last executing test programs: 2.998001032s ago: executing program 0 (id=7956): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'team0\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c, 0xa, 0x81, 0x0, 0x9, 0x1, 0x5, 0x80, 0x41, 0x4, [0x8, 0x4, 0xe18, 0x972d, 0x3, 0x7, 0x6, 0x3]}}) 2.875214625s ago: executing program 0 (id=7959): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000280)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000004c0)={0x60, 0x0, &(0x7f000023d000/0x4000)=nil, &(0x7f00004fa000/0x4000)=nil, 0x0, &(0x7f00000021c0), 0x4f, 0x3}) 2.746520187s ago: executing program 0 (id=7964): setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000002b40), 0x24, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x145142, 0x0) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_access\x00') 2.644997759s ago: executing program 0 (id=7967): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 2.522331122s ago: executing program 0 (id=7971): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) open_by_handle_at(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1500"], 0x1) 2.406346104s ago: executing program 0 (id=7977): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 2.019093511s ago: executing program 3 (id=7989): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000640)={0x214, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x203, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private0}, @nested={0x109, 0x111, 0x0, 0x1, [@typed={0x4, 0x27}, @typed={0x8, 0x9f, 0x0, 0x0, @u32=0xe56b}, @generic="f8638a45c7d6c188dfa5943405248b3684de9513ad1aaf6efa0e73e8e236d1e607340a63db0e064991a4bb2fffc1714339d3c0b6e53fb6bef5b0936a6b6b38f81f6df2e11779d2243af01371055c484af0552b9850d0c80922308b76e787f5f838f3ca79109e4f31bbeba754f3db558c4b0c800758333aaf10d74adaa837846cebc9324b48e485886f89d54742527b603c298dda12f6ef078b57feaee05a52d2f36dcda4ec3de3969633013413c45954a5", @typed={0x45, 0x1c, 0x0, 0x0, @binary="9baf539145592c82d970f569142ca0ded3f7f2deaa1a6ada87a4e9c0f4c81fae21155546e6d4db27886921a4ae8eb7086042a7495e25f61f4b314e3a6e502fc639"}]}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750471dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1"]}]}, 0x214}], 0x1}, 0x0) 1.930161863s ago: executing program 4 (id=7991): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0xc, {"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", 0x100f}}, 0x1006) 1.898880713s ago: executing program 1 (id=7992): r0 = add_key(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$link(0x8, 0x0, r0) 1.834266455s ago: executing program 3 (id=7993): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89101) mount_setattr(r0, &(0x7f0000001d80)='.\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) 1.794863336s ago: executing program 2 (id=7994): r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) writev(r0, &(0x7f0000000080)=[{&(0x7f0000001100)="02965d1f5ec3de3d", 0x8}], 0x1) 1.777285806s ago: executing program 1 (id=7995): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)="d80000001000810468f70082db44b904021d080b0100000000091400000000120800040043000000a80016000a00014006000d00036000000000b8855c14c1d67f6f9400d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1ccd322fe7c9f8775730d0080000000000000b57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd6c769ad809d52a9ecbee00000000000000000000005ca110b140856895c8", 0xd9}], 0x1}, 0x20000004) 1.707797157s ago: executing program 3 (id=7996): mlockall(0x7) r0 = syz_open_procfs(0x0, &(0x7f0000000580)='smaps_rollup\x00') lseek(r0, 0x2004, 0x0) 1.590570079s ago: executing program 4 (id=7997): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x23, &(0x7f0000000040), &(0x7f0000000240)=0x14) 1.53658211s ago: executing program 1 (id=7998): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)={0x9, 0x9}) 1.526564471s ago: executing program 2 (id=7999): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) quotactl_fd$Q_GETFMT(r0, 0xffffffff80000401, 0x0, 0x0) 1.424857993s ago: executing program 2 (id=8000): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000007c0)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a74000000060a010400000000000000000200000048000480440001800a0001006d61746368000000340002800900010074696d65000000001c00030007682c020b7b37f27f5120007f51012449f4e34e860200eb08000240000000000900010073797a30000000000900020073797a32"], 0x9c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 1.342825784s ago: executing program 4 (id=8001): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) 1.322160225s ago: executing program 1 (id=8002): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x200}, &(0x7f00000000c0)=0x8) 1.288389205s ago: executing program 2 (id=8003): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='net\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getdents(r0, 0x0, 0x0) 1.272860806s ago: executing program 3 (id=8004): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x1, @perf_bp={0x0, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x1020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) 1.166136328s ago: executing program 1 (id=8005): mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) rt_sigprocmask(0x2, &(0x7f0000000100)={[0xfc6]}, &(0x7f0000001300), 0x8) 1.095243629s ago: executing program 4 (id=8006): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="06000000040000000600000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000008000000850000001500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.04660981s ago: executing program 1 (id=8007): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x403, 0x1, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xfff}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x3c}}, 0x4000010) 1.04014922s ago: executing program 3 (id=8008): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000003c0)={0x5, "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"}) 914.113103ms ago: executing program 3 (id=8009): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x148, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xfffffffe, {0x0, 0x0, 0x0, r1, {0x0, 0x1}, {0xffff, 0xffff}, {0x16}}, [@qdisc_kind_options=@q_red={{0x8}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "09000000000000008f29d158039b90627d7b60f0d5ca47f33eed46409b7c8722ce020df6b24c2e6ac7b97dc04d01be2092874115214b1ebb764511f69cd1e9f6263346363d2c639c76000067af25166c2f0f85f36aa8867406119c010400002e31dea98204000000d560eae59ea49ef95d73202a6e3b5e1eb38244e694e7410d33bc92794ad27031f2a19698b5142ddf36e2a876a4fc871207bf12a84f1d4d132f5bb7edcf2d08d677e6a7268e106b6ced3c7f53df24092ddb9e0fac6a1153c3fc88bfd1404fef22cf3e825a6e19c6a48a5444eabb459ac3ec9a278df4011773d2f2e6529ed0ad424b47ec67522477f979360b76d1008000"}, @TCA_RED_PARMS={0x14, 0x1, {0x3f26, 0x7, 0x81, 0xc, 0xb, 0x14, 0x5}}]}}]}, 0x148}}, 0x0) 810.507154ms ago: executing program 4 (id=8010): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 248.495906ms ago: executing program 2 (id=8011): unshare(0x26020480) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0xba, 0x8, 0x0, 0x0) 30.861289ms ago: executing program 4 (id=8012): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000940)="d8000000180081064e81f782db4cb904021d0800ff007c05e8fe55a10a000b000140020203600e4109000800ac00060311000000160012000a00feffffff035c3b61c1d67f6f94007134cf6efb8000a007a25ee4ce1b14d6d9307c9f8775730d16a4683f5ae24e25ccca9e00360db79824835d3a71d95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd4f5d5e4edef3d93452a92954b43370e9703920723f9000000008af26c8b7b55f4d2a6823a45f28fcb1d00000000000000000000000000000000000000cdb600", 0xd8}], 0x1}, 0x40408c0) 0s ago: executing program 2 (id=8013): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, &(0x7f0000000100)) kernel console output (not intermixed with test programs): " dev="proc" ino=4026532559 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 79.666306][ T29] audit: type=1400 audit(2000000030.500:1341): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 79.717563][ T29] audit: type=1400 audit(2000000030.510:1342): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 79.741928][ T29] audit: type=1400 audit(2000000030.530:1343): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 80.135469][ T9036] netlink: 'syz.4.2671': attribute type 30 has an invalid length. [ 80.237163][ T9053] netlink: 'syz.0.2679': attribute type 5 has an invalid length. [ 80.247885][ T9053] geneve2: entered promiscuous mode [ 80.253151][ T9053] geneve2: entered allmulticast mode [ 80.267820][ T9054] netlink: 'syz.2.2678': attribute type 12 has an invalid length. [ 80.292074][ T51] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 80.301136][ T51] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 80.309821][ T51] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 80.319596][ T51] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 80.446249][ T9084] netlink: 'syz.3.2693': attribute type 5 has an invalid length. [ 80.475963][ T9084] geneve3: entered promiscuous mode [ 80.481327][ T9084] geneve3: entered allmulticast mode [ 80.494700][ T51] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 256 - 0 [ 80.529290][ T51] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 256 - 0 [ 80.568614][ T781] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 256 - 0 [ 80.584241][ T781] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 256 - 0 [ 80.593557][ T9104] netlink: 'syz.3.2703': attribute type 5 has an invalid length. [ 80.969234][ T9172] netlink: 'syz.0.2737': attribute type 4 has an invalid length. [ 81.143014][ T9205] (unnamed net_device) (uninitialized): option lacp_active: invalid value (3) [ 81.200894][ T9212] netlink: 'syz.2.2757': attribute type 31 has an invalid length. [ 81.517422][ T9264] netlink: 'syz.2.2782': attribute type 7 has an invalid length. [ 81.525291][ T9264] netlink: 'syz.2.2782': attribute type 8 has an invalid length. [ 81.721627][ T9295] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.728923][ T9295] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.797218][ T9295] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.809559][ T9295] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.883759][ T9294] bond3: entered promiscuous mode [ 81.889024][ T9294] bond3: entered allmulticast mode [ 81.894734][ T9294] 8021q: adding VLAN 0 to HW filter on device bond3 [ 81.905799][ T51] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.938284][ T51] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.947336][ T51] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.956461][ T51] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.017833][ T9341] __nla_validate_parse: 20 callbacks suppressed [ 82.017848][ T9341] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2819'. [ 82.034539][ T9338] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2818'. [ 82.394811][ T9414] netlink: 64985 bytes leftover after parsing attributes in process `syz.1.2856'. [ 82.404579][ T9417] team0: Device dummy0 is up. Set it down before adding it as a team port [ 82.514896][ T9438] gretap0: refused to change device tx_queue_len [ 82.528352][ T9438] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 82.779579][ T9496] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2895'. [ 82.794286][ T9498] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2897'. [ 82.869259][ T9512] serio: Serial port ttyS3 [ 82.915182][ T9517] gretap0: refused to change device tx_queue_len [ 82.927542][ T9517] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 83.082722][ T9550] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2921'. [ 83.103012][ T9553] tc_dump_action: action bad kind [ 83.405818][ T9620] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 83.478943][ T9630] IPv6: Can't replace route, no match found [ 83.654413][ T9670] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2983'. [ 83.663386][ T9670] netlink: 52 bytes leftover after parsing attributes in process `syz.0.2983'. [ 83.981138][ T9738] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3017'. [ 84.027979][ T9748] validate_nla: 8 callbacks suppressed [ 84.027994][ T9748] netlink: 'syz.0.3021': attribute type 13 has an invalid length. [ 84.041450][ T9748] netlink: 'syz.0.3021': attribute type 17 has an invalid length. [ 84.135804][ T9769] netlink: 'syz.0.3034': attribute type 2 has an invalid length. [ 84.187677][ T9780] IPv6: Can't replace route, no match found [ 84.345474][ T9816] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3056'. [ 84.477668][ T29] kauditd_printk_skb: 559 