inode #2: comm syz.3.6862: dx entry: limit 65535 != root limit 120 [ 122.281127][T18483] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.6862: Corrupt directory, running e2fsck is recommended [ 122.445113][ C1] sd 0:0:1:0: [sda] tag#9559 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 122.455507][ C1] sd 0:0:1:0: [sda] tag#9559 CDB: Write(6) 0a 00 d7 4a d0 de [ 122.472340][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.680016][T18593] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6899'. [ 122.814174][T18628] $H: renamed from bond0 (while UP) [ 122.831225][T18628] $H: entered promiscuous mode [ 122.835821][T18633] netlink: 'syz.1.6911': attribute type 19 has an invalid length. [ 122.836262][T18628] bond_slave_0: entered promiscuous mode [ 122.836502][T18628] bond_slave_1: entered promiscuous mode [ 122.844161][T18633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6911'. [ 123.100639][T18698] loop0: detected capacity change from 0 to 128 [ 123.143301][T18707] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6938'. [ 123.352087][T18764] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6954'. [ 123.531297][T18811] netlink: 'syz.2.6971': attribute type 16 has an invalid length. [ 123.539164][T18811] netlink: 'syz.2.6971': attribute type 17 has an invalid length. [ 123.576682][T18811] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 123.592222][T18816] IPVS: Unknown mcast interface: bond0 [ 123.692678][T18845] dvmrp1: entered allmulticast mode [ 123.741156][T18861] ipt_ECN: cannot use operation on non-tcp rule [ 123.863637][T18892] loop2: detected capacity change from 0 to 512 [ 123.894358][T18892] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 123.942607][T18892] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.6999: bg 0: block 104: invalid block bitmap [ 124.006612][T18892] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6689: Corrupt filesystem [ 124.025002][T18892] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.6999: invalid indirect mapped block 1 (level 1) [ 124.038693][T18892] EXT4-fs (loop2): 1 truncate cleaned up [ 124.044727][T18892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 124.113119][T18927] $H: renamed from bond0 (while UP) [ 124.120689][T18927] $H: entered promiscuous mode [ 124.125753][T18927] bond_slave_0: entered promiscuous mode [ 124.131739][T18927] bond_slave_1: entered promiscuous mode [ 124.139088][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.564943][T19012] loop0: detected capacity change from 0 to 2048 [ 124.573632][T19025] veth4: entered promiscuous mode [ 124.578672][T19025] veth4: entered allmulticast mode [ 124.631539][ T3308] loop0: p2 p3 p7 [ 124.651243][T19012] loop0: p2 p3 p7 [ 124.688636][ T3005] loop0: p2 p3 p7 [ 124.775353][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 124.786442][ T3541] udevd[3541]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 124.786688][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 124.840984][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 124.852027][ T3541] udevd[3541]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 124.852402][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 124.893274][ T3308] udevd[3308]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 124.941145][ T3541] udevd[3541]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 124.952188][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 125.204106][T19171] xt_ipcomp: unknown flags 1D [ 125.273530][T19184] xt_TCPMSS: Only works on TCP SYN packets [ 125.311763][T19182] Process accounting paused [ 125.437287][T19211] netlink: 'syz.0.7104': attribute type 1 has an invalid length. [ 125.445207][T19211] netlink: 'syz.0.7104': attribute type 2 has an invalid length. [ 125.535793][T19225] netlink: 'syz.0.7110': attribute type 11 has an invalid length. [ 125.783720][T19248] IPVS: length: 29 != 8 [ 126.114943][T19286] veth4: entered promiscuous mode [ 126.119987][T19286] veth4: entered allmulticast mode [ 126.431346][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 126.431359][ T29] audit: type=1400 audit(121.582:513): avc: denied { write } for pid=19354 comm="syz.1.7152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 126.484677][T19360] ip6t_srh: unknown srh match flags 4000 [ 126.516139][T19365] __nla_validate_parse: 8 callbacks suppressed [ 126.516155][T19365] netlink: 108 bytes leftover after parsing attributes in process `syz.2.7156'. [ 126.593046][T19377] loop1: detected capacity change from 0 to 256 [ 126.727830][T19409] lo speed is unknown, defaulting to 1000 [ 126.745011][T19409] lo speed is unknown, defaulting to 1000 [ 126.756132][T19409] lo speed is unknown, defaulting to 1000 [ 126.762358][T19409] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 126.770369][T19409] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 126.780515][T19416] netlink: 'syz.1.7171': attribute type 5 has an invalid length. [ 126.799361][T19409] lo speed is unknown, defaulting to 1000 [ 126.818478][T19409] lo speed is unknown, defaulting to 1000 [ 126.829325][T19409] lo speed is unknown, defaulting to 1000 [ 126.838855][T19409] lo speed is unknown, defaulting to 1000 [ 126.857463][T19409] lo speed is unknown, defaulting to 1000 [ 127.023397][T19467] netlink: 'syz.0.7189': attribute type 8 has an invalid length. [ 127.030113][ T29] audit: type=1400 audit(122.143:514): avc: denied { bind } for pid=19461 comm="syz.3.7188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 127.095664][T19481] siw: device registration error -23 [ 127.102930][ T29] audit: type=1400 audit(122.209:515): avc: denied { create } for pid=19477 comm="syz.4.7195" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 127.122198][ T29] audit: type=1400 audit(122.209:516): avc: denied { ioctl } for pid=19477 comm="syz.4.7195" path="socket:[50506]" dev="sockfs" ino=50506 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 127.126349][T19487] netlink: 'syz.1.7198': attribute type 3 has an invalid length. [ 127.212095][T19508] ipt_rpfilter: unknown options [ 127.371523][T19546] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 127.434969][T19556] bond0 (unregistering): Released all slaves [ 127.446734][T19594] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7225'. [ 127.467758][ T29] audit: type=1400 audit(122.555:517): avc: denied { create } for pid=19598 comm="syz.3.7227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 127.504331][T19635] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7229'. [ 127.505866][ T29] audit: type=1400 audit(122.573:518): avc: denied { getopt } for pid=19595 comm="syz.1.7226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 127.531993][ T29] audit: type=1400 audit(122.583:519): avc: denied { accept } for pid=19598 comm="syz.3.7227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 127.563163][T19644] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 127.616947][T19656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7237'. [ 127.640383][T19665] loop3: detected capacity change from 0 to 764 [ 127.653082][T19665] rock: directory entry would overflow storage [ 127.659264][T19665] rock: sig=0x5245, size=8, remaining=5 [ 127.665924][T19662] ip6t_srh: unknown srh match flags 4000 [ 127.700906][ T3485] IPVS: starting estimator thread 0... [ 127.761194][ T29] audit: type=1400 audit(122.835:520): avc: denied { nlmsg_write } for pid=19686 comm="syz.4.7247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 127.822995][T19675] IPVS: using max 2304 ests per chain, 115200 per kthread [ 127.850803][T19713] ip6t_srh: unknown srh match flags 4000 [ 127.906623][T19727] netlink: 'syz.4.7261': attribute type 10 has an invalid length. [ 127.927272][T19727] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.934512][T19727] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.949773][T19727] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.956865][T19727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.964152][T19727] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.971260][T19727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.995808][T19727] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 128.012114][T19743] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7267'. [ 128.021200][T19743] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7267'. [ 128.030458][T19743] netlink: 'syz.3.7267': attribute type 4 has an invalid length. [ 128.119576][T19772] ip6t_srh: unknown srh match flags 4000 [ 128.137527][T19776] netlink: 'syz.1.7286': attribute type 10 has an invalid length. [ 128.155308][T19776] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.162520][T19776] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.181492][T19776] bridge0: left promiscuous mode [ 128.186651][T19776] bridge0: left allmulticast mode [ 128.204621][T19786] PM: Enabling pm_trace changes system date and time during resume. [ 128.204621][T19786] PM: Correct system time has to be restored manually after resume. [ 128.237612][T19776] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.244695][T19776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.248753][T19794] loop2: detected capacity change from 0 to 764 [ 128.252033][T19776] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.265211][T19776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.290385][T19794] rock: directory entry would overflow storage [ 128.295207][T19776] bridge0: entered promiscuous mode [ 128.296666][T19794] rock: sig=0x5245, size=8, remaining=5 [ 128.301865][T19776] bridge0: entered allmulticast mode [ 128.332063][T19776] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 128.392512][T19811] bridge_slave_0: left allmulticast mode [ 128.398300][T19811] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.419701][T19819] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7294'. [ 128.432191][T19822] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7293'. [ 128.441277][T19822] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7293'. [ 128.452398][T19811] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 128.573194][T19853] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7305'. [ 128.625274][T19869] netlink: 'syz.2.7311': attribute type 21 has an invalid length. [ 128.647525][T19866] usb usb8: usbfs: process 19866 (syz.0.7309) did not claim interface 0 before use [ 128.655214][T19869] netlink: 'syz.2.7311': attribute type 1 has an invalid length. [ 128.727120][ T29] audit: type=1400 audit(123.733:521): avc: granted { setsecparam } for pid=19889 comm="syz.1.7321" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 128.788748][ T29] audit: type=1400 audit(123.733:522): avc: granted { setsecparam } for pid=19889 comm="syz.1.7321" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 128.879351][T19925] loop0: detected capacity change from 0 to 128 [ 128.919218][T19925] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 128.919754][T19934] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 128.998036][T19952] netlink: 'syz.2.7343': attribute type 4 has an invalid length. [ 129.015369][ T3318] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 129.130884][T19985] loop2: detected capacity change from 0 to 1024 [ 129.288668][T20027] PM: Enabling pm_trace changes system date and time during resume. [ 129.288668][T20027] PM: Correct system time has to be restored manually after resume. [ 129.703419][T20097] loop1: detected capacity change from 0 to 1024 [ 129.715338][T20097] EXT4-fs: Ignoring removed nomblk_io_submit option [ 129.721977][T20097] EXT4-fs: Ignoring removed orlov option [ 129.753207][T20097] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.799425][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 129.821084][T20109] usb usb8: usbfs: process 20109 (syz.4.7398) did not claim interface 0 before use [ 131.117689][T20244] netlink: 'syz.2.7450': attribute type 21 has an invalid length. [ 131.219629][T20251] tmpfs: Bad value for 'mpol' [ 131.789741][ T29] kauditd_printk_skb: 352 callbacks suppressed [ 131.789754][ T29] audit: type=1400 audit(126.605:875): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.819397][ T29] audit: type=1400 audit(126.605:876): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.855908][ T29] audit: type=1400 audit(126.624:877): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.879448][ T29] audit: type=1400 audit(126.624:878): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.902907][ T29] audit: type=1400 audit(126.624:879): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.927924][ T29] audit: type=1400 audit(126.624:880): avc: denied { create } for pid=20311 comm="syz.4.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 131.946881][ T29] audit: type=1400 audit(126.633:881): avc: denied { write } for pid=20311 comm="syz.4.7477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 131.965812][ T29] audit: type=1400 audit(126.652:882): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.990683][ T29] audit: type=1400 audit(126.652:883): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 132.014286][ T29] audit: type=1400 audit(126.652:884): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 132.070553][T20332] __nla_validate_parse: 11 callbacks suppressed [ 132.070567][T20332] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7482'. [ 132.085800][T20332] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7482'. [ 132.218825][T20345] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 132.251221][T20347] validate_nla: 1 callbacks suppressed [ 132.251234][T20347] netlink: 'syz.3.7489': attribute type 6 has an invalid length. [ 132.925933][T20415] bond0 (unregistering): Released all slaves [ 133.011945][T20495] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7518'. [ 133.078268][T20502] loop1: detected capacity change from 0 to 128 [ 133.105662][T20506] xt_hashlimit: overflow, try lower: 17592186044416/11 [ 133.128155][T20502] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 133.192330][T20502] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 133.340632][T20559] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7530'. [ 134.021854][T20622] netlink: 14 bytes leftover after parsing attributes in process `syz.0.7553'. [ 134.036791][T20622] $H (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.087798][T20622] bond_slave_0: left promiscuous mode [ 134.126404][T20622] $H (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.153411][T20622] bond_slave_1: left promiscuous mode [ 134.164457][T20622] $H (unregistering): Released all slaves [ 134.288576][T20684] ip6gre1: entered promiscuous mode [ 134.293910][T20684] ip6gre1: entered allmulticast mode [ 134.313032][T20686] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7562'. [ 134.321979][T20686] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7562'. [ 134.441814][T20696] netlink: 'syz.2.7568': attribute type 13 has an invalid length. [ 134.559144][T20707] netlink: 'syz.0.7572': attribute type 1 has an invalid length. [ 134.866882][T20731] netlink: 'syz.1.7581': attribute type 2 has an invalid length. [ 134.874660][T20731] netlink: 'syz.1.7581': attribute type 4 has an invalid length. [ 134.882469][T20731] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7581'. [ 135.012915][T20696] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.020129][T20696] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.218655][T20754] netlink: 108 bytes leftover after parsing attributes in process `syz.4.7591'. [ 135.319881][T20760] netlink: 'syz.4.7594': attribute type 2 has an invalid length. [ 135.327769][T20760] netlink: 'syz.4.7594': attribute type 11 has an invalid length. [ 135.335625][T20760] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7594'. [ 135.357051][T20696] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.370700][T20696] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.449596][ T42] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.477848][ T42] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.486826][ T42] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.757407][T20792] Restarting kernel threads ... [ 135.772044][T20792] Done restarting kernel threads. [ 136.194997][T20845] netlink: 'syz.4.7621': attribute type 2 has an invalid length. [ 136.484221][T20870] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.536401][T20870] bond_slave_0: left promiscuous mode [ 136.541893][T20870] bond_slave_0: left allmulticast mode [ 136.579202][T20870] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.603569][T20870] bond_slave_1: left promiscuous mode [ 136.609039][T20870] bond_slave_1: left allmulticast mode [ 136.640079][T20870] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 136.683330][T20870] bridge0: left promiscuous mode [ 136.688447][T20870] bridge0: left allmulticast mode [ 136.713883][T20870] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.721527][T20870] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.775627][T20870] bond0 (unregistering): Released all slaves [ 137.196796][ T29] kauditd_printk_skb: 673 callbacks suppressed [ 137.196811][ T29] audit: type=1400 audit(131.656:1558): avc: denied { prog_load } for pid=20962 comm="syz.2.7655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 137.221766][ T29] audit: type=1400 audit(131.656:1559): avc: denied { bpf } for pid=20962 comm="syz.2.7655" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 137.241800][ T29] audit: type=1400 audit(131.656:1560): avc: denied { perfmon } for pid=20962 comm="syz.2.7655" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 137.262428][ T29] audit: type=1400 audit(131.656:1561): avc: denied { bpf } for pid=20962 comm="syz.2.7655" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 137.282453][ T29] audit: type=1400 audit(131.656:1562): avc: denied { prog_run } for pid=20962 comm="syz.2.7655" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 137.386769][T20986] loop0: detected capacity change from 0 to 1024 [ 137.407353][ T29] audit: type=1400 audit(131.665:1563): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 137.431009][ T29] audit: type=1400 audit(131.665:1564): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 137.454513][ T29] audit: type=1400 audit(131.665:1565): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 137.479467][ T29] audit: type=1400 audit(131.665:1566): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 137.503088][ T29] audit: type=1400 audit(131.665:1567): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 137.574548][T20999] netlink: 'syz.1.7663': attribute type 13 has an invalid length. [ 137.592811][T21000] netlink: 'syz.3.7664': attribute type 21 has an invalid length. [ 137.612634][T20986] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.657312][T20999] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.660767][T20986] EXT4-fs error (device loop0): ext4_free_inode:354: comm syz.0.7661: bit already cleared for inode 15 [ 137.664397][T20999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.682728][T20999] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.689811][T20999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.702515][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.719138][T20999] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 137.734707][T21000] __nla_validate_parse: 5 callbacks suppressed [ 137.734721][T21000] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7664'. [ 137.875164][T21021] ip6gre2: entered promiscuous mode [ 137.941679][T21029] netlink: 'syz.1.7673': attribute type 2 has an invalid length. [ 137.949500][T21029] netlink: 'syz.1.7673': attribute type 3 has an invalid length. [ 137.957284][T21029] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7673'. [ 137.982747][T21027] Restarting kernel threads ... [ 137.987785][T21027] Done restarting kernel threads. [ 138.192509][T21053] netlink: 'syz.3.7682': attribute type 1 has an invalid length. [ 138.237948][T21059] Zero length message leads to an empty skb [ 138.284230][T21063] bridge3: entered promiscuous mode [ 138.360925][T21078] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7690'. [ 138.937071][T21129] netlink: 'syz.0.7708': attribute type 5 has an invalid length. [ 138.944870][T21129] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7708'. [ 139.128849][T21138] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7714'. [ 139.137761][T21138] netlink: 36 bytes leftover after parsing attributes in process `syz.1.7714'. [ 139.183222][T21141] loop2: detected capacity change from 0 to 1024 [ 139.210953][T21141] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 139.266585][T21141] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.7715: Invalid block bitmap block 0 in block_group 0 [ 139.280822][T21153] lo: entered promiscuous mode [ 139.285694][T21153] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 139.345068][T21141] EXT4-fs error (device loop2): ext4_acquire_dquot:6986: comm syz.2.7715: Failed to acquire dquot type 0 [ 139.411904][T21141] EXT4-fs error (device loop2): ext4_free_blocks:6728: comm syz.2.7715: Freeing blocks not in datazone - block = 0, count = 4096 [ 139.474733][T21141] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.7715: Invalid inode bitmap blk 0 in block_group 0 [ 139.487954][ T42] EXT4-fs error (device loop2): ext4_release_dquot:7022: comm kworker/u8:2: Failed to release dquot type 0 [ 139.527057][T21141] EXT4-fs error (device loop2) in ext4_free_inode:361: Corrupt filesystem [ 139.535724][T21141] EXT4-fs (loop2): 1 orphan inode deleted [ 139.549315][T21141] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.652018][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.682108][T21187] netlink: 14 bytes leftover after parsing attributes in process `syz.4.7729'. [ 139.723200][T21187] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 139.765354][T21187] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 139.794977][T21187] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 139.830658][T21187] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.837795][T21187] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.876349][T21200] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 139.888650][T21187] bond0 (unregistering): Released all slaves [ 140.316136][T21266] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 140.466955][T21279] usb usb8: usbfs: process 21279 (syz.1.7748) did not claim interface 0 before use [ 140.728857][T21308] netlink: 'syz.1.7761': attribute type 21 has an invalid length. [ 140.736704][T21308] IPv6: NLM_F_CREATE should be specified when creating new route [ 140.756564][T21314] loop3: detected capacity change from 0 to 512 [ 140.764574][T21308] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 140.771790][T21308] IPv6: NLM_F_CREATE should be set when creating new route [ 140.779052][T21308] IPv6: NLM_F_CREATE should be set when creating new route [ 140.786247][T21308] IPv6: NLM_F_CREATE should be set when creating new route [ 140.796946][T21314] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.816702][T21314] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.7763: iget: bad i_size value: 38620345925642 [ 140.866780][T21314] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.7763: couldn't read orphan inode 15 (err -117) [ 140.888221][T21314] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.968741][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.053904][T21336] netlink: 'syz.0.7771': attribute type 13 has an invalid length. [ 141.079903][T21338] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7769'. [ 141.181343][T21336] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 141.324481][T21358] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7779'. [ 141.333401][T21358] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7779'. [ 141.546006][T21377] netlink: 'syz.0.7786': attribute type 30 has an invalid length. [ 142.032810][T21431] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 142.483531][T21476] syz.1.7824 (21476): /proc/21473/oom_adj is deprecated, please use /proc/21473/oom_score_adj instead. [ 142.513251][T21477] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 142.521490][T21477] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 142.562160][ T29] kauditd_printk_skb: 687 callbacks suppressed [ 142.562172][ T29] audit: type=1400 audit(136.679:2252): avc: denied { open } for pid=21480 comm="syz.2.7826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 142.587121][ T29] audit: type=1400 audit(136.679:2253): avc: denied { perfmon } for pid=21480 comm="syz.2.7826" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 142.607670][ T29] audit: type=1400 audit(136.679:2254): avc: denied { kernel } for pid=21480 comm="syz.2.7826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 