callbacks suppressed [ 84.477687][ T29] audit: type=1400 audit(2000000035.390:1903): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.519415][ T29] audit: type=1400 audit(2000000035.410:1904): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.544745][ T29] audit: type=1400 audit(2000000035.420:1905): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.568952][ T29] audit: type=1400 audit(2000000035.420:1906): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.605414][ T29] audit: type=1400 audit(2000000035.450:1907): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.629759][ T29] audit: type=1400 audit(2000000035.460:1908): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.654034][ T29] audit: type=1400 audit(2000000035.460:1909): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.678271][ T29] audit: type=1400 audit(2000000035.500:1910): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.702489][ T29] audit: type=1400 audit(2000000035.510:1911): avc: denied { append } for pid=9851 comm="syz.1.3075" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=0 [ 84.760419][ T29] audit: type=1400 audit(2000000035.520:1912): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 84.825245][ T9882] bond2: entered promiscuous mode [ 84.830379][ T9882] bond2: entered allmulticast mode [ 84.836759][ T9882] 8021q: adding VLAN 0 to HW filter on device bond2 [ 84.846144][ T9882] bond2 (unregistering): Released all slaves [ 84.855606][ T9884] netlink: 'syz.3.3083': attribute type 13 has an invalid length. [ 84.992679][ T9915] netlink: 'syz.3.3103': attribute type 4 has an invalid length. [ 85.015327][ T9911] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.024888][ T9911] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.067220][ T9911] macvlan1: left allmulticast mode [ 85.072442][ T9911] veth1_vlan: left allmulticast mode [ 85.090672][ T9911] veth3: left allmulticast mode [ 85.099292][ T9910] batadv1: left promiscuous mode [ 85.104587][ T9910] vxcan3: left promiscuous mode [ 85.153739][ T9933] netlink: 'syz.3.3111': attribute type 10 has an invalid length. [ 85.423195][ T9987] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 85.921757][T10078] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 85.952932][T10082] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.967988][T10082] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 86.069470][T10107] bond3: entered promiscuous mode [ 86.074622][T10107] bond3: entered allmulticast mode [ 86.081545][T10107] 8021q: adding VLAN 0 to HW filter on device bond3 [ 86.092387][T10107] bond3 (unregistering): Released all slaves [ 86.150552][T10186] IPv6: NLM_F_CREATE should be specified when creating new route [ 86.223223][T10203] netlink: 'syz.2.3208': attribute type 21 has an invalid length. [ 86.231296][T10202] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 86.241656][T10202] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 86.264344][T10203] netlink: 'syz.2.3208': attribute type 5 has an invalid length. [ 86.495823][T10259] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 86.651824][T10301] netlink: 'syz.3.3251': attribute type 13 has an invalid length. [ 86.784520][T10301] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.791808][T10301] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.881527][T10301] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 86.897600][T10301] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 86.976907][ T51] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.985855][ T51] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 256 - 0 [ 87.025086][ T51] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.034111][ T51] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 256 - 0 [ 87.069817][ T51] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.078982][ T51] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 256 - 0 [ 87.126260][ T51] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.135385][ T51] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 256 - 0 [ 87.234220][T10396] __nla_validate_parse: 10 callbacks suppressed [ 87.234236][T10396] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3298'. [ 87.308988][T10410] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3306'. [ 87.343782][T10416] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.519536][T10454] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3327'. [ 87.550314][T10460] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 87.713578][T10492] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3341'. [ 87.738168][T10496] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3342'. [ 87.910247][T10534] netlink: 'syz.1.3362': attribute type 3 has an invalid length. [ 87.918126][T10534] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3362'. [ 88.133844][T10572] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 88.142886][T10572] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 88.222662][T10589] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3389'. [ 88.400552][T10612] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 88.411155][T10612] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 88.442639][T10617] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3402'. [ 88.687072][T10692] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3422'. [ 88.687986][T10688] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3421'. [ 88.748983][T10702] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.778900][T10702] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 89.492283][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 89.492302][ T29] audit: type=1400 audit(2000000040.400:2455): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.547119][T10890] validate_nla: 7 callbacks suppressed [ 89.547139][T10890] netlink: 'syz.3.3499': attribute type 8 has an invalid length. [ 89.550450][ T29] audit: type=1400 audit(2000000040.430:2456): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.585039][ T29] audit: type=1400 audit(2000000040.440:2457): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.609300][ T29] audit: type=1400 audit(2000000040.450:2458): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.633649][ T29] audit: type=1400 audit(2000000040.450:2459): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.661408][ T29] audit: type=1400 audit(2000000040.510:2460): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.685741][ T29] audit: type=1400 audit(2000000040.540:2461): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.710037][ T29] audit: type=1400 audit(2000000040.540:2462): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 89.734314][ T29] audit: type=1400 audit(2000000040.570:2463): avc: denied { write } for pid=10892 comm="syz.0.3504" name="igmp6" dev="proc" ino=4026532523 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 89.778843][ T29] audit: type=1400 audit(2000000040.580:2464): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 90.006924][T10960] netlink: 'syz.0.3537': attribute type 3 has an invalid length. [ 90.025710][T10965] netlink: 'syz.1.3539': attribute type 12 has an invalid length. [ 90.307846][T11019] veth3: entered promiscuous mode [ 90.831837][T11243] gre2: entered allmulticast mode [ 90.890688][T11257] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 90.900889][T11257] bridge3: entered allmulticast mode [ 90.964778][T11273] 0X: renamed from caif0 [ 90.991370][T11273] 0X: entered allmulticast mode [ 90.996740][T11273] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 91.017882][T11278] netlink: 'syz.3.3636': attribute type 5 has an invalid length. [ 91.025807][T11278] netlink: 'syz.3.3636': attribute type 11 has an invalid length. [ 91.050588][T11281] netlink: 'syz.4.3638': attribute type 11 has an invalid length. [ 91.229525][T11323] 0XD: renamed from gretap0 (while UP) [ 91.250711][T11323] 0XD: entered allmulticast mode [ 91.256509][T11323] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 91.306824][T11331] netlink: 'syz.0.3665': attribute type 4 has an invalid length. [ 91.341857][T11331] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 92.177322][T11560] syz.0.3748 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 92.326818][T11589] __nla_validate_parse: 15 callbacks suppressed [ 92.326838][T11589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3765'. [ 92.381650][T11589] vxcan2: entered promiscuous mode [ 92.386884][T11589] vxcan2: entered allmulticast mode [ 92.402873][T11605] netlink: 'syz.4.3771': attribute type 5 has an invalid length. [ 92.660672][T11664] netlink: 168 bytes leftover after parsing attributes in process `syz.3.3798'. [ 92.815424][T11698] netlink: 2 bytes leftover after parsing attributes in process `syz.2.3811'. [ 92.846216][T11701] netlink: 'syz.2.3816': attribute type 21 has an invalid length. [ 92.962578][T11760] netlink: 'syz.0.3826': attribute type 10 has an invalid length. [ 92.972097][T11760] veth0_vlan: entered allmulticast mode [ 92.993602][T11760] veth0_vlan: left promiscuous mode [ 93.000446][T11760] veth0_vlan: entered promiscuous mode [ 93.008918][T11760] team0: Device veth0_vlan failed to register rx_handler [ 93.261896][T11795] netlink: 164 bytes leftover after parsing attributes in process `syz.0.3844'. [ 93.554225][T11829] netlink: 14 bytes leftover after parsing attributes in process `syz.1.3860'. [ 94.501010][ T29] kauditd_printk_skb: 511 callbacks suppressed [ 94.501025][ T29] audit: type=1400 audit(94.478:2976): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.554211][ T29] audit: type=1326 audit(94.488:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.0.3896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faef74aeba9 code=0x7ffc0000 [ 94.577222][ T29] audit: type=1326 audit(94.488:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.0.3896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7faef74aeba9 code=0x7ffc0000 [ 94.600372][ T29] audit: type=1326 audit(94.488:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.0.3896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faef74aeba9 code=0x7ffc0000 [ 94.624825][T11909] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3901'. [ 94.625929][ T29] audit: type=1326 audit(94.488:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11902 comm="syz.0.3896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faef74aeba9 code=0x7ffc0000 [ 94.658204][ T29] audit: type=1400 audit(94.518:2981): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.682109][ T29] audit: type=1400 audit(94.528:2983): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.706104][ T29] audit: type=1400 audit(94.528:2982): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.770091][T11919] IPv6: sit1: Disabled Multicast RS [ 94.836772][ T29] audit: type=1400 audit(94.528:2984): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.836882][ T29] audit: type=1400 audit(94.578:2985): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.964264][T11942] netlink: 6 bytes leftover after parsing attributes in process `syz.2.3913'. [ 95.202009][T11967] validate_nla: 1 callbacks suppressed [ 95.202027][T11967] netlink: 'syz.4.3925': attribute type 3 has an invalid length. [ 95.610759][T11997] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 95.742486][T12008] lo: entered allmulticast mode [ 95.788674][T12008] tunl0: entered allmulticast mode [ 95.818321][T12008] gre0: entered allmulticast mode [ 95.823859][T12008] gretap0: entered allmulticast mode [ 95.847109][T12008] erspan0: entered allmulticast mode [ 95.853955][T12008] ip_vti0: entered allmulticast mode [ 95.865707][T12008] ip6_vti0: entered allmulticast mode [ 95.878417][T12008] sit0: entered allmulticast mode [ 95.888287][T12008] ip6tnl0: entered allmulticast mode [ 95.898526][T12008] ip6gre0: entered allmulticast mode [ 95.904978][T12008] syz_tun: entered allmulticast mode [ 95.925318][T12008] ip6gretap0: entered allmulticast mode [ 95.938127][T12008] bridge0: entered allmulticast mode [ 95.950194][T12008] vcan0: entered allmulticast mode [ 95.962181][T12008] bond0: entered allmulticast mode [ 95.967519][T12008] bond_slave_0: entered allmulticast mode [ 95.973278][T12008] bond_slave_1: entered allmulticast mode [ 95.986755][T12008] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 96.009160][T12008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.025060][T12008] team0: entered allmulticast mode [ 96.030426][T12008] C: entered allmulticast mode [ 96.035328][T12008] team_slave_1: entered allmulticast mode [ 96.046340][T12008] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.057659][T12008] dummy0: entered allmulticast mode [ 96.063969][T12008] nlmon0: entered allmulticast mode [ 96.071749][T12008] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 96.091115][T12023] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3954'. [ 96.189314][T12052] tunl0: entered promiscuous mode [ 96.200305][T12052] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 96.372284][T12074] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3977'. [ 96.381513][T12074] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3977'. [ 96.620658][T12105] gretap0: entered promiscuous mode [ 96.676299][T12112] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 97.073411][T12158] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 97.177026][T12164] bond3: entered promiscuous mode [ 97.191317][T12164] 8021q: adding VLAN 0 to HW filter on device bond3 [ 97.596486][T12223] veth3: entered allmulticast mode [ 98.091882][T12288] __nla_validate_parse: 4 callbacks suppressed [ 98.091959][T12288] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4060'. [ 98.229363][T12304] IPVS: length: 166 != 8 [ 98.435541][T12323] tunl0: left promiscuous mode [ 98.463747][T12323] gretap0: left promiscuous mode [ 98.518725][T12323] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.526179][T12323] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.598442][T12323] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.617153][T12323] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.659128][T12323] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 98.689039][T12323] gretap1: left promiscuous mode [ 98.714495][T12323] geneve2: left promiscuous mode [ 98.727590][T12323] veth3: left promiscuous mode [ 98.742679][ T51] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.742764][ T51] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 256 - 0 [ 98.742810][ T51] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.742845][ T51] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 256 - 0 [ 98.742957][ T51] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.742992][ T51] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 256 - 0 [ 98.743097][ T51] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.743206][ T51] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 256 - 0 [ 98.786815][T12352] gre1: entered promiscuous mode [ 98.963552][T12368] bridge7: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 98.974160][T12368] bridge7: entered allmulticast mode [ 99.016575][T12375] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4099'. [ 99.025670][T12375] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4099'. [ 99.303031][T12414] netlink: 'syz.4.4117': attribute type 12 has an invalid length. [ 99.342800][T12418] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.4119'. [ 99.520158][ T29] kauditd_printk_skb: 322 callbacks suppressed [ 99.520186][ T29] audit: type=1400 audit(99.498:3308): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.586888][ T29] audit: type=1400 audit(99.498:3309): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.611796][ T29] audit: type=1400 audit(99.528:3310): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.635685][ T29] audit: type=1400 audit(99.548:3311): avc: denied { read write } for pid=12441 comm="syz.0.4131" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.659620][ T29] audit: type=1400 audit(99.558:3312): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.684429][ T29] audit: type=1400 audit(99.558:3313): avc: denied { create } for pid=12445 comm="syz.2.4134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 99.736187][ T29] audit: type=1400 audit(99.588:3314): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.760978][ T29] audit: type=1400 audit(99.608:3315): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.785000][ T29] audit: type=1400 audit(99.698:3316): avc: denied { create } for pid=12450 comm="syz.1.4137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=0 [ 99.804112][ T29] audit: type=1400 audit(99.698:3317): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.845620][T12461] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4141'. [ 99.847002][T12462] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4142'. [ 99.855702][T12461] netlink: 196 bytes leftover after parsing attributes in process `syz.1.4141'. [ 99.874510][T12461] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4141'. [ 99.884583][T12461] netlink: 196 bytes leftover after parsing attributes in process `syz.1.4141'. [ 100.159131][T12492] geneve3: left promiscuous mode [ 100.698140][T12567] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4193'. [ 101.645187][T12693] netlink: 'syz.0.4253': attribute type 26 has an invalid length. [ 101.778164][T12715] IPv6: sit2: Disabled Multicast RS [ 103.218435][T12866] netlink: 'syz.0.4335': attribute type 4 has an invalid length. [ 103.352278][T12881] __nla_validate_parse: 8 callbacks suppressed [ 103.352297][T12881] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4343'. [ 103.466816][T12895] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4349'. [ 103.477282][T12895] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4349'. [ 103.519118][T12895] bridge2: entered promiscuous mode [ 103.524483][T12895] bridge2: entered allmulticast mode [ 103.609228][T12915] netlink: 'syz.3.4360': attribute type 16 has an invalid length. [ 103.617133][T12915] netlink: 'syz.3.4360': attribute type 17 has an invalid length. [ 103.657186][T12915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.681281][T12915] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.713544][T12915] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 103.795395][T12935] tc_dump_action: action bad kind [ 103.801871][T12933] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 104.422073][T13010] netlink: 'syz.3.4406': attribute type 16 has an invalid length. [ 104.430081][T13010] netlink: 156 bytes leftover after parsing attributes in process `syz.3.4406'. [ 104.433891][T13015] netlink: 'syz.2.4407': attribute type 27 has an invalid length. [ 104.447260][T13015] netlink: 'syz.2.4407': attribute type 3 has an invalid length. [ 104.455184][T13015] netlink: 132 bytes leftover after parsing attributes in process `syz.2.4407'. [ 104.528764][ T29] kauditd_printk_skb: 411 callbacks suppressed [ 104.528779][ T29] audit: type=1400 audit(104.508:3729): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.569290][ T29] audit: type=1400 audit(104.528:3730): avc: denied { map_create } for pid=13023 comm="syz.2.4415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.588231][ T29] audit: type=1400 audit(104.528:3731): avc: denied { prog_load } for pid=13023 comm="syz.2.4415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 104.607091][ T29] audit: type=1400 audit(104.538:3732): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.629648][T13032] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4417'. [ 104.640997][T13032] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4417'. [ 104.651396][ T29] audit: type=1400 audit(104.558:3733): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.652271][T13027] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4411'. [ 104.675577][ T29] audit: type=1400 audit(104.568:3734): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.708500][ T29] audit: type=1400 audit(104.578:3735): avc: denied { read write } for pid=13025 comm="syz.4.4414" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=0 [ 104.724717][T13027] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744072817436012) [ 104.731839][ T29] audit: type=1400 audit(104.588:3736): avc: denied { read } for pid=13026 comm="syz.1.4413" dev="nsfs" ino=4026532694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 104.743305][ T29] audit: type=1400 audit(104.668:3737): avc: denied { write } for pid=13029 comm="syz.0.4416" name="vlan0" dev="proc" ino=4026533132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 104.763300][T13027] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 104.795318][ T29] audit: type=1400 audit(104.688:3738): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.898474][T13043] IPv6: sit2: Disabled Multicast RS [ 105.059652][T13065] netlink: 'syz.2.4430': attribute type 64 has an invalid length. [ 105.211258][T13083] netlink: 'syz.2.4440': attribute type 29 has an invalid length. [ 105.692398][T13149] netlink: 'syz.3.4472': attribute type 21 has an invalid length. [ 105.867759][T13166] : renamed from bond_slave_0 [ 106.104054][T13199] kernel profiling enabled (shift: 6) [ 106.363397][T13232] Option 'ڼeF 2͂ K*Ϫ,۟nyB6f[A [ 106.363397][T13232] Q׿2:[kz' to dns_resolver key: bad/missing value [ 106.854561][T13291] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 106.911267][T13302] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4547'. [ 106.935808][T13302] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 107.128072][T13326] netlink: 'syz.3.4559': attribute type 21 has an invalid length. [ 107.136114][T13326] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4559'. [ 107.162460][T13332] netlink: 'syz.0.4560': attribute type 3 has an invalid length. [ 107.962592][T13435] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 107.969161][T13435] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 107.976846][T13435] vhci_hcd vhci_hcd.0: Device attached [ 108.005874][T13436] vhci_hcd: unknown pdu 1 [ 108.013318][ T51] vhci_hcd: stop threads [ 108.017738][ T51] vhci_hcd: release socket [ 108.022353][ T51] vhci_hcd: disconnect device [ 108.127527][T13452] netlink: 'syz.0.4619': attribute type 29 has an invalid length. [ 108.694099][T13521] netlink: 'syz.3.4653': attribute type 21 has an invalid length. [ 108.722860][T13521] netlink: 'syz.3.4653': attribute type 6 has an invalid length. [ 108.730930][T13521] __nla_validate_parse: 4 callbacks suppressed [ 108.730945][T13521] netlink: 132 bytes leftover after parsing attributes in process `syz.3.4653'. [ 108.860706][T13547] netlink: 'syz.1.4665': attribute type 29 has an invalid length. [ 109.076051][T13576] netlink: 'syz.4.4676': attribute type 13 has an invalid length. [ 109.122508][T13579] netlink: 'syz.4.4680': attribute type 29 has an invalid length. [ 109.537106][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 109.537121][ T29] audit: type=1400 audit(109.518:4166): avc: denied { read write } for pid=13633 comm="syz.3.4709" name="loop8" dev="devtmpfs" ino=108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.587083][T13638] netlink: 'syz.1.4708': attribute type 11 has an invalid length. [ 109.594824][ T29] audit: type=1400 audit(109.528:4167): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.619451][ T29] audit: type=1400 audit(109.558:4168): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.643673][ T29] audit: type=1400 audit(109.568:4169): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.696401][ T29] audit: type=1400 audit(109.588:4170): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.720209][ T29] audit: type=1400 audit(109.628:4171): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.744576][ T29] audit: type=1400 audit(109.668:4172): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.778512][ T29] audit: type=1400 audit(109.698:4173): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.803189][ T29] audit: type=1400 audit(109.708:4174): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 109.827134][ T29] audit: type=1400 audit(109.738:4175): avc: denied { create } for pid=13649 comm="syz.2.4716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 109.861141][T13648] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 109.868158][T13648] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 109.875788][T13648] vhci_hcd vhci_hcd.0: Device attached [ 109.909846][T13654] vhci_hcd: connection closed [ 109.910199][ T51] vhci_hcd: stop threads [ 109.919397][ T51] vhci_hcd: release socket [ 109.924209][ T51] vhci_hcd: disconnect device [ 110.210781][T13701] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.4740'. [ 110.372070][T13721] netlink: 'syz.2.4748': attribute type 6 has an invalid length. [ 110.632340][T13754] IPv6: NLM_F_CREATE should be specified when creating new route [ 110.666807][T13754] IPv6: Can't replace route, no match found [ 110.709099][T13763] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4770'. [ 110.718167][T13763] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4770'. [ 