142.789931][ T29] audit: type=1400 audit(136.689:2255): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 142.813587][ T29] audit: type=1400 audit(136.689:2256): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 142.837191][ T29] audit: type=1400 audit(136.707:2257): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 142.860834][ T29] audit: type=1400 audit(136.707:2258): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 142.884322][ T29] audit: type=1400 audit(136.707:2259): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 142.909576][ T29] audit: type=1400 audit(136.745:2260): avc: denied { perfmon } for pid=21480 comm="syz.2.7826" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 142.929940][ T29] audit: type=1400 audit(136.773:2261): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.102579][T21529] __nla_validate_parse: 4 callbacks suppressed [ 143.102592][T21529] netlink: 268 bytes leftover after parsing attributes in process `syz.3.7844'. [ 143.117820][T21529] netlink: 36 bytes leftover after parsing attributes in process `syz.3.7844'. [ 143.319106][T21547] xt_l2tp: invalid flags combination: c [ 144.151974][T21637] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7883'. [ 144.160482][T21640] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 144.215211][T21646] loop1: detected capacity change from 0 to 512 [ 144.258123][T21646] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 144.303732][T21646] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.7887: bad orphan inode 15 [ 144.314129][T21646] ext4_test_bit(bit=14, block=5) = 0 [ 144.320109][T21646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.363478][T21656] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 144.371670][T21656] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 144.388255][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.946292][T21721] : renamed from veth0_to_bond (while UP) [ 145.488472][T21771] netlink: 2 bytes leftover after parsing attributes in process `syz.2.7929'. [ 145.531194][T21779] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 145.581545][T21784] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7935'. [ 145.675424][T21795] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7937'. [ 145.933913][T21823] netlink: 2 bytes leftover after parsing attributes in process `syz.2.7948'. [ 146.037846][T21831] netlink: 'syz.4.7951': attribute type 15 has an invalid length. [ 146.045725][T21831] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7951'. [ 146.244541][T21852] netlink: 'syz.3.7959': attribute type 13 has an invalid length. [ 146.354826][T21852] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.361975][T21852] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.525777][T21852] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.562793][T21852] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.727568][ T388] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.750662][T21894] : renamed from veth0_to_bond (while UP) [ 146.795157][ T388] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.820263][ T388] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.857617][ T388] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.972175][T21914] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7980'. [ 147.349898][T21953] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7997'. [ 147.913977][ T29] kauditd_printk_skb: 789 callbacks suppressed [ 147.913989][ T29] audit: type=1400 audit(141.684:3051): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 147.943983][ T29] audit: type=1400 audit(141.684:3052): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.175115][ T29] audit: type=1400 audit(141.684:3053): avc: denied { create } for pid=22021 comm="syz.3.8022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 148.194125][ T29] audit: type=1400 audit(141.684:3054): avc: denied { getopt } for pid=22021 comm="syz.3.8022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 148.213070][ T29] audit: type=1400 audit(141.712:3055): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.236660][ T29] audit: type=1400 audit(141.712:3056): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.260208][ T29] audit: type=1400 audit(141.712:3057): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.285191][ T29] audit: type=1400 audit(141.740:3058): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.310316][ T29] audit: type=1400 audit(141.749:3059): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.335350][ T29] audit: type=1400 audit(141.768:3060): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 148.651129][T22073] __nla_validate_parse: 3 callbacks suppressed [ 148.651141][T22073] netlink: 260 bytes leftover after parsing attributes in process `syz.2.8043'. [ 148.688054][T22073] netlink: 104 bytes leftover after parsing attributes in process `syz.2.8043'. [ 148.697183][T22073] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8043'. [ 148.763398][T22082] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 148.819755][T22089] netlink: 'syz.3.8049': attribute type 1 has an invalid length. [ 148.827495][T22089] netlink: 'syz.3.8049': attribute type 2 has an invalid length. [ 149.052074][T22111] loop3: detected capacity change from 0 to 1024 [ 149.129073][T22111] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.234545][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.324812][T22142] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8067'. [ 149.333752][T22142] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8067'. [ 149.812569][T22186] netlink: 'syz.1.8083': attribute type 30 has an invalid length. [ 150.054976][T22243] netlink: 256 bytes leftover after parsing attributes in process `syz.4.8090'. [ 150.125820][T22248] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8095'. [ 150.181138][T22248] veth5: entered allmulticast mode [ 150.286501][T22270] netlink: 'syz.1.8098': attribute type 1 has an invalid length. [ 150.830411][T22304] SET target dimension over the limit! [ 151.394115][T22351] loop2: detected capacity change from 0 to 512 [ 151.428023][T22351] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 151.479751][T22351] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #15: comm syz.2.8128: iget: bad i_size value: 38620345925642 [ 151.532173][T22351] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.8128: couldn't read orphan inode 15 (err -117) [ 151.573727][T22351] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.663527][ T3317] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.241668][T22435] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8160'. [ 152.250557][T22435] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8160'. [ 152.347261][T22449] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 152.421836][T22458] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8171'. [ 152.935559][T22535] netlink: 'syz.1.8209': attribute type 21 has an invalid length. [ 153.272821][ T29] kauditd_printk_skb: 623 callbacks suppressed [ 153.272833][ T29] audit: type=1326 audit(146.697:3684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.0.8234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb28216f749 code=0x7ffc0000 [ 153.332736][ T29] audit: type=1326 audit(146.725:3685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.0.8234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7fb28216f749 code=0x7ffc0000 [ 153.355564][ T29] audit: type=1326 audit(146.725:3686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22585 comm="syz.0.8234" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb28216f749 code=0x7ffc0000 [ 153.378461][ T29] audit: type=1400 audit(146.735:3687): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 153.402842][ T29] audit: type=1400 audit(146.744:3688): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 153.428865][ T29] audit: type=1400 audit(146.753:3689): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 153.452466][ T29] audit: type=1400 audit(146.753:3690): avc: denied { create } for pid=22592 comm="syz.3.8238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 153.472538][ T29] audit: type=1400 audit(146.781:3691): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 153.496131][ T29] audit: type=1400 audit(146.781:3692): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 153.519925][ T29] audit: type=1400 audit(146.819:3693): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 153.771030][T22644] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 153.786357][ T3424] lo speed is unknown, defaulting to 1000 [ 153.792177][ T3424] syz0: Port: 1 Link DOWN [ 153.794495][T22641] netlink: 'syz.1.8259': attribute type 1 has an invalid length. [ 153.949751][T22668] netlink: 'syz.4.8271': attribute type 13 has an invalid length. [ 154.085209][T22668] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.102019][T22668] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.195268][ T31] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.234855][ T31] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.255171][ T31] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.282166][ T31] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.402445][T22723] netlink: 'syz.3.8298': attribute type 10 has an invalid length. [ 154.410286][T22723] __nla_validate_parse: 4 callbacks suppressed [ 154.410299][T22723] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8298'. [ 154.447147][T22723] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 154.458380][T22723] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 154.668793][T22757] tc_dump_action: action bad kind [ 154.718808][T22762] netlink: 'syz.1.8318': attribute type 5 has an invalid length. [ 154.893418][T22790] kernel profiling enabled (shift: 9) [ 155.194802][T22835] bond3: option min_links: invalid value (18446744073709551608) [ 155.202507][T22835] bond3: option min_links: allowed values 0 - 2147483647 [ 155.224353][T22835] bond3 (unregistering): Released all slaves [ 155.498308][T22942] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8374'. [ 155.521223][T22942] veth3: entered promiscuous mode [ 155.597439][T23008] x_tables: duplicate entry at hook 2 [ 155.844584][T23045] netlink: 84 bytes leftover after parsing attributes in process `syz.2.8398'. [ 156.181470][T23092] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 156.207556][T23097] lo: entered allmulticast mode [ 156.212507][T23097] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 156.843546][T23191] netlink: 'syz.1.8465': attribute type 21 has an invalid length. [ 156.870777][T23195] netlink: 'syz.2.8468': attribute type 2 has an invalid length. [ 156.878733][T23195] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.017599][T23216] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8475'. [ 157.091071][T23216] veth7: entered promiscuous mode [ 157.447917][T23313] Process accounting resumed [ 157.942710][T23403] xt_TCPMSS: Only works on TCP SYN packets [ 158.592493][T23466] ip6erspan0: entered allmulticast mode [ 158.622620][ T29] kauditd_printk_skb: 4107 callbacks suppressed [ 158.622633][ T29] audit: type=1400 audit(151.692:7801): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 158.677288][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 158.684105][ T3044] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 158.691784][ T3044] audit: backlog limit exceeded [ 158.696978][ T3327] audit: audit_backlog=65 > audit_backlog_limit=64 [ 158.698829][ T3318] audit: audit_backlog=65 > audit_backlog_limit=64 [ 158.703604][ T3327] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 158.710071][ T3318] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 158.717632][ T3327] audit: backlog limit exceeded [ 158.730114][ T3318] audit: backlog limit exceeded [ 159.238786][T23528] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 159.824152][T23616] mmap: syz.4.8613 (23616): VmData 29081600 exceed data ulimit 9868. Update limits or use boot option ignore_rlimit_data. [ 160.104827][T23646] netlink: 10 bytes leftover after parsing attributes in process `syz.2.8625'. [ 160.402340][T23672] netlink: 192 bytes leftover after parsing attributes in process `syz.3.8640'. [ 160.628632][T23694] netlink: 65047 bytes leftover after parsing attributes in process `syz.4.8650'. [ 161.029745][T23726] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8667'. [ 