110.740358][T13763] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 110.782565][T13763] bond3: entered allmulticast mode [ 110.788111][T13763] 8021q: adding VLAN 0 to HW filter on device bond3 [ 110.802652][T13771] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4775'. [ 110.811840][T13771] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4775'. [ 110.885203][T13812] netdevsim netdevsim0: Firmware load for './file0/file1/../file0' refused, path contains '..' component [ 111.368018][T13877] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4807'. [ 111.470540][T13887] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4814'. [ 112.164556][T13981] validate_nla: 1 callbacks suppressed [ 112.164574][T13981] netlink: 'syz.4.4860': attribute type 12 has an invalid length. [ 112.178097][T13981] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4860'. [ 112.903399][T14064] bridge4: entered promiscuous mode [ 112.977718][T14078] netlink: 830 bytes leftover after parsing attributes in process `syz.1.4914'. [ 112.986976][T14078] bond_slave_0: entered promiscuous mode [ 112.993130][T14078] bond_slave_1: entered promiscuous mode [ 113.313358][T14117] netlink: 'syz.1.4926': attribute type 21 has an invalid length. [ 113.553945][T14152] netlink: 'syz.3.4944': attribute type 46 has an invalid length. [ 114.008729][T14244] __nla_validate_parse: 3 callbacks suppressed [ 114.008746][T14244] netlink: 80 bytes leftover after parsing attributes in process `syz.2.4971'. [ 114.287701][T14277] netlink: 68 bytes leftover after parsing attributes in process `syz.3.4987'. [ 114.365949][T14288] netlink: 'syz.3.4994': attribute type 25 has an invalid length. [ 114.551750][ T29] kauditd_printk_skb: 426 callbacks suppressed [ 114.551768][ T29] audit: type=1400 audit(114.528:4602): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.585430][ T29] audit: type=1400 audit(114.528:4603): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.725063][ T29] audit: type=1400 audit(114.528:4604): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.749187][ T29] audit: type=1400 audit(114.598:4605): avc: denied { map_create } for pid=14313 comm="syz.1.5006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.768260][ T29] audit: type=1400 audit(114.608:4606): avc: denied { map_create } for pid=14313 comm="syz.1.5006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.787493][ T29] audit: type=1400 audit(114.608:4607): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.811973][ T29] audit: type=1400 audit(114.618:4608): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.835869][ T29] audit: type=1400 audit(114.618:4609): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 114.860680][ T29] audit: type=1400 audit(114.638:4610): avc: denied { prog_load } for pid=14315 comm="syz.3.5009" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 114.879482][ T29] audit: type=1400 audit(114.638:4611): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 115.128103][T14360] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5030'. [ 115.303156][T14381] vti0: entered allmulticast mode [ 115.487220][T14409] netlink: 108 bytes leftover after parsing attributes in process `syz.3.5051'. [ 115.496468][T14409] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5051'. [ 116.014620][T14510] netlink: 'syz.2.5087': attribute type 27 has an invalid length. [ 116.022695][T14510] netlink: 164 bytes leftover after parsing attributes in process `syz.2.5087'. [ 116.074502][T14516] netlink: 'syz.3.5090': attribute type 30 has an invalid length. [ 116.401964][T14564] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5112'. [ 116.732346][T14605] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5133'. [ 116.741433][T14605] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5133'. [ 116.834806][T14619] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5139'. [ 117.019453][T14645] netlink: 'syz.4.5150': attribute type 21 has an invalid length. [ 117.046769][T14645] netlink: 'syz.4.5150': attribute type 5 has an invalid length. [ 117.055000][T14645] netlink: 'syz.4.5150': attribute type 6 has an invalid length. [ 117.357957][T14719] netlink: 'syz.3.5172': attribute type 1 has an invalid length. [ 117.379179][T14724] Invalid option length (0) for dns_resolver key [ 118.010806][T14795] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 118.019231][T14795] IPv6: NLM_F_CREATE should be set when creating new route [ 118.026591][T14795] IPv6: NLM_F_CREATE should be set when creating new route [ 118.225278][T14815] vxcan5: entered promiscuous mode [ 118.230548][T14815] vxcan5: entered allmulticast mode [ 118.541866][T14853] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 118.563512][T14852] netlink: 'syz.1.5235': attribute type 10 has an invalid length. [ 118.586899][T14852] bridge0: port 3(team0) entered blocking state [ 118.593296][T14852] bridge0: port 3(team0) entered disabled state [ 118.611955][T14852] team0: entered allmulticast mode [ 118.617237][T14852] team_slave_0: entered allmulticast mode [ 118.623087][T14852] team_slave_1: entered allmulticast mode [ 118.632027][T14852] team0: entered promiscuous mode [ 118.637237][T14852] team_slave_0: entered promiscuous mode [ 118.642981][T14852] team_slave_1: entered promiscuous mode [ 118.726363][T14867] netlink: 'syz.0.5242': attribute type 10 has an invalid length. [ 118.748328][T14867] team0: Device hsr_slave_0 failed to register rx_handler [ 118.882318][T14890] netlink: 'syz.0.5250': attribute type 10 has an invalid length. [ 119.044430][T14912] __nla_validate_parse: 12 callbacks suppressed [ 119.044462][T14912] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5264'. [ 119.059979][T14912] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5264'. [ 119.329060][T14949] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5283'. [ 119.350753][T14951] netlink: 'syz.0.5282': attribute type 21 has an invalid length. [ 119.364643][T14953] bridge0: port 4(30XD) entered blocking state [ 119.371551][T14953] bridge0: port 4(30XD) entered disabled state [ 119.383376][T14953] 0XD: entered promiscuous mode [ 119.409583][T14951] netlink: 156 bytes leftover after parsing attributes in process `syz.0.5282'. [ 119.558835][ T29] kauditd_printk_skb: 414 callbacks suppressed [ 119.558853][ T29] audit: type=1400 audit(119.538:5026): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.561678][T14973] netlink: 'syz.2.5292': attribute type 21 has an invalid length. [ 119.587252][ T29] audit: type=1400 audit(119.538:5027): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.589193][T14973] netlink: 'syz.2.5292': attribute type 1 has an invalid length. [ 119.629081][T14973] netlink: 100 bytes leftover after parsing attributes in process `syz.2.5292'. [ 119.635164][ T29] audit: type=1400 audit(119.598:5028): avc: denied { create } for pid=14974 comm="syz.0.5295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 119.684227][ T29] audit: type=1400 audit(119.648:5029): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.708205][ T29] audit: type=1400 audit(119.658:5030): avc: denied { create } for pid=14978 comm="syz.0.5299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 119.743071][ T29] audit: type=1400 audit(119.688:5031): avc: denied { map_create } for pid=14980 comm="syz.1.5298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 119.762097][ T29] audit: type=1400 audit(119.708:5032): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.785699][ T29] audit: type=1400 audit(119.718:5033): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.809382][ T29] audit: type=1400 audit(119.718:5034): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 119.843868][ T29] audit: type=1400 audit(119.738:5035): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 120.587023][T15083] netlink: 'syz.2.5347': attribute type 6 has an invalid length. [ 120.595416][T15083] netlink: 168 bytes leftover after parsing attributes in process `syz.2.5347'. [ 121.058532][T15142] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 121.106279][T15147] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5380'. [ 121.339673][T15176] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5395'. [ 121.774297][T15240] netlink: 14 bytes leftover after parsing attributes in process `syz.4.5426'. [ 121.806923][T15240] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.851732][T15240] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.869500][T15240] bond0 (unregistering): Released all slaves [ 121.894068][T15248] netlink: 120 bytes leftover after parsing attributes in process `syz.1.5430'. [ 122.479310][T15360] netlink: 'syz.0.5466': attribute type 15 has an invalid length. [ 122.599133][T15377] netlink: 'syz.2.5475': attribute type 12 has an invalid length. [ 123.785318][T15541] ip6gre1: entered allmulticast mode [ 124.144071][T15595] __nla_validate_parse: 5 callbacks suppressed [ 124.144091][T15595] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5576'. [ 124.171751][T15594] netlink: 'syz.4.5577': attribute type 5 has an invalid length. [ 124.580642][ T29] kauditd_printk_skb: 483 callbacks suppressed [ 124.580659][ T29] audit: type=1400 audit(124.558:5519): avc: denied { create } for pid=15647 comm="syz.2.5604" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 124.642606][ T29] audit: type=1400 audit(124.558:5520): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 124.666489][ T29] audit: type=1400 audit(124.588:5521): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 124.692847][ T29] audit: type=1400 audit(124.608:5522): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 124.725595][ T29] audit: type=1400 audit(124.648:5523): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 124.749352][ T29] audit: type=1400 audit(124.698:5524): avc: denied { create } for pid=15655 comm="syz.3.5607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 124.770586][ T29] audit: type=1400 audit(124.698:5525): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 124.798367][ T29] audit: type=1400 audit(124.728:5526): avc: denied { read } for pid=15654 comm="syz.0.5608" dev="nsfs" ino=4026532459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 124.819684][ T29] audit: type=1400 audit(124.728:5527): avc: denied { read write } for pid=15657 comm="syz.1.5609" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 124.843743][ T29] audit: type=1400 audit(124.728:5528): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 125.619205][T15748] netlink: 'syz.2.5652': attribute type 8 has an invalid length. [ 126.106314][T15805] netlink: 'syz.3.5678': attribute type 10 has an invalid length. [ 126.114708][T15805] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5678'. [ 126.449405][T15842] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 126.849803][T15880] netlink: 52 bytes leftover after parsing attributes in process `syz.1.5713'. [ 126.859212][T15880] netlink: 52 bytes leftover after parsing attributes in process `syz.1.5713'. [ 126.868380][T15880] netlink: 15 bytes leftover after parsing attributes in process `syz.1.5713'. [ 126.887641][T15883] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5714'. [ 127.352404][T15935] netlink: 'syz.1.5741': attribute type 7 has an invalid length. [ 127.690403][T15971] netlink: 'syz.0.5758': attribute type 21 has an invalid length. [ 127.706238][T15971] netlink: 'syz.0.5758': attribute type 1 has an invalid length. [ 127.714310][T15971] netlink: 144 bytes leftover after parsing attributes in process `syz.0.5758'. [ 128.316549][T16044] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5792'. [ 129.292374][T16148] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5844'. [ 129.825477][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 129.825493][ T29] audit: type=1400 audit(129.566:5920): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.857152][ T29] audit: type=1400 audit(129.566:5921): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.915639][ T29] audit: type=1400 audit(129.575:5922): avc: denied { open } for pid=16207 comm="syz.2.5885" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=0 [ 129.937046][ T29] audit: type=1400 audit(129.622:5923): avc: denied { append } for pid=16205 comm="syz.1.5874" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=0 [ 129.962170][ T29] audit: type=1400 audit(129.631:5924): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 129.986812][ T29] audit: type=1400 audit(129.631:5925): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.014256][ T29] audit: type=1400 audit(129.631:5926): avc: denied { append } for pid=16209 comm="syz.4.5875" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 130.038022][ T29] audit: type=1400 audit(129.640:5927): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.072893][ T29] audit: type=1400 audit(129.771:5928): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.097808][ T29] audit: type=1400 audit(129.790:5929): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 130.366692][T16248] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5895'. [ 130.376305][T16248] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5895'. [ 130.385666][T16248] netlink: 'syz.2.5895': attribute type 4 has an invalid length. [ 130.987812][T16311] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 131.589841][T16392] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5966'. [ 131.599796][T16392] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5966'. [ 131.609888][T16392] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5966'. [ 131.623456][T16392] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5966'. [ 131.632632][T16392] netlink: 5 bytes leftover after parsing attributes in process `syz.4.5966'. [ 131.732972][T16404] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 131.784676][T16413] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 131.808893][T16412] netlink: 766 bytes leftover after parsing attributes in process `syz.0.5975'. [ 131.959416][T16432] macsec0: entered allmulticast mode [ 132.005494][T16438] netlink: 'syz.1.5988': attribute type 1 has an invalid length. [ 132.424948][T16491] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 132.715600][T16526] netlink: 2 bytes leftover after parsing attributes in process `syz.3.6031'. [ 132.821821][T16526] netdevsim netdevsim3 netdevsim0: left allmulticast mode [ 132.843791][T16526] erspan1: left allmulticast mode [ 132.849971][T16526] geneve3: left allmulticast mode [ 132.855688][T16526] bridge7: left allmulticast mode [ 133.720474][T16599] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6066'. [ 134.015797][T16633] 0XD: renamed from gretap0 [ 134.040628][T16633] 0XD: entered allmulticast mode [ 134.067947][T16633] A link change request failed with some changes committed already. Interface 30XD may have been left with an inconsistent configuration, please check. [ 134.458043][T16692] netlink: 'syz.2.6112': attribute type 20 has an invalid length. [ 134.858382][T16743] lo: left allmulticast mode [ 134.897650][T16743] tunl0: left allmulticast mode [ 134.899383][T16748] netlink: 'syz.4.6141': attribute type 10 has an invalid length. [ 134.919247][T16743] gre0: left allmulticast mode [ 134.931600][T16743] gretap0: left allmulticast mode [ 134.946746][T16743] erspan0: left allmulticast mode [ 134.964330][T16743] ip_vti0: left allmulticast mode [ 134.981740][T16743] ip6_vti0: left allmulticast mode [ 135.001209][T16743] sit0: left allmulticast mode [ 135.014233][T16743] ip6tnl0: left allmulticast mode [ 135.022860][T16743] ip6gre0: left allmulticast mode [ 135.029501][T16743] syz_tun: left allmulticast mode [ 135.038795][T16743] ip6gretap0: left allmulticast mode [ 135.048961][T16743] bridge0: left allmulticast mode [ 135.055187][T16743] vcan0: left allmulticast mode [ 135.061591][T16743] bond0: left allmulticast mode [ 135.066518][T16743] : left allmulticast mode [ 135.072009][T16743] bond_slave_1: left allmulticast mode [ 135.082178][T16743] netdevsim netdevsim2 netdevsim1: left allmulticast mode [ 135.091357][T16743] team0: left allmulticast mode [ 135.097698][T16743] C: left allmulticast mode [ 135.102422][T16743] team_slave_1: left allmulticast mode [ 135.109034][T16743] dummy0: left allmulticast mode [ 135.115891][T16743] nlmon0: left allmulticast mode [ 135.121892][T16743] 0X: left allmulticast mode [ 135.129320][T16743] netdevsim netdevsim2 netdevsim0: left allmulticast mode [ 135.136769][T16743] vxcan3: left allmulticast mode [ 135.145894][T16743] gre2: left allmulticast mode [ 135.153935][T16743] bridge4: left promiscuous mode [ 135.163369][T16748] team0: entered promiscuous mode [ 135.169038][T16748] team_slave_0: entered promiscuous mode [ 135.175577][T16748] team_slave_1: entered promiscuous mode [ 135.181476][T16748] team0: entered allmulticast mode [ 135.187054][T16748] team_slave_0: entered allmulticast mode [ 135.193015][T16748] team_slave_1: entered allmulticast mode [ 135.201823][ T29] kauditd_printk_skb: 407 callbacks suppressed [ 135.201839][ T29] audit: type=1400 audit(134.599:6337): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.214090][T16748] bridge0: port 3(team0) entered blocking state [ 135.239142][T16748] bridge0: port 3(team0) entered disabled state [ 135.273116][T16748] bridge0: port 3(team0) entered blocking state [ 135.274855][ T29] audit: type=1400 audit(134.655:6338): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.279598][T16748] bridge0: port 3(team0) entered forwarding state [ 135.303289][ T29] audit: type=1400 audit(134.655:6339): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.339894][ T29] audit: type=1400 audit(134.720:6340): avc: denied { read write } for pid=16771 comm="syz.2.6154" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.363896][ T29] audit: type=1400 audit(134.720:6341): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.407285][ T29] audit: type=1400 audit(134.767:6342): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.431617][ T29] audit: type=1400 audit(134.776:6343): avc: denied { create } for pid=16774 comm="syz.3.6155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 135.485854][T16783] netlink: 'syz.1.6159': attribute type 1 has an invalid length. [ 135.505042][ T29] audit: type=1400 audit(134.795:6344): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.529276][ T29] audit: type=1400 audit(134.823:6345): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.554196][ T29] audit: type=1400 audit(134.842:6346): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 135.923992][T16824] __nla_validate_parse: 5 callbacks suppressed [ 135.924013][T16824] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6180'. [ 135.950599][T16824] ip6tnl2: entered allmulticast mode [ 135.957465][T16825] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6179'. [ 135.998162][T16825] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 136.205711][T16861] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6197'. [ 136.214935][T16861] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6197'. [ 136.303963][T16874] netlink: 'syz.2.6201': attribute type 3 has an invalid length. [ 136.311953][T16874] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6201'. [ 136.896051][T16927] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.059220][T16939] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 137.343215][T16967] netlink: 830 bytes leftover after parsing attributes in process `syz.2.6249'. [ 137.418184][T16975] netlink: 796 bytes leftover after parsing attributes in process `syz.3.6252'. [ 137.482651][T16982] netlink: 'syz.2.6257': attribute type 21 has an invalid length. [ 137.490622][T16982] netlink: 128 bytes leftover after parsing attributes in process `syz.2.6257'. [ 137.514746][T16982] netlink: 'syz.2.6257': attribute type 4 has an invalid length. [ 137.522656][T16982] netlink: 'syz.2.6257': attribute type 5 has an invalid length. [ 137.530554][T16982] netlink: 3 bytes leftover after parsing attributes in process `syz.2.6257'. [ 137.896109][T17032] bridge9: the hash_elasticity option has been deprecated and is always 16 [ 137.925323][T17033] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6281'. [ 137.967802][T17040] batadv1: entered promiscuous mode [ 138.541008][T17123] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 139.078663][T17191] netlink: 'syz.2.6354': attribute type 5 has an invalid length. [ 139.086556][T17191] netlink: 'syz.2.6354': attribute type 15 has an invalid length. [ 139.484642][T17244] bridge4: entered allmulticast mode [ 139.612655][T17265] netlink: 'syz.3.6388': attribute type 30 has an invalid length. [ 139.621071][T17265] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 139.630522][T17265] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 139.939858][T17312] macvtap0: refused to change device tx_queue_len [ 139.969044][T17315] bridge: RTM_NEWNEIGH with invalid state 0x1 [ 140.039753][T17322] netlink: 'syz.0.6412': attribute type 21 has an invalid length. [ 140.334932][T17390] netlink: 'syz.4.6432': attribute type 1 has an invalid length. [ 140.566385][ T29] kauditd_printk_skb: 413 callbacks suppressed [ 140.566404][ T29] audit: type=1400 audit(139.613:6760): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.604775][ T29] audit: type=1400 audit(139.613:6761): avc: denied { create } for pid=17424 comm="syz.3.6448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 140.624316][ T29] audit: type=1400 audit(139.622:6762): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.650194][ T29] audit: type=1400 audit(139.650:6763): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.674078][ T29] audit: type=1400 audit(139.650:6764): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.728126][ T29] audit: type=1400 audit(139.669:6765): avc: denied { read open } for pid=17426 comm="syz.2.6450" path="net:[4026532844]" dev="nsfs" ino=4026532844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 140.751484][ T29] audit: type=1400 audit(139.697:6766): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.775240][ T29] audit: type=1400 audit(139.716:6767): avc: denied { create } for pid=17427 comm="syz.3.6451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=0 [ 140.796126][ T29] audit: type=1400 audit(139.744:6768): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 140.820240][ T29] audit: type=1400 audit(139.744:6769): avc: denied { create } for pid=17431 comm="syz.2.6452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 141.094459][T17477] netlink: 'syz.2.6473': attribute type 21 has an invalid length. [ 141.220700][T17494] netlink: 'syz.0.6483': attribute type 6 has an invalid length. [ 141.402575][T17520] __nla_validate_parse: 12 callbacks suppressed [ 141.402650][T17520] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6494'. [ 141.657479][T17547] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17547 comm=syz.0.6508 [ 142.011106][T17598] netlink: 65051 bytes leftover after parsing attributes in process `syz.1.6532'. [ 142.486082][T17655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6559'. [ 142.519821][T17655] bridge_slave_1: left allmulticast mode [ 142.525566][T17655] bridge_slave_1: left promiscuous mode [ 142.531671][T17655] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.557022][T17655] bridge_slave_0: left allmulticast mode [ 142.562797][T17655] bridge_slave_0: left promiscuous mode [ 142.568582][T17655] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.649480][T17664] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 142.741680][T17680] netlink: 'syz.3.6572': attribute type 10 has an invalid length. [ 142.750045][T17680] netlink: 168 bytes leftover after parsing attributes in process `syz.3.6572'. [ 143.287516][T17748] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6603'. [ 143.343332][T17751] netlink: 'syz.4.6606': attribute type 24 has an invalid length. [ 143.397580][T17756] netlink: 'syz.2.6609': attribute type 1 has an invalid length. [ 143.406240][T17756] netlink: 'syz.2.6609': attribute type 2 has an invalid length. [ 143.457716][T17762] netlink: 64 bytes leftover after parsing attributes in process `syz.1.6612'. [ 143.467481][T17762] netlink: 64 bytes leftover after parsing attributes in process `syz.1.6612'. [ 143.548353][T17770] netlink: 'syz.2.6615': attribute type 8 has an invalid length. [ 144.177895][T17851] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6655'. [ 144.286941][T17861] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6660'. [ 144.432711][T17869] bridge10: entered promiscuous mode [ 144.493384][T17883] netlink: 'syz.1.6671': attribute type 2 has an invalid length. [ 144.573526][T17897] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6675'. [ 144.588877][T17897] bridge_slave_1: left allmulticast mode [ 144.595447][T17897] bridge_slave_1: left promiscuous mode [ 144.601203][T17897] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.637984][T17897] bridge_slave_0: left allmulticast mode [ 144.643804][T17897] bridge_slave_0: left promiscuous mode [ 144.649718][T17897] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.333231][T17985] vti0: entered promiscuous mode [ 145.338285][T17985] vti0: entered allmulticast mode [ 145.918346][ T29] kauditd_printk_skb: 387 callbacks suppressed [ 145.918364][ T29] audit: type=1326 audit(144.627:7157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18065 comm="syz.1.