161.038636][T23726] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8667'. [ 161.230259][T23747] netlink: 'syz.3.8677': attribute type 10 has an invalid length. [ 161.238203][T23747] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8677'. [ 161.247186][T23747] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8677'. [ 161.349210][T23761] SET target dimension over the limit! [ 161.693105][T23798] netlink: 'syz.1.8700': attribute type 12 has an invalid length. [ 162.238688][T23858] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8728'. [ 162.440385][T23874] netlink: 84 bytes leftover after parsing attributes in process `syz.3.8736'. [ 162.494324][T23879] netlink: 'syz.0.8739': attribute type 8 has an invalid length. [ 162.502640][T23879] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.611002][T23890] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8743'. [ 162.751505][T23905] netlink: 'syz.1.8751': attribute type 5 has an invalid length. [ 162.800213][T23905] geneve2: entered promiscuous mode [ 162.805559][T23905] geneve2: entered allmulticast mode [ 162.825300][T22955] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 162.858780][T22955] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 162.907332][T22955] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 162.944621][T22955] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 163.079152][T23936] tQ6\bY4: renamed from lo (while UP) [ 163.362362][T23967] xt_l2tp: missing protocol rule (udp|l2tpip) [ 163.978747][ T29] kauditd_printk_skb: 15001 callbacks suppressed [ 163.978760][ T29] audit: type=1400 audit(156.706:21882): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 164.000611][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 164.005672][ T29] audit: type=1400 audit(156.715:21883): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 164.012113][ T3044] audit: audit_lost=311 audit_rate_limit=0 audit_backlog_limit=64 [ 164.012126][ T3044] audit: backlog limit exceeded [ 164.045293][ T29] audit: type=1400 audit(156.715:21884): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 164.056633][ T3318] audit: audit_backlog=65 > audit_backlog_limit=64 [ 164.068125][ T3327] audit: audit_backlog=65 > audit_backlog_limit=64 [ 164.072387][ T3318] audit: audit_lost=312 audit_rate_limit=0 audit_backlog_limit=64 [ 164.078897][ T3327] audit: audit_lost=313 audit_rate_limit=0 audit_backlog_limit=64 [ 164.332805][T24058] netlink: 'syz.1.8826': attribute type 3 has an invalid length. [ 164.349958][T24060] xt_CT: You must specify a L4 protocol and not use inversions on it [ 164.578058][T24080] geneve3: entered promiscuous mode [ 164.608101][T22955] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 20002 - 0 [ 164.651152][T22955] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 20002 - 0 [ 164.681593][T22955] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 20002 - 0 [ 164.701329][T22955] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 20002 - 0 [ 165.520287][T24168] bond3: option miimon: invalid value (18446744073709551615) [ 165.527728][T24168] bond3: option miimon: allowed values 0 - 2147483647 [ 165.536032][T24168] bond3 (unregistering): Released all slaves [ 165.835779][T24266] bond0: option all_slaves_active: invalid value (5) [ 165.852864][T24266] bond0 (unregistering): Released all slaves [ 165.955217][T24339] bond2: option miimon: invalid value (18446744073709551615) [ 165.962653][T24339] bond2: option miimon: allowed values 0 - 2147483647 [ 165.972102][T24339] bond2 (unregistering): Released all slaves [ 166.001534][T24363] netlink: 'syz.4.8899': attribute type 12 has an invalid length. [ 166.009390][T24363] __nla_validate_parse: 7 callbacks suppressed [ 166.009403][T24363] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8899'. [ 166.255305][T24437] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8911'. [ 166.391990][T24447] IPv6: Can't replace route, no match found [ 166.551186][T24463] netlink: 172 bytes leftover after parsing attributes in process `syz.3.8923'. [ 166.910760][T24489] IPv6: NLM_F_CREATE should be specified when creating new route [ 167.029064][T24502] netlink: 830 bytes leftover after parsing attributes in process `syz.4.8945'. [ 167.349036][T24526] No such timeout policy "syz0" [ 167.890409][T24569] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8976'. [ 167.899453][T24569] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8976'. [ 167.939556][T24573] xt_connbytes: Forcing CT accounting to be enabled [ 167.964588][T24573] set match dimension is over the limit! [ 168.314729][T24606] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8995'. [ 168.607502][T24641] xt_CT: No such helper "pptp" [ 168.834928][T24667] netlink: 'syz.1.9022': attribute type 12 has an invalid length. [ 168.858762][T24664] netlink: 404 bytes leftover after parsing attributes in process `syz.3.9020'. [ 168.867840][T24664] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9020'. [ 168.876806][T24664] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9020'. [ 168.941933][T24679] ipt_REJECT: ECHOREPLY no longer supported. [ 169.334811][ T29] kauditd_printk_skb: 12468 callbacks suppressed [ 169.334824][ T29] audit: type=1400 audit(161.710:34315): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 169.352722][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 169.366951][ T3315] audit: audit_backlog=65 > audit_backlog_limit=64 [ 169.368247][ T3044] audit: audit_lost=326 audit_rate_limit=0 audit_backlog_limit=64 [ 169.374712][ T3315] audit: audit_lost=327 audit_rate_limit=0 audit_backlog_limit=64 [ 169.374727][ T3315] audit: backlog limit exceeded [ 169.382512][ T3044] audit: backlog limit exceeded [ 169.406207][ T3327] audit: audit_backlog=65 > audit_backlog_limit=64 [ 169.408436][ T3318] audit: audit_backlog=65 > audit_backlog_limit=64 [ 169.412799][ T3327] audit: audit_lost=328 audit_rate_limit=0 audit_backlog_limit=64 [ 169.825527][T24805] SET target dimension over the limit! [ 169.975177][T24822] bond1: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 170.027375][T24822] bond1 (unregistering): Released all slaves [ 170.209736][T24905] netlink: 'syz.2.9090': attribute type 21 has an invalid length. [ 170.243391][T24905] netlink: 'syz.2.9090': attribute type 4 has an invalid length. [ 170.382591][T24926] netlink: 'syz.1.9098': attribute type 46 has an invalid length. [ 170.582814][T24952] xt_bpf: check failed: parse error [ 171.588236][T25018] __nla_validate_parse: 14 callbacks suppressed [ 171.588252][T25018] netlink: 48 bytes leftover after parsing attributes in process `syz.3.9140'. [ 171.603497][T25018] tc_dump_action: action bad kind [ 172.198156][T25086] netlink: 140 bytes leftover after parsing attributes in process `syz.0.9166'. [ 172.542418][T25128] rtc_cmos 00:00: Alarms can be up to one day in the future [ 172.983434][T25168] netlink: 'syz.4.9197': attribute type 4 has an invalid length. [ 172.991247][T25168] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.9197'. [ 173.631069][T25236] sctp: [Deprecated]: syz.0.9223 (pid 25236) Use of struct sctp_assoc_value in delayed_ack socket option. [ 173.631069][T25236] Use struct sctp_sack_info instead [ 173.653007][T25238] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9221'. [ 173.768332][T25245] xt_socket: unknown flags 0x50 [ 173.870176][T25256] netlink: 'syz.4.9230': attribute type 1 has an invalid length. [ 173.877941][T25256] netlink: 224 bytes leftover after parsing attributes in process `syz.4.9230'. [ 174.020267][T25271] netlink: 7 bytes leftover after parsing attributes in process `syz.1.9235'. [ 174.070687][T25271] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9235'. [ 174.109026][T25281] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9240'. [ 174.118056][T25281] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9240'. [ 174.140107][T25284] openvswitch: netlink: Flow key attr not present in new flow. [ 174.257689][T25293] xt_hashlimit: size too large, truncated to 1048576 [ 174.264422][T25293] xt_hashlimit: max too large, truncated to 1048576 [ 174.279638][T25295] netlink: 'syz.4.9244': attribute type 21 has an invalid length. [ 174.287509][T25295] netlink: 'syz.4.9244': attribute type 1 has an invalid length. [ 174.295271][T25295] netlink: 100 bytes leftover after parsing attributes in process `syz.4.9244'. [ 174.414273][T25305] loop3: detected capacity change from 0 to 512 [ 174.475884][T25305] EXT4-fs warning (device loop3): ext4_enable_quotas:7221: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 174.490690][T25305] EXT4-fs (loop3): mount failed [ 174.707672][ T29] kauditd_printk_skb: 6406 callbacks suppressed [ 174.707685][ T29] audit: type=1400 audit(166.743:40716): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.737666][ T29] audit: type=1400 audit(166.743:40717): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.908789][ T29] audit: type=1400 audit(166.790:40718): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.932503][ T29] audit: type=1400 audit(166.790:40719): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.956091][ T29] audit: type=1400 audit(166.790:40720): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 174.981120][ T29] audit: type=1400 audit(166.808:40721): avc: denied { map_create } for pid=25337 comm="syz.2.9259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 174.999898][ T29] audit: type=1400 audit(166.808:40722): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 175.023708][ T29] audit: type=1400 audit(166.808:40723): avc: denied { read write open } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 175.048298][ T29] audit: type=1400 audit(166.808:40724): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 175.073336][ T29] audit: type=1400 audit(166.827:40725): avc: denied { write } for pid=25342 comm="syz.3.9261" name="unix" dev="proc" ino=4026532720 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 175.141281][T25360] netlink: 'syz.3.9264': attribute type 6 has an invalid length. [ 175.149075][T25360] netlink: 'syz.3.9264': attribute type 23 has an invalid length. [ 175.156968][T25360] IPv6: NLM_F_CREATE should be specified when creating new route [ 175.287359][T25378] netlink: 'syz.0.9275': attribute type 6 has an invalid length. [ 175.832406][T25429] xt_socket: unknown flags 0x50 [ 176.113152][T25462] netlink: 'syz.2.9306': attribute type 1 has an invalid length. [ 176.120912][T25462] netlink: 'syz.2.9306': attribute type 2 has an invalid length. [ 176.589547][T25505] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 176.953884][T25536] loop2: detected capacity change from 0 to 512 [ 177.009012][T25536] EXT4-fs (loop2): failed to initialize system zone (-117) [ 177.064861][T25536] EXT4-fs (loop2): mount failed [ 177.456098][T25587] __nla_validate_parse: 9 callbacks suppressed [ 177.456131][T25587] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9352'. [ 177.533918][T25595] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 177.630790][T25604] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9360'. [ 178.001726][T25648] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9375'. [ 178.010734][T25648] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9375'. [ 178.056836][T25652] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 178.206327][T25663] geneve3: entered promiscuous mode [ 178.233131][ T12] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 20000 - 0 [ 178.239858][T25668] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9382'. [ 178.254900][T25671] loop0: detected capacity change from 0 to 512 [ 178.260558][ T12] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 20000 - 0 [ 178.271647][ T12] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 20000 - 0 [ 178.286264][T25668] bridge1: entered promiscuous mode [ 178.321102][ T12] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 20000 - 0 [ 178.368852][T25671] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.423877][T25671] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 178.540617][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.969460][T25772] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9407'. [ 178.986069][T25775] SET target dimension over the limit! [ 179.289334][T25810] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 179.310712][T25810] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.067700][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 180.067713][ T29] audit: type=1400 audit(171.757:41483): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.097588][ T29] audit: type=1400 audit(171.757:41484): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.121210][ T29] audit: type=1400 audit(171.757:41485): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.200261][T25894] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9451'. [ 180.202629][ T29] audit: type=1400 audit(171.766:41486): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.232854][ T29] audit: type=1400 audit(171.766:41487): avc: denied { open } for pid=3323 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.256475][ T29] audit: type=1400 audit(171.803:41488): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.280178][ T29] audit: type=1400 audit(171.803:41489): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.303812][ T29] audit: type=1400 audit(171.803:41490): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.328980][ T29] audit: type=1400 audit(171.860:41491): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.352636][ T29] audit: type=1400 audit(171.860:41492): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 180.635799][T25933] netlink: 172 bytes leftover after parsing attributes in process `syz.2.9465'. [ 180.678749][T25933] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9465'. [ 180.722311][T25933] netlink: 172 bytes leftover after parsing attributes in process `syz.2.9465'. [ 180.812025][T25948] O3c: renamed from bridge_slave_0 [ 181.034477][T25977] xt_TPROXY: Can be used only with -p tcp or -p udp [ 181.469056][T26011] 0{X: renamed from gretap0 [ 181.477587][T26011] 0{X: entered allmulticast mode [ 181.502896][T26011] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 182.088724][T26069] netlink: 'syz.2.9517': attribute type 7 has an invalid length. [ 182.211070][T26080] SET target dimension over the limit! [ 182.479352][T26106] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26106 comm=syz.3.9531 [ 182.501408][T26111] netlink: 'syz.4.9532': attribute type 17 has an invalid length. [ 182.509278][T26111] netlink: 'syz.4.9532': attribute type 16 has an invalid length. [ 183.112165][T26170] __nla_validate_parse: 4 callbacks suppressed [ 183.112177][T26170] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9554'. [ 183.127309][T26170] netlink: 108 bytes leftover after parsing attributes in process `syz.4.9554'. [ 183.145899][T26170] netlink: 28 bytes leftover after parsing attributes in process `syz.4.9554'. [ 183.156567][T26170] netlink: 108 bytes leftover after parsing attributes in process `syz.4.9554'. [ 183.165624][T26170] netlink: 84 bytes leftover after parsing attributes in process `syz.4.9554'. [ 183.335981][T26190] ip6_vti0 speed is unknown, defaulting to 1000 [ 183.352870][T26193] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9562'. [ 183.368173][T26190] ip6_vti0 speed is unknown, defaulting to 1000 [ 183.368446][T26190] ip6_vti0 speed is unknown, defaulting to 1000 [ 183.461699][T26190] infiniband syz2: set down [ 183.466242][T26190] infiniband syz2: added ip6_vti0 [ 183.471435][ T3393] ip6_vti0 speed is unknown, defaulting to 1000 [ 183.534484][T26202] xfrm0: entered promiscuous mode [ 183.541238][T26190] RDS/IB: syz2: added [ 183.556501][T26212] netlink: 5 bytes leftover after parsing attributes in process `syz.1.9569'. [ 183.566231][T26212] 0{X: renamed from gretap0 (while UP) [ 183.566277][T26190] smc: adding ib device syz2 with port count 1 [ 183.566292][T26190] smc: ib device syz2 port 1 has no pnetid [ 183.585837][T26212] 0{X: left promiscuous mode [ 183.602111][T26212] A link change request failed with some changes committed already. Interface 30{X may have been left with an inconsistent configuration, please check. [ 183.618559][ T3393] ip6_vti0 speed is unknown, defaulting to 1000 [ 183.624808][T26190] ip6_vti0 speed is unknown, defaulting to 1000 [ 183.768878][T26190] ip6_vti0 speed is unknown, defaulting to 1000 [ 183.921888][T26190] ip6_vti0 speed is unknown, defaulting to 1000 [ 184.033309][T26250] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 184.122690][T26190] ip6_vti0 speed is unknown, defaulting to 1000 [ 184.223287][T26267] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9590'. [ 184.226276][T26190] ip6_vti0 speed is unknown, defaulting to 1000 [ 184.232262][T26267] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9590'. [ 184.245471][T26263] netlink: 516 bytes leftover after parsing attributes in process `syz.1.9587'. [ 185.225453][T26371] x_tables: duplicate underflow at hook 2 [ 185.428494][ T29] kauditd_printk_skb: 738 callbacks suppressed [ 185.428509][ T29] audit: type=1400 audit(176.770:42231): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.506337][ T29] audit: type=1400 audit(176.817:42232): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.530116][ T29] audit: type=1400 audit(176.817:42233): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.553818][ T29] audit: type=1400 audit(176.817:42234): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.578998][ T29] audit: type=1400 audit(176.827:42235): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.602670][ T29] audit: type=1400 audit(176.827:42236): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.621484][T26400] macsec0: entered promiscuous mode [ 185.626256][ T29] audit: type=1400 audit(176.827:42237): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.631499][T26400] macsec0: entered allmulticast mode [ 185.656869][ T29] audit: type=1400 audit(176.845:42238): avc: denied { create } for pid=26393 comm="syz.0.9640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 185.661770][T26400] veth1_macvtap: entered allmulticast mode [ 185.687779][ T29] audit: type=1400 audit(176.873:42239): avc: denied { write } for pid=26393 comm="syz.0.9640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 185.714285][ T29] audit: type=1400 audit(176.995:42240): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 185.873246][T26417] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 186.308796][T26505] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 186.396668][T26508] loop0: detected capacity change from 0 to 1024 [ 186.439429][T26508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.480431][T26508] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #11: comm syz.0.9669: missing EA_INODE flag [ 186.574905][T26508] EXT4-fs (loop0): Remounting filesystem read-only [ 186.708002][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.743490][T26551] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 187.479078][T26615] xt_TCPMSS: Only works on TCP SYN packets [ 187.676286][T26639] tmpfs: Bad value for 'mpol' [ 188.260302][T26694] bond2 (unregistering): Released all slaves [ 188.279663][T26736] IPv6: Can't replace route, no match found [ 188.713088][T26809] bond1: up delay (1024) is not a multiple of miimon (100), value rounded to 1000 ms [ 188.722618][T26809] bond1: down delay (4) is not a multiple of miimon (100), value rounded to 0 ms [ 188.950708][T26864] netlink: 'syz.1.9767': attribute type 10 has an invalid length. [ 189.088011][ C0] hrtimer: interrupt took 28219 ns [ 189.373353][T26909] netlink: 'syz.2.9784': attribute type 21 has an invalid length. [ 189.381243][T26909] __nla_validate_parse: 11 callbacks suppressed [ 189.381256][T26909] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9784'. [ 189.552779][T26928] @: renamed from hsr0 (while UP) [ 189.602366][T26928] Process accounting paused [ 189.724169][T26944] xt_l2tp: v2 doesn't support IP mode [ 189.810798][T26960] netlink: 10 bytes leftover after parsing attributes in process `syz.3.9804'. [ 189.915231][T26970] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9810'. [ 190.404036][T27010] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9826'. [ 190.634382][T27036] netlink: 'syz.1.9835': attribute type 2 has an invalid length. [ 190.642144][T27036] netlink: 'syz.1.9835': attribute type 8 has an invalid length. [ 190.649854][T27036] netlink: 132 bytes leftover after parsing attributes in process `syz.1.9835'. [ 190.672390][T27035] IPv6: sit2: Disabled Multicast RS [ 190.737712][T27040] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 190.744956][T27040] IPv6: NLM_F_CREATE should be set when creating new route [ 190.752167][T27040] IPv6: NLM_F_CREATE should be set when creating new route [ 190.808570][ T29] kauditd_printk_skb: 743 callbacks suppressed [ 190.808582][ T29] audit: type=1400 audit(181.803:42984): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.838582][ T29] audit: type=1400 audit(181.803:42985): avc: denied { open } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 190.869139][T27048] loop1: detected capacity change from 0 to 4096 [ 190.966962][T27048] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.974618][ T29] audit: type=1400 audit(181.803:42986): avc: denied { ioctl } for pid=3327 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.004461][ T29] audit: type=1400 audit(181.868:42987): avc: denied { read write } for pid=27047 comm="syz.1.9839" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.028211][ T29] audit: type=1400 audit(181.868:42988): avc: denied { open } for pid=27047 comm="syz.1.9839" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.051768][ T29] audit: type=1400 audit(181.868:42989): avc: denied { ioctl } for pid=27047 comm="syz.1.9839" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.076968][ T29] audit: type=1400 audit(181.878:42990): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.100765][ T29] audit: type=1400 audit(181.878:42991): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 191.124320][ T29] audit: type=1326 audit(181.878:42992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27051 comm="syz.3.9841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32f683f749 code=0x7ffc0000 [ 191.147296][ T29] audit: type=1326 audit(181.878:42993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27051 comm="syz.3.9841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32f683f749 code=0x7ffc0000 [ 191.229383][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.747005][T27130] random: crng reseeded on system resumption [ 191.752844][T27133] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9868'. [ 191.898677][T27143] netlink: 3260 bytes leftover after parsing attributes in process `syz.2.9871'. [ 192.156179][T27166] bond0: (slave wg0): Error: Device type is different from other slaves [ 192.327932][T27181] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9889'. [ 192.336924][T27181] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9889'. [ 192.529973][T27204] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9895'. [ 192.827611][T27229] netlink: 'syz.4.9905': attribute type 21 has an invalid length. [ 192.860216][T27235] bond0: (slave bond_slave_1): Releasing backup interface [ 192.890465][T27229] netlink: 'syz.4.9905': attribute type 1 has an invalid length. [ 192.989281][T27249] netlink: 'syz.2.9913': attribute type 8 has an invalid length. [ 193.411327][T27287] netlink: 'syz.0.9927': attribute type 21 has an invalid length. [ 193.446902][T27287] netlink: 'syz.0.9927': attribute type 1 has an invalid length. [ 193.517367][T27301] SELinux: syz.2.9932 (27301) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 193.605862][T27310] usb usb8: usbfs: process 27310 (syz.4.9935) did not claim interface 0 before use [ 193.672317][T27318] netlink: 'syz.0.9937': attribute type 2 has an invalid length. [ 194.307745][T27382] tmpfs: Bad value for 'mpol' [ 194.562049][T27409] validate_nla: 2 callbacks suppressed [ 194.562061][T27409] netlink: 'syz.3.9969': attribute type 13 has an invalid length. [ 194.705889][T27423] xt_CT: You must specify a L4 protocol and not use inversions on it [ 194.769080][T27429] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 194.769080][T27429] program syz.1.9977 not setting count and/or reply_len properly [ 195.002398][T27451] xt_CT: You must specify a L4 protocol and not use inversions on it [ 195.243295][T27477] @: renamed from hsr0 [ 195.451113][T27490] bond4: option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 195.479150][T27490] bond4 (unregistering): Released all slaves [ 195.531936][T27567] bond3 (unregistering): Released all slaves [ 195.720064][T27649] @: renamed from hsr0 [ 195.842743][T27662] ip6gre1: entered