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7fef106eeba9 code=0x7ffc0000 [ 145.971292][ T29] audit: type=1400 audit(144.627:7158): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 145.995250][ T29] audit: type=1326 audit(144.665:7159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18065 comm="syz.1.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef106eeba9 code=0x7ffc0000 [ 146.018421][ T29] audit: type=1326 audit(144.665:7160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18065 comm="syz.1.6736" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef106eeba9 code=0x7ffc0000 [ 146.041655][ T29] audit: type=1400 audit(144.665:7161): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.183242][ T29] audit: type=1400 audit(144.674:7162): avc: denied { read } for pid=18073 comm="syz.0.6740" dev="nsfs" ino=4026532459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 146.205147][ T29] audit: type=1400 audit(144.721:7163): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.229425][ T29] audit: type=1400 audit(144.721:7164): avc: denied { create } for pid=18082 comm="syz.2.6744" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 146.250195][ T29] audit: type=1400 audit(144.768:7165): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.274100][ T29] audit: type=1400 audit(144.768:7166): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 146.397277][T18112] openvswitch: netlink: Message has 8 unknown bytes. [ 146.719236][T18145] wg1: entered promiscuous mode [ 146.724146][T18145] wg1: entered allmulticast mode [ 146.972015][T18168] can0: slcan on ttyS3. [ 147.678003][T18251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18251 comm=syz.3.6802 [ 147.802639][T18264] validate_nla: 2 callbacks suppressed [ 147.802655][T18264] netlink: 'syz.1.6807': attribute type 21 has an invalid length. [ 147.818956][T18264] __nla_validate_parse: 5 callbacks suppressed [ 147.819017][T18264] netlink: 128 bytes leftover after parsing attributes in process `syz.1.6807'. [ 147.832152][T18260] netlink: 'syz.2.6804': attribute type 21 has an invalid length. [ 147.845117][T18260] netlink: 128 bytes leftover after parsing attributes in process `syz.2.6804'. [ 147.895853][T18260] netlink: 'syz.2.6804': attribute type 4 has an invalid length. [ 147.903698][T18260] netlink: 3 bytes leftover after parsing attributes in process `syz.2.6804'. [ 147.960353][T18264] netlink: 3 bytes leftover after parsing attributes in process `syz.1.6807'. [ 148.157306][T18284] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6815'. [ 148.510854][T18316] netlink: 'syz.3.6828': attribute type 10 has an invalid length. [ 148.649684][T18337] netlink: 'syz.2.6833': attribute type 3 has an invalid length. [ 148.934938][T18360] netlink: 'syz.2.6841': attribute type 10 has an invalid length. [ 148.943382][T18360] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6841'. [ 148.966701][T18360] team0: Port device geneve1 added [ 148.973539][ T51] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.008904][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.034636][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 149.063828][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.005078][T18456] netlink: 88 bytes leftover after parsing attributes in process `syz.1.6876'. [ 151.033810][T18558] loop0: detected capacity change from 0 to 512 [ 151.076837][T18558] EXT4-fs: Ignoring removed nobh option [ 151.124781][T18558] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.6914: corrupted inode contents [ 151.205389][T18558] EXT4-fs (loop0): Remounting filesystem read-only [ 151.255783][T18558] EXT4-fs (loop0): 1 truncate cleaned up [ 151.273379][ T86] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 151.284223][ T86] __quota_error: 822 callbacks suppressed [ 151.284239][ T86] Quota error (device loop0): write_blk: dquota write failed [ 151.297733][ T86] Quota error (device loop0): remove_free_dqentry: Can't write block (5) with free entries [ 151.307909][ T86] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 151.318473][ T86] Quota error (device loop0): write_blk: dquota write failed [ 151.326051][ T86] Quota error (device loop0): free_dqentry: Can't move quota data block (5) to free list [ 151.336019][ T29] audit: type=1400 audit(149.642:7989): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.360491][ T29] audit: type=1400 audit(149.642:7990): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.384246][ T29] audit: type=1400 audit(149.642:7991): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.401203][T18558] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.484220][ T86] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 151.494559][ T86] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 151.507916][T18558] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.557517][ T86] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 151.614268][ T29] audit: type=1400 audit(149.726:7992): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 151.657397][T18598] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 151.683692][T18603] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 151.689256][T18595] loop3: detected capacity change from 0 to 4096 [ 151.776160][T18603] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 151.932227][T18595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.017904][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.107635][T18627] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6936'. [ 152.121792][T18630] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6940'. [ 152.145586][T18633] netlink: 9 bytes leftover after parsing attributes in process `syz.0.6938'. [ 152.191133][T18633] 0: renamed from hsr0 [ 152.225473][T18633] 0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.235774][T18633] 0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.279899][T18633] 0: entered allmulticast mode [ 152.284802][T18633] hsr_slave_0: entered allmulticast mode [ 152.290551][T18633] hsr_slave_1: entered allmulticast mode [ 152.350299][T18633] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 152.601026][T18674] program syz.1.6948 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 153.543494][T18782] TCP: TCP_TX_DELAY enabled [ 153.774662][T18799] loop0: detected capacity change from 0 to 1764 [ 153.781929][T18813] __nla_validate_parse: 1 callbacks suppressed [ 153.781947][T18813] netlink: 100 bytes leftover after parsing attributes in process `syz.4.6978'. [ 154.620839][T18913] netlink: 228 bytes leftover after parsing attributes in process `syz.2.7009'. [ 154.659149][T18915] loop4: detected capacity change from 0 to 128 [ 154.731066][T18926] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7017'. [ 154.789418][T18926] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7017'. [ 154.928325][T18944] netlink: 'syz.1.7022': attribute type 21 has an invalid length. [ 155.230349][T18980] loop2: detected capacity change from 0 to 128 [ 155.505737][T18998] netlink: 'syz.1.7037': attribute type 4 has an invalid length. [ 155.961580][T19024] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 156.020979][T19027] netlink: 14 bytes leftover after parsing attributes in process `syz.1.7050'. [ 156.073710][T19027] hsr_slave_0: left promiscuous mode [ 156.101953][T19027] hsr_slave_1: left promiscuous mode [ 156.126953][T19029] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7054'. [ 156.307909][T19044] syz.2.7059 (19044): attempted to duplicate a private mapping with mremap. This is not supported. [ 156.537036][T19060] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 156.635481][T19067] wireguard0: entered promiscuous mode [ 156.641635][T19067] wireguard0: entered allmulticast mode [ 156.688037][ T29] kauditd_printk_skb: 644 callbacks suppressed [ 156.688055][ T29] audit: type=1400 audit(154.694:8637): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.718874][ T29] audit: type=1400 audit(154.694:8638): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.857021][T19088] loop4: detected capacity change from 0 to 164 [ 156.917876][T19088] rock: corrupted directory entry. extent=32, offset=0, size=65773 [ 156.922178][T19091] bond0: (slave veth0_macvtap): Error: Device is in use and cannot be enslaved [ 156.938211][ T29] audit: type=1400 audit(154.694:8639): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.962210][ T29] audit: type=1400 audit(154.694:8640): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 156.985878][ T29] audit: type=1400 audit(154.694:8641): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 157.011009][ T29] audit: type=1400 audit(154.703:8642): avc: denied { read write } for pid=19075 comm="syz.3.7070" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 157.036196][ T29] audit: type=1400 audit(154.703:8643): avc: denied { open } for pid=19075 comm="syz.3.7070" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 157.063013][ T29] audit: type=1400 audit(154.731:8644): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 157.087252][ T29] audit: type=1400 audit(154.731:8645): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 157.112567][ T29] audit: type=1400 audit(154.731:8646): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 157.256151][T19110] netlink: 'syz.4.7080': attribute type 40 has an invalid length. [ 158.000573][T19181] netlink: 52 bytes leftover after parsing attributes in process `syz.0.7107'. [ 158.009769][T19181] netlink: 52 bytes leftover after parsing attributes in process `syz.0.7107'. [ 158.018868][T19181] netlink: 52 bytes leftover after parsing attributes in process `syz.0.7107'. [ 158.029706][T19175] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 158.037100][T19175] IPv6: NLM_F_CREATE should be set when creating new route [ 158.041361][T19183] netlink: 'syz.3.7108': attribute type 21 has an invalid length. [ 158.044348][T19175] IPv6: NLM_F_CREATE should be set when creating new route [ 158.070814][T19184] loop2: detected capacity change from 0 to 256 [ 158.136300][T19184] FAT-fs (loop2): Directory bread(block 64) failed [ 158.142954][T19184] FAT-fs (loop2): Directory bread(block 65) failed [ 158.219131][T19184] FAT-fs (loop2): Directory bread(block 66) failed [ 158.246845][T19184] FAT-fs (loop2): Directory bread(block 67) failed [ 158.275256][T19184] FAT-fs (loop2): Directory bread(block 68) failed [ 158.281882][T19184] FAT-fs (loop2): Directory bread(block 69) failed [ 158.292283][T19184] FAT-fs (loop2): Directory bread(block 70) failed [ 158.333309][T19184] FAT-fs (loop2): Directory bread(block 71) failed [ 158.370106][T19184] FAT-fs (loop2): Directory bread(block 72) failed [ 158.413232][T19184] FAT-fs (loop2): Directory bread(block 73) failed [ 158.613765][T19225] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7121'. [ 159.231906][T19279] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7137'. [ 159.257463][T19280] 0: left allmulticast mode [ 159.262123][T19280] hsr_slave_0: left allmulticast mode [ 159.267671][T19280] hsr_slave_1: left allmulticast mode [ 159.305438][T19280] veth0_vlan: left allmulticast mode [ 159.311932][T19280] macsec0: left allmulticast mode [ 159.319948][T19280] geneve2: left allmulticast mode [ 159.390780][T19280] bridge2: left promiscuous mode [ 159.395800][T19280] bridge2: left allmulticast mode [ 159.443042][T19280] bond3: left allmulticast mode [ 159.474543][T19280] wireguard0: left promiscuous mode [ 159.479906][T19280] wireguard0: left allmulticast mode [ 159.504893][T19279] bridge4: entered promiscuous mode [ 159.510257][T19279] bridge4: entered allmulticast mode [ 159.670454][T19304] netlink: 156 bytes leftover after parsing attributes in process `syz.4.7144'. [ 159.675431][T19307] netlink: 'syz.0.7146': attribute type 22 has an invalid length. [ 159.687438][T19307] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7146'. [ 159.985483][T19336] netlink: 'syz.4.7158': attribute type 10 has an invalid length. [ 160.031714][T19336] bridge0: port 3(team0) entered disabled state [ 160.049942][T19336] bridge0: port 3(team0) entered disabled state [ 160.069562][T19336] team_slave_0: left promiscuous mode [ 160.075219][T19336] team_slave_0: left allmulticast mode [ 160.099091][T19336] team0 (unregistering): Port device team_slave_0 removed [ 160.115049][T19336] team_slave_1: left promiscuous mode [ 160.120889][T19336] team_slave_1: left allmulticast mode [ 160.159648][T19336] team0 (unregistering): Port device team_slave_1 removed [ 160.197216][T19340] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 160.215502][T19355] netlink: 'syz.0.7164': attribute type 3 has an invalid length. [ 160.353908][T19401] netlink: 'syz.1.7169': attribute type 4 has an invalid length. [ 160.362103][T19401] netlink: 17 bytes leftover after parsing attributes in process `syz.1.7169'. [ 160.547191][T19421] netlink: 'syz.3.7177': attribute type 21 has an invalid length. [ 160.561656][T19421] netlink: 156 bytes leftover after parsing attributes in process `syz.3.7177'. [ 160.818648][T19442] can0 (unregistered): slcan off ttyS3. [ 161.253846][T19497] netlink: 'syz.3.7199': attribute type 21 has an invalid length. [ 161.261934][T19497] IPv6: NLM_F_CREATE should be specified when creating new route [ 161.339854][T19497] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 161.339871][T19497] IPv6: NLM_F_CREATE should be set when creating new route [ 161.339891][T19497] IPv6: NLM_F_CREATE should be set when creating new route [ 161.339984][T19497] IPv6: NLM_F_CREATE should be set when creating new route [ 161.681365][T19540] netlink: 'syz.0.7210': attribute type 5 has an invalid length. [ 161.689764][T19540] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.7210'. [ 161.973672][T19572] netlink: 'syz.3.7220': attribute type 3 has an invalid length. [ 162.015486][T19576] netlink: 10 bytes leftover after parsing attributes in process `syz.0.7221'. [ 162.024529][T19576] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 162.040660][ T29] kauditd_printk_skb: 968 callbacks suppressed [ 162.040673][ T29] audit: type=1400 audit(160.705:9615): avc: denied { search } for pid=19579 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 162.068608][ T29] audit: type=1400 audit(160.705:9616): avc: denied { search } for pid=19579 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=477 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 162.090999][ T29] audit: type=1400 audit(160.705:9617): avc: denied { search } for pid=19579 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=481 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 162.114032][ T29] audit: type=1400 audit(160.705:9618): avc: denied { search } for pid=19579 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 162.174505][ T29] audit: type=1400 audit(160.715:9619): avc: denied { create } for pid=19581 comm="syz.1.7223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 162.196322][ T29] audit: type=1400 audit(160.715:9620): avc: denied { write } for pid=19581 comm="syz.1.7223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 162.217004][ T29] audit: type=1400 audit(160.790:9621): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.241100][ T29] audit: type=1400 audit(160.790:9622): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.264686][ T29] audit: type=1400 audit(160.790:9623): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.264728][ T29] audit: type=1400 audit(160.790:9624): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 162.702273][T19647] syz.0.7238 (19647): /proc/19647/oom_adj is deprecated, please use /proc/19647/oom_score_adj instead. [ 162.962204][T19670] netlink: 'syz.4.7245': attribute type 21 has an invalid length. [ 162.970198][T19670] netlink: 'syz.4.7245': attribute type 4 has an invalid length. [ 163.261664][T19698] netlink: 'syz.4.7251': attribute type 1 has an invalid length. [ 163.269509][T19698] netlink: 36 bytes leftover after parsing attributes in process `syz.4.7251'. [ 163.689495][T19744] netlink: 'syz.3.7267': attribute type 21 has an invalid length. [ 163.739131][T19744] netlink: 'syz.3.7267': attribute type 1 has an invalid length. [ 163.746915][T19744] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7267'. [ 164.332561][T19790] program syz.2.7288 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 164.460391][T19803] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7293'. [ 164.836212][T19843] SELinux: Context Y7j [ 164.836212][T19843] u/$2Sٟ2'ks2- vjd #,N< [ 164.836212][T19843] :E]Y\?ͼ=ً1KIk{kL^0}4nr}pįNwyxiu?+H~F1Wjm &8UۂVN2)GxV%5xeRM4r4cJsHU&'p2EMMk&cbU,,f@8bD%$f=8@kI|w Ox&KCH;x-Ko4i!Oi%ڂ2 F"2E,P] k? is not valid (left unmapped). [ 164.927342][T19843] SELinux: Context *mkXI$hx4۫KM is not valid (left unmapped). [ 165.035663][T19843] SELinux: Context KM*,hcIǾû̋y+.+y0[pr;JA9Iq jǼ=7)oM{nF=XmnxrD㑉垳4TW}t%ȖY^slFB53hm5};JXom%~"~9mM~alʺLI8i&Zw8 lX&D;td BIݛ~L [ 165.385512][T19843] uSċkxIRI$4"lX7f9٬bB|72*kNM is not valid (left unmapped). [ 165.505211][T19843] SELinux: Context WXE][O:Ѹo߭ObZDfq :~t6uYx(Q8NPZeoQ[aSI> is not valid (left unmapped). [ 165.834325][T19901] validate_nla: 2 callbacks suppressed [ 165.834342][T19901] netlink: 'syz.1.7330': attribute type 6 has an invalid length. [ 166.772350][T19974] netlink: 'syz.1.7359': attribute type 21 has an invalid length. [ 166.780277][T19974] netlink: 128 bytes leftover after parsing attributes in process `syz.1.7359'. [ 166.833735][T19974] netlink: 'syz.1.7359': attribute type 4 has an invalid length. [ 166.841603][T19974] netlink: 'syz.1.7359': attribute type 5 has an invalid length. [ 166.849409][T19974] netlink: 3 bytes leftover after parsing attributes in process `syz.1.7359'. [ 167.242831][T20023] netlink: 48 bytes leftover after parsing attributes in process `syz.3.7376'. [ 167.342856][T20037] netlink: 'syz.3.7381': attribute type 21 has an invalid length. [ 167.398115][ T29] kauditd_printk_skb: 766 callbacks suppressed [ 167.398133][ T29] audit: type=1400 audit(165.710:10391): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.428577][ T29] audit: type=1400 audit(165.710:10392): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.461582][ T29] audit: type=1400 audit(165.729:10393): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.485726][ T29] audit: type=1400 audit(165.729:10394): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.509771][ T29] audit: type=1400 audit(165.729:10395): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.535517][ T29] audit: type=1400 audit(165.775:10396): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.559286][ T29] audit: type=1400 audit(165.775:10397): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.583066][ T29] audit: type=1400 audit(165.775:10398): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.619180][ T29] audit: type=1400 audit(165.785:10399): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.644562][ T29] audit: type=1400 audit(165.794:10400): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 167.723704][T20066] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7390'. [ 167.732781][T20066] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7390'. [ 168.246686][T20116] netlink: 'syz.1.7409': attribute type 21 has an invalid length. [ 168.288671][T20116] netlink: 156 bytes leftover after parsing attributes in process `syz.1.7409'. [ 168.506993][T20133] netlink: 32 bytes leftover after parsing attributes in process `syz.2.7415'. [ 168.976063][T20160] bridge0: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 169.454696][T20214] 0XD: left allmulticast mode [ 169.850858][T20253] netlink: 3 bytes leftover after parsing attributes in process `syz.4.7460'. [ 170.183588][T20274] netlink: 'syz.3.7468': attribute type 11 has an invalid length. [ 170.191515][T20274] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7468'. [ 170.202524][T20277] 8021q: adding VLAN 0 to HW filter on device bond5 [ 170.783125][T20369] netlink: 'syz.2.7491': attribute type 21 has an invalid length. [ 170.919050][T20385] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 170.926599][T20385] netdevsim netdevsim2 netdevsim0: left allmulticast mode [ 170.944394][T20388] netlink: 'syz.3.7499': attribute type 1 has an invalid length. [ 170.986760][T20391] netlink: 292 bytes leftover after parsing attributes in process `syz.1.7502'. [ 171.574106][T20465] netlink: 'syz.4.7527': attribute type 3 has an invalid length. [ 171.801465][T20485] loop1: detected capacity change from 0 to 1764 [ 172.478390][T20576] __nla_validate_parse: 3 callbacks suppressed [ 172.478408][T20576] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7563'. [ 172.753310][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 172.753349][ T29] audit: type=1400 audit(170.724:11036): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 172.798565][ T29] audit: type=1400 audit(170.724:11037): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 172.822613][ T29] audit: type=1400 audit(170.724:11038): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 172.969950][ T29] audit: type=1400 audit(170.770:11039): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 172.977552][T20616] netlink: 144 bytes leftover after parsing attributes in process `syz.2.7576'. [ 172.993974][ T29] audit: type=1400 audit(170.770:11040): avc: denied { open } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.027038][ T29] audit: type=1400 audit(170.770:11041): avc: denied { ioctl } for pid=3304 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.053212][ T29] audit: type=1400 audit(170.817:11042): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.077335][ T29] audit: type=1400 audit(170.817:11043): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.100943][ T29] audit: type=1400 audit(170.817:11044): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.126734][ T29] audit: type=1400 audit(170.855:11045): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 173.200175][T20628] netlink: 'syz.0.7582': attribute type 6 has an invalid length. [ 173.533212][T20656] loop2: detected capacity change from 0 to 512 [ 173.579768][T20656] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 173.602293][T20656] EXT4-fs (loop2): orphan cleanup on readonly fs [ 173.688047][T20656] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.7592: corrupted inode contents [ 173.745711][T20656] EXT4-fs (loop2): Remounting filesystem read-only [ 173.752398][T20656] EXT4-fs (loop2): 1 truncate cleaned up [ 173.758554][T18756] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 173.769327][T18756] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 173.795263][T20683] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 173.815190][T18756] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 173.838688][T20656] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 173.914954][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.096959][T20713] netlink: 'syz.4.7609': attribute type 3 has an invalid length. [ 174.104828][T20713] netlink: 3 bytes leftover after parsing attributes in process `syz.4.7609'. [ 174.118686][T20712] netlink: 'syz.0.7610': attribute type 66 has an invalid length. [ 174.271383][T20730] loop1: detected capacity change from 0 to 2048 [ 174.321176][ T2994] loop1: p1 < > p4 [ 174.339476][ T2994] loop1: p4 size 8388608 extends beyond EOD, truncated [ 174.366043][T20730] loop1: p1 < > p4 [ 174.380468][T20730] loop1: p4 size 8388608 extends beyond EOD, truncated [ 174.414492][ T2994] loop1: p1 < > p4 [ 174.425596][ T2994] loop1: p4 size 8388608 extends beyond EOD, truncated [ 174.452057][T20763] __vm_enough_memory: pid: 20763, comm: syz.0.7626, bytes: 4503599627366400 not enough memory for the allocation [ 174.845278][T20814] netlink: 'syz.0.7643': attribute type 21 has an invalid length. [ 174.875176][T20815] 8021q: adding VLAN 0 to HW filter on device bond6 [ 174.973543][T20856] @0: renamed from bond_slave_1 [ 175.012042][T20865] netlink: 60 bytes leftover after parsing attributes in process `syz.0.7648'. [ 175.044273][T20865] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 175.062816][T20869] bridge11: entered promiscuous mode [ 175.348396][T20907] (unnamed net_device) (uninitialized): option ad_select: invalid value (34) [ 175.380862][T20911] netlink: 'syz.2.7663': attribute type 4 has an invalid length. [ 175.549346][T20926] loop2: detected capacity change from 0 to 2048 [ 175.637444][T20943] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7674'. [ 175.687168][T20926] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 175.849395][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.909451][T20970] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7680'. [ 175.953720][T20968] loop0: detected capacity change from 0 to 764 [ 176.005213][T20968] rock: directory