allmulticast mode [ 195.934782][T27671] loop3: detected capacity change from 0 to 512 [ 195.966355][T27671] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.015973][ T3327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.090523][T27687] xt_hashlimit: overflow, try lower: 3/0 [ 196.168661][T27692] netlink: 'syz.0.10022': attribute type 5 has an invalid length. [ 196.194541][ T29] kauditd_printk_skb: 722 callbacks suppressed [ 196.194553][ T29] audit: type=1400 audit(186.845:43716): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.224426][ T29] audit: type=1400 audit(186.845:43717): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.318467][ T29] audit: type=1400 audit(186.845:43718): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.343539][ T29] audit: type=1400 audit(186.901:43719): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.367409][ T29] audit: type=1400 audit(186.901:43720): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.391005][ T29] audit: type=1400 audit(186.901:43721): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.416362][ T29] audit: type=1400 audit(186.929:43722): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.440032][ T29] audit: type=1400 audit(186.929:43723): avc: denied { open } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.463802][ T29] audit: type=1400 audit(186.929:43724): avc: denied { ioctl } for pid=3318 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.514650][ T29] audit: type=1400 audit(186.966:43725): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.449853][T27806] __nla_validate_parse: 7 callbacks suppressed [ 197.449868][T27806] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10064'. [ 197.634448][T27824] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10070'. [ 197.643533][T27824] netlink: 196 bytes leftover after parsing attributes in process `syz.0.10070'. [ 197.692286][T27824] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10070'. [ 197.715978][T27824] netlink: 196 bytes leftover after parsing attributes in process `syz.0.10070'. [ 197.853705][ T3424] lo speed is unknown, defaulting to 1000 [ 198.230952][T27882] netlink: 80 bytes leftover after parsing attributes in process `syz.4.10092'. [ 198.443524][T27900] bond4 (unregistering): Released all slaves [ 198.564871][T27985] netlink: 156 bytes leftover after parsing attributes in process `syz.0.10110'. [ 198.672353][T28002] netlink: 'syz.3.10118': attribute type 11 has an invalid length. [ 198.714348][T28008] netlink: 'syz.4.10122': attribute type 21 has an invalid length. [ 198.762723][T28013] xt_hashlimit: overflow, try lower: 3/0 [ 198.892977][T28027] lo speed is unknown, defaulting to 1000 [ 198.912209][T28027] ip6_vti0 speed is unknown, defaulting to 1000 [ 199.413808][T28122] xt_l2tp: v2 doesn't support IP mode [ 199.472421][T28128] sit0: entered promiscuous mode [ 199.477561][T28128] netlink: 'syz.4.10171': attribute type 1 has an invalid length. [ 199.485419][T28128] netlink: 1 bytes leftover after parsing attributes in process `syz.4.10171'. [ 199.531069][T28134] IPv6: sit1: Disabled Multicast RS [ 199.549518][T28138] netlink: 10 bytes leftover after parsing attributes in process `syz.1.10175'. [ 199.634438][T28152] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10182'. [ 199.747489][T28164] bond2: option primary: mode dependency failed, not supported in mode balance-rr(0) [ 199.758569][T28164] bond2 (unregistering): Released all slaves [ 200.613419][T28351] netlink: 'syz.3.10249': attribute type 21 has an invalid length. [ 200.630033][T28351] netlink: 'syz.3.10249': attribute type 1 has an invalid length. [ 200.682069][T28362] netlink: 'syz.1.10254': attribute type 4 has an invalid length. [ 201.328650][T28452] netlink: 'syz.1.10300': attribute type 2 has an invalid length. [ 201.336601][T28452] netlink: 'syz.1.10300': attribute type 1 has an invalid length. [ 201.459068][T28473] Cannot find add_set index 0 as target [ 201.580735][ T29] kauditd_printk_skb: 598 callbacks suppressed [ 201.580808][ T29] audit: type=1400 audit(191.886:44324): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.641177][ T29] audit: type=1400 audit(191.915:44325): avc: denied { read write } for pid=28482 comm="syz.0.10315" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.664932][ T29] audit: type=1400 audit(191.915:44326): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.688637][ T29] audit: type=1400 audit(191.924:44327): avc: denied { create } for pid=28490 comm="syz.3.10317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 201.707944][ T29] audit: type=1400 audit(191.933:44328): avc: denied { nlmsg_write } for pid=28493 comm="syz.1.10320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=0 [ 201.728292][ T29] audit: type=1400 audit(191.933:44329): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.751925][ T29] audit: type=1400 audit(191.933:44330): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.777841][ T29] audit: type=1400 audit(191.999:44331): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.801553][ T29] audit: type=1400 audit(192.017:44332): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.825213][ T29] audit: type=1400 audit(192.055:44333): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 202.177408][T28559] netlink: 'syz.2.10347': attribute type 1 has an invalid length. [ 202.536581][T28607] netlink: 'syz.3.10372': attribute type 58 has an invalid length. [ 202.702270][T28624] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 202.717872][T28628] netlink: 'syz.2.10383': attribute type 2 has an invalid length. [ 202.797187][T28637] __nla_validate_parse: 12 callbacks suppressed [ 202.797205][T28637] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10387'. [ 202.812600][T28637] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10387'. [ 202.840640][T28637] bridge4: entered promiscuous mode [ 202.845997][T28637] bridge4: entered allmulticast mode [ 203.146695][T28683] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10408'. [ 203.294459][T28707] tc_dump_action: action bad kind [ 203.373932][T28717] IPv6: sit3: Disabled Multicast RS [ 203.386218][T28718] tc_dump_action: action bad kind [ 203.404169][T28727] netlink: 'syz.1.10427': attribute type 8 has an invalid length. [ 203.609071][T28752] x_tables: unsorted underflow at hook 3 [ 203.619996][T28755] netlink: 'syz.3.10441': attribute type 3 has an invalid length. [ 204.091708][T28827] Cannot find del_set index 3 as target [ 204.708418][T28922] sit0: left allmulticast mode [ 204.730780][T28922] netlink: 1 bytes leftover after parsing attributes in process `syz.1.10520'. [ 205.224483][T28999] geneve1: entered promiscuous mode [ 205.292285][T29008] x_tables: unsorted underflow at hook 2 [ 205.355610][T29017] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.10570'. [ 205.590643][T29050] bond4: option downdelay: invalid value (18446744073709551615) [ 205.598353][T29050] bond4: option downdelay: allowed values 0 - 2147483647 [ 205.606587][T29050] bond4 (unregistering): Released all slaves [ 205.689853][T29128] xt_hashlimit: size too large, truncated to 1048576 [ 205.945976][T29167] netlink: 45 bytes leftover after parsing attributes in process `syz.0.10612'. [ 205.979387][T29170] netlink: 32 bytes leftover after parsing attributes in process `syz.3.10615'. [ 206.240134][T29211] IPv6: NLM_F_CREATE should be specified when creating new route [ 206.283834][T29218] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10637'. [ 206.313596][T29218] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 206.348474][T29227] gre1: entered promiscuous mode [ 206.353449][T29227] gre1: entered allmulticast mode [ 206.404218][T29225] lo speed is unknown, defaulting to 1000 [ 206.421088][T29225] ip6_vti0 speed is unknown, defaulting to 1000 [ 206.553858][T29253] xt_hashlimit: max too large, truncated to 1048576 [ 206.964494][ T29] kauditd_printk_skb: 477 callbacks suppressed [ 206.964508][ T29] audit: type=1400 audit(196.919:44811): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.070229][ T29] audit: type=1400 audit(196.928:44812): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.093974][ T29] audit: type=1400 audit(196.956:44813): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.117618][ T29] audit: type=1400 audit(196.984:44814): avc: denied { write } for pid=29324 comm="syz.2.10676" name="tcp6" dev="proc" ino=4026532783 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 207.139957][ T29] audit: type=1400 audit(196.984:44815): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.163603][ T29] audit: type=1400 audit(196.984:44816): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.187284][ T29] audit: type=1400 audit(196.984:44817): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.211000][ T29] audit: type=1400 audit(197.012:44818): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.333233][ T29] audit: type=1400 audit(197.069:44819): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.356964][ T29] audit: type=1400 audit(197.087:44820): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 207.452695][T29365] IPv6: sit2: Disabled Multicast RS [ 207.470739][T29370] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 207.882289][T29430] xt_HMARK: spi-set and port-set can't be combined [ 207.944988][T29439] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 207.988637][T29443] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10730'. [ 208.093139][T29481] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10732'. [ 208.337600][T29509] ipip0: entered promiscuous mode [ 208.505116][T29532] xt_l2tp: v2 doesn't support IP mode [ 208.899010][T29586] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10778'. [ 208.908114][T29586] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10778'. [ 208.917187][T29586] netlink: 5 bytes leftover after parsing attributes in process `syz.2.10778'. [ 208.984118][T29593] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10783'. [ 208.993236][T29593] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10783'. [ 209.160840][T29608] x_tables: unsorted entry at hook 2 [ 209.254391][T29618] validate_nla: 3 callbacks suppressed [ 209.254449][T29618] netlink: 'syz.3.10798': attribute type 10 has an invalid length. [ 209.270500][T29618] batadv_slave_0: entered promiscuous mode [ 209.276746][T29618] $H: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 209.425597][T29640] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 209.522881][T29654] netlink: 132 bytes leftover after parsing attributes in process `syz.4.10811'. [ 209.568429][T29658] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 209.594337][T29661] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10817'. [ 209.617026][T29661] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10817'. [ 209.645231][T29661] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10817'. [ 209.661951][T29661] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10817'. [ 209.901338][T29694] netlink: 'syz.3.10831': attribute type 10 has an invalid length. [ 209.917055][T29696] Cannot find del_set index 0 as target [ 209.959115][T20763] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 210.295214][T29736] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=29736 comm=syz.0.10850 [ 210.326582][T29740] netlink: 'syz.2.10852': attribute type 3 has an invalid length. [ 210.488014][T29756] netlink: 'syz.0.10860': attribute type 13 has an invalid length. [ 210.513100][T29757] bridge_slave_0: left allmulticast mode [ 210.515375][T20763] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 210.518815][T29757] bridge_slave_0: left promiscuous mode [ 210.532195][T29757] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.558210][T29757] bridge_slave_1: left allmulticast mode [ 210.563881][T29757] bridge_slave_1: left promiscuous mode [ 210.569555][T29757] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.602254][T29757] $H: (slave bond_slave_0): Releasing backup interface [ 210.622111][T29757] bond_slave_0: left promiscuous mode [ 210.628476][T29757] $H: (slave bond_slave_1): Releasing backup interface [ 210.647631][T29767] ip6t_rpfilter: unknown options [ 210.652973][T29757] bond_slave_1: left promiscuous mode [ 210.664169][T29757] team0: Port device team_slave_0 removed [ 210.677861][T29757] team0: Port device team_slave_1 removed [ 210.693423][T29757] $H: (slave batadv_slave_0): Releasing backup interface [ 210.708542][T29757] batadv_slave_0: left promiscuous mode [ 210.726982][T29757] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 210.744209][T29773] netlink: 'syz.1.10867': attribute type 2 has an invalid length. [ 210.953275][ T12] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 211.311861][T29855] netlink: 'syz.0.10906': attribute type 21 has an invalid length. [ 211.355425][T29863] netlink: 'syz.2.10909': attribute type 10 has an invalid length. [ 211.458118][T29875] IPv6: NLM_F_CREATE should be specified when creating new route [ 211.499757][T29883] netlink: 'syz.1.10920': attribute type 21 has an invalid length. [ 211.518850][T29887] netlink: 'syz.2.10923': attribute type 21 has an invalid length. [ 211.526815][T29887] IPv6: NLM_F_CREATE should be specified when creating new route [ 211.573507][T29887] IPv6: Can't replace route, no match found [ 211.646970][T29903] bond4: entered allmulticast mode [ 211.652551][T29903] 8021q: adding VLAN 0 to HW filter on device bond4 [ 211.662236][T29902] netlink: 'syz.0.10929': attribute type 2 has an invalid length. [ 211.905374][T29967] bridge5: entered promiscuous mode [ 211.910600][T29967] bridge5: entered allmulticast mode [ 211.918789][T29972] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 211.918789][T29972] Q׿2:[kz' to dns_resolver key: bad/missing value [ 212.079200][T26764] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 212.087059][T26764] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 212.119759][T29991] bond2: Setting coupled_control to off (0) [ 212.315335][ T29] kauditd_printk_skb: 331 callbacks suppressed [ 212.315349][ T29] audit: type=1400 audit(201.923:45152): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.355103][T30056] xt_l2tp: v2 sid > 0xffff: 4294901760 [ 212.390381][ T29] audit: type=1400 audit(201.933:45153): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.414052][ T29] audit: type=1400 audit(201.951:45154): avc: denied { create } for pid=30053 comm="syz.1.10969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 212.433870][ T29] audit: type=1400 audit(201.989:45155): avc: denied { create } for pid=30059 comm="syz.4.10971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 212.452941][ T29] audit: type=1400 audit(201.989:45156): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.579234][ T29] audit: type=1400 audit(201.998:45157): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.597579][T30090] xt_hashlimit: max too large, truncated to 1048576 [ 212.602965][ T29] audit: type=1400 audit(201.998:45158): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.633233][ T29] audit: type=1400 audit(202.008:45159): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.656897][ T29] audit: type=1400 audit(202.008:45160): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 212.656984][ T29] audit: type=1400 audit(202.064:45161): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.091581][T20763] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 213.409683][T30202] bond0: option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 213.483634][T30202] bond0 (unregistering): Released all slaves [ 213.626253][T30288] x_tables: duplicate underflow at hook 1 [ 214.130417][T30360] lo: left allmulticast mode [ 214.145671][T30360] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 214.672174][T30437] validate_nla: 6 callbacks suppressed [ 214.672190][T30437] netlink: 'syz.1.11104': attribute type 16 has an invalid length. [ 214.683637][T30438] xt_cluster: you have exceeded the maximum number of cluster nodes (3131 > 32) [ 214.685627][T30437] __nla_validate_parse: 92 callbacks suppressed [ 214.685641][T30437] netlink: 156 bytes leftover after parsing attributes in process `syz.1.11104'. [ 214.716882][T30441] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11109'. [ 214.730157][T30442] netlink: 'syz.3.11110': attribute type 10 has an invalid length. [ 214.738088][T30442] netlink: 156 bytes leftover after parsing attributes in process `syz.3.11110'. [ 214.880051][T30460] ipt_REJECT: TCP_RESET invalid for non-tcp [ 214.926286][T30468] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 215.116138][T30492] bond5: option broadcast_neighbor: mode dependency failed, not supported in mode balance-rr(0) [ 215.160407][T30492] bond5 (unregistering): Released all slaves [ 215.484529][T30607] Cannot find map_set index 0 as target [ 215.796457][T30647] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11175'. [ 215.901726][T30661] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11184'. [ 215.910862][T30661] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11184'. [ 216.006049][T30672] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11189'. [ 216.040223][T30678] netlink: 'syz.3.11192': attribute type 3 has an invalid length. [ 216.148196][T30692] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.11199'. [ 216.197900][T30695] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11200'. [ 216.298655][T30711] lo: left promiscuous mode [ 216.307471][T30711] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 216.423113][T30723] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11212'. [ 216.683314][ C1] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 216.902008][T30792] __vm_enough_memory: pid: 30792, comm: syz.0.11241, bytes: 4503599627366400 not enough memory for the allocation [ 217.240760][T30840] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 217.248036][T30840] IPv6: NLM_F_CREATE should be set when creating new route [ 217.500605][T30877] netlink: 'syz.2.11283': attribute type 4 has an invalid length. [ 217.519700][T30877] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 217.673546][ T29] kauditd_printk_skb: 364 callbacks suppressed [ 217.673559][ T29] audit: type=1400 audit(206.937:45526): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 217.774717][ T29] audit: type=1400 audit(206.937:45527): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 217.798389][ T29] audit: type=1400 audit(206.965:45528): avc: denied { read write } for pid=3323 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 217.822178][ T29] audit: type=1400 audit(206.974:45529): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 217.845867][ T29] audit: type=1400 audit(206.984:45530): avc: denied { read write } for pid=3327 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 217.869540][ T29] audit: type=1400 audit(206.984:45531): avc: denied { setcheckreqprot } for pid=30902 comm="syz.2.11295" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=0 [ 217.889712][ T29] audit: type=1400 audit(206.993:45532): avc: denied { read write } for pid=3318 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 217.913364][ T29] audit: type=1400 audit(207.012:45533): avc: denied { create } for pid=30907 comm="syz.3.11299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 217.933670][ T29] audit: type=1400 audit(207.012:45534): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 217.976988][ T29] audit: type=1400 audit(207.031:45535): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.030584][T30933] netlink: 'syz.3.11308': attribute type 4 has an invalid length. [ 218.498187][T31001] bridge3: entered promiscuous mode [ 218.503474][T31001] bridge3: entered allmulticast mode [ 218.655228][T31015] bond0: option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 218.666837][T31015] bond0 (unregistering): Released all slaves [ 218.799015][T31100] bridge4: entered promiscuous mode [ 219.071649][T31137] bond3: option arp_interval: mode dependency failed, not supported in mode balance-tlb(5) [ 219.094274][T31137] bond3 (unregistering): Released all slaves [ 219.137176][T31210] bond5: option ad_actor_sys_prio: invalid value (0) [ 219.143936][T31210] bond5: option ad_actor_sys_prio: allowed values 1 - 65535 [ 219.174365][T31210] bond5 (unregistering): Released all slaves [ 219.196624][T31279] xt_hashlimit: size too large, truncated to 1048576 [ 219.203348][T31279] xt_hashlimit: max too large, truncated to 1048576 [ 219.261450][T31285] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 219.339554][T31295] bridge5: entered promiscuous mode [ 219.359554][T31296] veth6: entered allmulticast mode [ 219.518751][T31330] ip6gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 219.715262][T31358] Cannot find add_set index 0 as target [ 220.185663][T31421] __nla_validate_parse: 4 callbacks suppressed [ 220.185676][T31421] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11437'. [ 220.347840][T31435] netlink: 'syz.4.11442': attribute type 1 has an invalid length. [ 220.360804][T31431] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 220.368301][T31431] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 220.390177][T31431] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 220.887112][T31481] netlink: 'syz.1.11466': attribute type 13 has an invalid length. [ 220.994575][T31485] netlink: 'syz.4.11469': attribute type 21 has an invalid length. [ 221.002697][T31485] netlink: 128 bytes leftover after parsing attributes in process `syz.4.11469'. [ 221.193596][T31481] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.200778][T31481] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.552546][T31481] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.905368][T31485] netlink: 'syz.4.11469': attribute type 4 has an invalid length. [ 221.913287][T31485] netlink: 'syz.4.11469': attribute type 3 has an invalid length. [ 221.921125][T31485] netlink: 3 bytes leftover after parsing attributes in process `syz.4.11469'. [ 221.941831][T31481] Process accounting resumed [ 221.953141][T26764] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.962087][T26764] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 256 - 0 [ 221.970923][T26764] netdevsim netdevsim1 netdevsim0: unset [1, 2] type 2 family 0 port 20000 - 0 [ 222.049092][T26764] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.058125][T26764] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 256 - 0 [ 222.066929][T26764] netdevsim netdevsim1 netdevsim1: unset [1, 2] type 2 family 0 port 20000 - 0 [ 222.152853][T26764] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.161834][T26764] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 256 - 0 [ 222.170659][T26764] netdevsim netdevsim1 netdevsim2: unset [1, 2] type 2 family 0 port 20000 - 0 [ 222.179831][T31520] xt_ecn: cannot match TCP bits for non-tcp packets [ 222.184746][T26764] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.195376][T26764] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 256 - 0 [ 222.204193][T26764] netdevsim netdevsim1 netdevsim3: unset [1, 2] type 2 family 0 port 20000 - 0 [ 222.385511][T31536] xt_hashlimit: overflow, rate too high: 0 [ 222.479821][T31544] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11496'. [ 222.744161][T31572] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11506'. [ 222.831746][T31580] @0: renamed from bond_slave_1 [ 222.936210][T31594] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11517'. [ 222.962238][T31596] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11520'. [ 223.023071][ T29] kauditd_printk_skb: 9532 callbacks suppressed [ 223.023084][ T29] audit: type=1400 audit(211.941:54729): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 223.071604][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.078170][ T3044] audit: audit_lost=444 audit_rate_limit=0 audit_backlog_limit=64 [ 223.079788][ T3323] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.085953][ T3044] audit: backlog limit exceeded [ 223.097380][ T3323] audit: audit_lost=445 audit_rate_limit=0 audit_backlog_limit=64 [ 223.098882][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.105209][ T3323] audit: backlog limit exceeded [ 223.111677][ T3044] audit: audit_lost=446 audit_rate_limit=0 audit_backlog_limit=64 [ 223.123747][T31605] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 223.124469][ T3044] audit: backlog limit exceeded [ 223.176958][T31611] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 223.254979][T31617] netlink: 'syz.1.11529': attribute type 10 has an invalid length. [ 223.816308][T31679] netlink: 64 bytes leftover after parsing attributes in process `syz.3.11559'. [ 223.825475][T31679] netlink: 64 bytes leftover after parsing attributes in process `syz.3.11559'. [ 223.970789][T31699] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11568'. [ 