entry would overflow storage [ 176.011456][T20968] rock: sig=0x4654, size=5, remaining=4 [ 176.054818][T20979] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7684'. [ 176.063946][T20979] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7684'. [ 176.072975][T20979] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7684'. [ 176.294259][T20992] PM: Enabling pm_trace changes system date and time during resume. [ 176.294259][T20992] PM: Correct system time has to be restored manually after resume. [ 176.419935][T21004] netlink: 'syz.0.7692': attribute type 1 has an invalid length. [ 176.646059][T21019] netlink: 7 bytes leftover after parsing attributes in process `syz.2.7697'. [ 177.678907][T21111] netlink: 'syz.2.7731': attribute type 17 has an invalid length. [ 178.120512][ T29] kauditd_printk_skb: 576 callbacks suppressed [ 178.120530][ T29] audit: type=1400 audit(175.747:11616): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.120562][ T29] audit: type=1400 audit(175.747:11617): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.124170][ T29] audit: type=1400 audit(175.747:11618): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.154138][ T29] audit: type=1400 audit(175.775:11619): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.154194][ T29] audit: type=1400 audit(175.775:11620): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.160665][ T29] audit: type=1400 audit(175.784:11621): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.160697][ T29] audit: type=1400 audit(175.784:11622): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.160879][ T29] audit: type=1400 audit(175.784:11623): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.174145][ T29] audit: type=1400 audit(175.793:11624): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 178.186524][ T29] audit: type=1326 audit(175.803:11625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21138 comm="syz.2.7744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f940cb7eba9 code=0x7ffc0000 [ 178.397476][T18061] udevd[18061]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 178.413991][T17996] udevd[17996]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 178.759515][T21165] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 178.764485][T18061] udevd[18061]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 178.772936][T17996] udevd[17996]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 179.040410][T18061] udevd[18061]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 179.144625][T21170] udevd[21170]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 179.227152][T21180] netlink: 'syz.1.7759': attribute type 3 has an invalid length. [ 179.376836][T21189] __nla_validate_parse: 1 callbacks suppressed [ 179.376855][T21189] netlink: 64 bytes leftover after parsing attributes in process `syz.4.7764'. [ 180.291724][T21262] loop4: detected capacity change from 0 to 128 [ 180.432492][T21271] netlink: 'syz.0.7793': attribute type 13 has an invalid length. [ 180.811351][T21276] bridge0: port 4(30XD) entered disabled state [ 181.551594][T21276] bond_slave_0: left promiscuous mode [ 181.557195][T21276] bond_slave_1: left promiscuous mode [ 182.013162][T21276] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 182.035142][T21276] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 182.569353][T21271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.578119][T21271] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.589838][T21271] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 182.615738][T21333] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 182.623370][T21333] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 182.639480][T18762] netdevsim netdevsim1 5: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.694710][T18762] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.723565][T18762] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.763494][T18762] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.863474][T21374] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7825'. [ 183.128784][T21404] netlink: 152 bytes leftover after parsing attributes in process `syz.0.7831'. [ 183.162402][T21406] futex_wake_op: syz.4.7832 tries to shift op by 144; fix this program [ 183.256798][T21418] netlink: 72 bytes leftover after parsing attributes in process `syz.2.7837'. [ 183.266484][T21418] netlink: 72 bytes leftover after parsing attributes in process `syz.2.7837'. [ 183.400373][T21434] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7844'. [ 183.475588][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 183.475605][ T29] audit: type=1400 audit(180.751:11986): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.506515][ T29] audit: type=1400 audit(180.751:11987): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.562428][T21451] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7849'. [ 183.663551][T21462] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 183.691095][ T29] audit: type=1400 audit(180.788:11988): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.715194][ T29] audit: type=1400 audit(180.788:11989): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.738913][ T29] audit: type=1400 audit(180.788:11990): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.765760][ T29] audit: type=1400 audit(180.807:11991): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.791873][ T29] audit: type=1400 audit(180.807:11992): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.816617][ T29] audit: type=1400 audit(180.807:11993): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.842092][ T29] audit: type=1400 audit(180.817:11994): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.868095][ T29] audit: type=1400 audit(180.854:11995): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 184.101400][T21490] IPv6: NLM_F_REPLACE set, but no existing node found! [ 184.214222][T21502] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7867'. [ 184.320043][T21510] netlink: 'syz.1.7869': attribute type 1 has an invalid length. [ 185.033132][T21553] bridge_slave_0: left allmulticast mode [ 185.038909][T21553] bridge_slave_0: left promiscuous mode [ 185.044890][T21553] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.072481][T21553] bridge_slave_1: left allmulticast mode [ 185.078445][T21553] bridge_slave_1: left promiscuous mode [ 185.084207][T21553] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.121724][T21553] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.129358][T21553] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.147100][T21553] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.154676][T21553] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.185649][T21561] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 185.996583][T21654] loop3: detected capacity change from 0 to 512 [ 186.066946][T21654] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 186.113043][T21668] loop4: detected capacity change from 0 to 1024 [ 186.120671][T21668] EXT4-fs: inline encryption not supported [ 186.177530][T21654] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.7920: corrupted in-inode xattr: overlapping e_value [ 186.246200][T21668] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.274257][T21654] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.7920: couldn't read orphan inode 15 (err -117) [ 186.349324][T21654] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.484019][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.582756][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.871524][T21725] sock: sock_timestamping_bind_phc: sock not bind to device [ 186.968047][T21728] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7940'. [ 187.257568][T21748] loop2: detected capacity change from 0 to 512 [ 187.303486][T21753] netlink: 'syz.0.7949': attribute type 3 has an invalid length. [ 187.311312][T21753] netlink: 132 bytes leftover after parsing attributes in process `syz.0.7949'. [ 187.338297][T21748] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.7948: casefold flag without casefold feature [ 187.384267][T21748] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.7948: couldn't read orphan inode 15 (err -117) [ 187.481879][T21748] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.621705][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.913834][T21795] loop4: detected capacity change from 0 to 512 [ 187.949714][T21795] EXT4-fs: Ignoring removed orlov option [ 188.017177][T21795] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 188.037254][T21795] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 188.079071][T21795] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.7962: corrupted in-inode xattr: e_value size too large [ 188.168249][T21795] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.7962: couldn't read orphan inode 15 (err -117) [ 188.234335][T21795] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.331116][ T3304] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.646110][T21871] netlink: 'syz.3.7989': attribute type 1 has an invalid length. [ 188.654426][T21871] netlink: 224 bytes leftover after parsing attributes in process `syz.3.7989'. [ 188.663629][T21871] NCSI netlink: No device for ifindex 252 [ 188.695624][T21875] loop2: detected capacity change from 0 to 164 [ 188.733869][T21875] Unable to read rock-ridge attributes [ 188.884072][T21889] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7995'. [ 188.895223][ T29] kauditd_printk_skb: 1866 callbacks suppressed [ 188.895292][ T29] audit: type=1400 audit(185.821:13862): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.926457][ T29] audit: type=1400 audit(185.821:13863): avc: denied { open } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.951546][ T29] audit: type=1400 audit(185.821:13864): avc: denied { ioctl } for pid=3309 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.981673][T21889] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 189.011200][ T3304] audit: audit_backlog=65 > audit_backlog_limit=64 [ 189.017827][ T3304] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 189.025729][ T3304] audit: backlog limit exceeded [ 189.038823][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 189.046498][ T3312] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 189.054338][ T3312] audit: backlog limit exceeded [ 189.059438][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 189.249431][T21908] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 190.654360][T23221] netlink: 'syz.4.8012': attribute type 11 has an invalid length. [ 190.662276][T23221] netlink: 140 bytes leftover after parsing attributes in process `syz.4.8012'. [ 190.717617][T18756] ================================================================== [ 190.725739][T18756] BUG: KCSAN: data-race in alloc_pid / copy_process [ 190.732355][T18756] [ 190.734691][T18756] read-write to 0xffffffff8685fc48 of 4 bytes by task 18764 on cpu 0: [ 190.742847][T18756] alloc_pid+0x539/0x720 [ 190.747126][T18756] copy_process+0xe25/0x2000 [ 190.751731][T18756] kernel_clone+0x16c/0x5c0 [ 190.756351][T18756] user_mode_thread+0x7d/0xb0 [ 190.761144][T18756] call_usermodehelper_exec_work+0x41/0x160 [ 190.767066][T18756] process_scheduled_works+0x4cb/0x9d0 [ 190.772546][T18756] worker_thread+0x582/0x770 [ 190.777160][T18756] kthread+0x489/0x510 [ 190.781250][T18756] ret_from_fork+0x11f/0x1b0 [ 190.785851][T18756] ret_from_fork_asm+0x1a/0x30 [ 190.790729][T18756] [ 190.793059][T18756] read to 0xffffffff8685fc48 of 4 bytes by task 18756 on cpu 1: [ 190.800737][T18756] copy_process+0x14a6/0x2000 [ 190.805444][T18756] kernel_clone+0x16c/0x5c0 [ 190.809974][T18756] user_mode_thread+0x7d/0xb0 [ 190.814671][T18756] call_usermodehelper_exec_work+0x41/0x160 [ 190.820602][T18756] process_scheduled_works+0x4cb/0x9d0 [ 190.826104][T18756] worker_thread+0x582/0x770 [ 190.830728][T18756] kthread+0x489/0x510 [ 190.834829][T18756] ret_from_fork+0x11f/0x1b0 [ 190.839432][T18756] ret_from_fork_asm+0x1a/0x30 [ 190.844220][T18756] [ 190.846554][T18756] value changed: 0x80000121 -> 0x80000122 [ 190.852275][T18756] [ 190.854605][T18756] Reported by Kernel Concurrency Sanitizer on: [ 190.860774][T18756] CPU: 1 UID: 0 PID: 18756 Comm: kworker/u8:9 Not tainted syzkaller #0 PREEMPT(voluntary) [ 190.870765][T18756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 190.880933][T18756] Workqueue: events_unbound call_usermodehelper_exec_work [ 190.888083][T18756] ==================================================================