224.409162][T31742] netlink: 'syz.0.11589': attribute type 13 has an invalid length. [ 224.520000][T31749] netlink: 'syz.1.11593': attribute type 1 has an invalid length. [ 224.950385][T31791] SET target dimension over the limit! [ 224.950460][T31789] xt_connbytes: Forcing CT accounting to be enabled [ 224.978124][T31789] Cannot find set identified by id 0 to match [ 225.008120][T31794] netlink: 'syz.0.11615': attribute type 19 has an invalid length. [ 225.016071][T31794] netlink: 'syz.0.11615': attribute type 28 has an invalid length. [ 225.396684][T31823] gre1: entered allmulticast mode [ 225.441876][T31829] veth1_macvtap: left allmulticast mode [ 225.919991][ C1] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 226.007282][T31882] validate_nla: 1 callbacks suppressed [ 226.007294][T31882] netlink: 'syz.2.11657': attribute type 39 has an invalid length. [ 226.074443][T31888] netlink: 'syz.1.11661': attribute type 58 has an invalid length. [ 226.082421][T31888] __nla_validate_parse: 3 callbacks suppressed [ 226.082482][T31888] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11661'. [ 226.547934][T31926] netlink: 64 bytes leftover after parsing attributes in process `syz.1.11678'. [ 226.557085][T31926] netlink: 64 bytes leftover after parsing attributes in process `syz.1.11678'. [ 226.854626][T31957] Cannot find del_set index 0 as target [ 227.173210][T31984] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11706'. [ 227.199935][T31984] bridge_slave_1: left allmulticast mode [ 227.205660][T31984] bridge_slave_1: left promiscuous mode [ 227.211325][T31984] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.222392][T31984] bridge_slave_0: left allmulticast mode [ 227.228293][T31984] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.239915][T31984] bond0: (slave bridge0): Releasing backup interface [ 227.572636][T32015] netlink: 'syz.0.11720': attribute type 1 has an invalid length. [ 228.092586][T32050] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 228.178427][T32057] netlink: 'syz.4.11743': attribute type 33 has an invalid length. [ 228.186376][T32057] netlink: 152 bytes leftover after parsing attributes in process `syz.4.11743'. [ 228.379698][ T29] kauditd_printk_skb: 15359 callbacks suppressed [ 228.379718][ T29] audit: type=1400 audit(216.955:68826): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 228.425246][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 228.431775][ T3044] audit: audit_lost=868 audit_rate_limit=0 audit_backlog_limit=64 [ 228.439643][ T3044] audit: backlog limit exceeded [ 228.440202][T32073] audit: audit_backlog=65 > audit_backlog_limit=64 [ 228.450987][T32073] audit: audit_lost=869 audit_rate_limit=0 audit_backlog_limit=64 [ 228.451888][ T3323] audit: audit_backlog=65 > audit_backlog_limit=64 [ 228.458870][T32073] audit: backlog limit exceeded [ 228.465760][ T3318] audit: audit_backlog=65 > audit_backlog_limit=64 [ 228.470268][ T3323] audit: audit_lost=870 audit_rate_limit=0 audit_backlog_limit=64 [ 228.639067][T32081] netlink: 'syz.0.11755': attribute type 1 has an invalid length. [ 228.668170][T32086] bridge_slave_1: left allmulticast mode [ 228.673868][T32086] bridge_slave_1: left promiscuous mode [ 228.679609][T32086] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.708065][T32086] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 229.233215][T32136] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11781'. [ 229.264030][T32142] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11783'. [ 229.564764][T32171] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11798'. [ 229.675649][T32180] netlink: 'syz.2.11803': attribute type 21 has an invalid length. [ 229.850231][T32196] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11811'. [ 229.859379][T32196] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11811'. [ 230.301884][T32243] netlink: 'syz.4.11833': attribute type 21 has an invalid length. [ 230.581688][T32270] netlink: 'syz.1.11847': attribute type 13 has an invalid length. [ 230.659792][T32280] syz.1.11852 uses obsolete (PF_INET,SOCK_PACKET) [ 230.947660][T32310] netlink: 'syz.1.11868': attribute type 8 has an invalid length. [ 231.036074][T32314] netlink: 'syz.4.11869': attribute type 10 has an invalid length. [ 231.060061][T32314] team0 (unregistering): Port device team_slave_0 removed [ 231.085997][T32314] team0 (unregistering): Port device team_slave_1 removed [ 231.155564][T32355] x_tables: unsorted underflow at hook 3 [ 231.372700][T32370] lo speed is unknown, defaulting to 1000 [ 231.396438][T32370] ip6_vti0 speed is unknown, defaulting to 1000 [ 231.538392][T32385] netlink: 68 bytes leftover after parsing attributes in process `syz.3.11886'. [ 231.695241][T32414] bond2 (unregistering): Released all slaves [ 231.755046][T32488] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11896'. [ 231.820244][T32492] netlink: 'syz.0.11897': attribute type 27 has an invalid length. [ 231.828215][T32492] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11897'. [ 232.073874][T32515] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11906'. [ 232.169064][T32519] gre1: entered allmulticast mode [ 232.306077][T32535] macvtap0: refused to change device tx_queue_len [ 232.316862][T32537] netlink: 'syz.1.11917': attribute type 21 has an invalid length. [ 232.324830][T32537] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11917'. [ 232.619030][T32557] lo speed is unknown, defaulting to 1000 [ 232.627816][T32557] ip6_vti0 speed is unknown, defaulting to 1000 [ 233.116533][T32628] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11950'. [ 233.415868][T32689] netlink: 'syz.1.11961': attribute type 1 has an invalid length. [ 233.685170][T32718] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11974'. [ 233.694208][T32718] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11974'. [ 233.735372][ T29] kauditd_printk_skb: 14242 callbacks suppressed [ 233.735383][ T29] audit: type=1400 audit(221.969:82790): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.762376][ T29] audit: type=1400 audit(221.969:82791): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.782880][ T29] audit: type=1400 audit(221.969:82792): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.825323][ T29] audit: type=1400 audit(221.969:82793): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.845877][ T29] audit: type=1400 audit(221.969:82794): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.866395][ T29] audit: type=1400 audit(221.969:82795): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.886935][ T29] audit: type=1400 audit(221.969:82796): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.907473][ T29] audit: type=1400 audit(221.969:82797): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.927978][ T29] audit: type=1400 audit(221.969:82798): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.948497][ T29] audit: type=1400 audit(221.969:82799): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 234.120766][T32734] bond4: Unable to set up delay as MII monitoring is disabled [ 234.145767][T32734] bond4 (unregistering): Released all slaves [ 234.785904][ T380] xt_CT: No such helper "netbios-ns" [ 235.153601][ T423] xt_HMARK: proto mask must be zero with L3 mode [ 235.233776][ T427] xt_CT: No such helper "pptp" [ 235.341389][ T434] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 235.354028][ T434] bond0 (unregistering): Released all slaves [ 235.383123][ T472] netlink: 'syz.3.12031': attribute type 21 has an invalid length. [ 235.417238][ T472] netlink: 'syz.3.12031': attribute type 6 has an invalid length. [ 235.425069][ T472] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12031'. [ 235.583481][ T526] netlink: 'syz.1.12037': attribute type 21 has an invalid length. [ 235.595599][ T527] netlink: 'syz.0.12038': attribute type 10 has an invalid length. [ 235.614683][ T526] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12037'. [ 235.917061][ T552] netlink: 'syz.0.12050': attribute type 5 has an invalid length. [ 236.150183][ T576] Cannot find set identified by id 0 to match [ 236.202438][ T583] C: renamed from team_slave_0 [ 236.455394][ T608] netlink: 'syz.2.12074': attribute type 5 has an invalid length. [ 236.615187][ T653] can0: slcan on ttyS3. [ 236.642931][ T652] can0 (unregistered): slcan off ttyS3. [ 236.714162][ T664] bond4: entered promiscuous mode [ 236.719248][ T664] bond4: entered allmulticast mode [ 236.726745][T26764] ================================================================== [ 236.734807][T26764] BUG: KCSAN: data-race in alloc_pid / copy_process [ 236.741384][T26764] [ 236.743686][T26764] read-write to 0xffffffff8685ffc8 of 4 bytes by task 408 on cpu 1: [ 236.751638][T26764] alloc_pid+0x54c/0x760 [ 236.755863][T26764] copy_process+0xdd1/0x1ef0 [ 236.760436][T26764] kernel_clone+0x16c/0x5c0 [ 236.764920][T26764] user_mode_thread+0x7d/0xb0 [ 236.769577][T26764] call_usermodehelper_exec_work+0x41/0x160 [ 236.775458][T26764] process_scheduled_works+0x4ce/0x9d0 [ 236.780899][T26764] worker_thread+0x582/0x770 [ 236.785471][T26764] kthread+0x489/0x510 [ 236.789527][T26764] ret_from_fork+0x149/0x290 [ 236.794103][T26764] ret_from_fork_asm+0x1a/0x30 [ 236.798850][T26764] [ 236.801153][T26764] read to 0xffffffff8685ffc8 of 4 bytes by task 26764 on cpu 0: [ 236.808758][T26764] copy_process+0x16d4/0x1ef0 [ 236.813413][T26764] kernel_clone+0x16c/0x5c0 [ 236.817903][T26764] user_mode_thread+0x7d/0xb0 [ 236.822559][T26764] call_usermodehelper_exec_work+0x41/0x160 [ 236.828437][T26764] process_scheduled_works+0x4ce/0x9d0 [ 236.833877][T26764] worker_thread+0x582/0x770 [ 236.838449][T26764] kthread+0x489/0x510 [ 236.842505][T26764] ret_from_fork+0x149/0x290 [ 236.847076][T26764] ret_from_fork_asm+0x1a/0x30 [ 236.851822][T26764] [ 236.854128][T26764] value changed: 0x80000117 -> 0x80000118 [ 236.859824][T26764] [ 236.862127][T26764] Reported by Kernel Concurrency Sanitizer on: [ 236.868273][T26764] CPU: 0 UID: 0 PID: 26764 Comm: kworker/u8:19 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 236.879888][T26764] Tainted: [W]=WARN [ 236.883736][T26764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 236.893796][T26764] Workqueue: events_unbound call_usermodehelper_exec_work [ 236.900913][T26764] ================================================================== [ 236.910751][ T664] 8021q: adding VLAN 0 to HW filter on device bond4 [ 239.090962][ T29] kauditd_printk_skb: 28609 callbacks suppressed [ 239.090978][ T29] audit: type=1400 audit(226.964:110893): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.115232][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.117970][ T29] audit: type=1400 audit(226.964:110894): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.124466][ T3044] audit: audit_lost=1136 audit_rate_limit=0 audit_backlog_limit=64 [ 239.145049][ T29] audit: type=1400 audit(226.964:110895): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.152886][ T3044] audit: backlog limit exceeded [ 239.153999][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.173462][ T29] audit: type=1400 audit(226.964:110896): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.178294][ T3044] audit: audit_lost=1137 audit_rate_limit=0 audit_backlog_limit=64 [ 239.178309][ T3044] audit: backlog limit exceeded [ 243.709180][ C1] ip6_tunnel: ip6gretap2 xmit: Local address not yet configured! [ 244.447009][ T29] kauditd_printk_skb: 53069 callbacks suppressed [ 244.447022][ T29] audit: type=1400 audit(231.978:162976): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.463369][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 244.473942][ T29] audit: type=1400 audit(231.978:162977): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.480446][ T3044] audit: audit_lost=1468 audit_rate_limit=0 audit_backlog_limit=64 [ 244.500998][ T29] audit: type=1400 audit(231.978:162978): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.508868][ T3044] audit: backlog limit exceeded [ 244.509770][ T3044] audit: audit_backlog=65 > audit_backlog_limit=64 [ 244.529537][ T29] audit: type=1400 audit(231.978:162979): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.534310][ T3044] audit: audit_lost=1469 audit_rate_limit=0 audit_backlog_limit=64 [ 244.540826][ T29] audit: type=1400 audit(231.978:162980): avc: denied { read } for pid=3044 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0