last executing test programs: 610.048951ms ago: executing program 4 (id=11830): prctl$PR_SET_SECUREBITS(0x1c, 0x1d) prctl$PR_SET_SECUREBITS(0x1c, 0x10) 609.787771ms ago: executing program 3 (id=11832): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) getrandom(0x0, 0x0, 0x2) 558.357722ms ago: executing program 4 (id=11834): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0xb, @loopback}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 540.530352ms ago: executing program 0 (id=11835): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x44b, 0x1000, 0x40, {0x7a, 0x0, 0x0, 0x0, 0x1840}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IPTABLES={0x5, 0x24, 0x1}]}}}]}, 0x3c}}, 0x0) 501.410173ms ago: executing program 2 (id=11836): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5218) 500.920123ms ago: executing program 1 (id=11837): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0x1c, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xffff}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xa0}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 459.807194ms ago: executing program 3 (id=11838): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f7, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 409.978284ms ago: executing program 0 (id=11839): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4082, 0xff2}, {&(0x7f0000001ac0)=""/14, 0xe}, {0x0, 0x18}], 0x3) 409.842064ms ago: executing program 4 (id=11840): r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0xffff) 403.167995ms ago: executing program 2 (id=11841): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x1d, 0x25, 0x8, 0x5, 0x2}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x4) 400.315954ms ago: executing program 1 (id=11842): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x41) 368.487475ms ago: executing program 0 (id=11843): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0x2, 0x3, 0x8, 0x2, 0x2}) 321.607046ms ago: executing program 1 (id=11844): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030ec0007f0308000000010000e2ffca1b1f0000001104c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120800030006010000bdad446b9bbc7a46e3988285dcdf12f20900f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 321.377536ms ago: executing program 2 (id=11845): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8919, &(0x7f0000000000)={'lo\x00', {0x2, 0x4e21, @loopback}}) 321.314366ms ago: executing program 3 (id=11846): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x20, 0x0, 0x0) 321.223616ms ago: executing program 4 (id=11847): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x8802, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 250.859217ms ago: executing program 3 (id=11848): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@mpls_getroute={0x24, 0x1a, 0x1, 0x70bd2d, 0x25dfdbfc, {0x1c, 0x10, 0x80, 0x3, 0xff, 0x3, 0xc8, 0x0, 0x1800}, [@RTA_DST={0x8, 0x1, {0x7e0, 0x0, 0x1}}]}, 0x24}}, 0x4008000) 248.675587ms ago: executing program 4 (id=11849): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_hsr\x00', &(0x7f0000000400)=@ethtool_flash={0x50, 0x0, '.\x00'}}) 244.613567ms ago: executing program 1 (id=11850): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r0, 0x27, 0x28, 0x0, &(0x7f0000000880)="f8ad1dcc02cb29dcc8003200810066a286ddc6617f503e7457188353133a3d4070574ac945c1be1c", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) 186.063238ms ago: executing program 0 (id=11851): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000440)=ANY=[@ANYBLOB="480100001000010028bd7000ffdbdf25ac1414aa0000000000000000000000007f0000010000000000000000000000004e230000200080000a0020000c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4075}, 0x4800) 185.940658ms ago: executing program 2 (id=11852): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000000206010800000000000000000100000005000100070000000900020073797a30000012001400078008001240fffffffe080013400400ffff050004000000000011000300686173683a69702c6d61726b00000000050005"], 0x60}, 0x1, 0x0, 0x0, 0x4028055}, 0x0) 185.888008ms ago: executing program 1 (id=11853): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 157.280738ms ago: executing program 3 (id=11854): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000380)=""/181, 0xffffff84, 0x7) 152.815098ms ago: executing program 0 (id=11855): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x2) 99.138909ms ago: executing program 1 (id=11856): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x64, 0x81, 0xb, 0x6, 0x400, 0x81}) 85.527919ms ago: executing program 4 (id=11857): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x5}, @IFLA_BOND_PEER_NOTIF_DELAY={0x8, 0x1c, 0x7}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x2}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 34.01347ms ago: executing program 0 (id=11858): r0 = perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf1d, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0x200, 0x2, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) readv(r0, &(0x7f0000001180)=[{&(0x7f00000005c0)=""/186, 0xba}], 0x1) 33.84464ms ago: executing program 2 (id=11859): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=@getpolicy={0x68, 0x15, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, [@mark={0xc}, @policy_type={0xa}]}, 0x68}}, 0x0) 1.02913ms ago: executing program 2 (id=11860): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) 0s ago: executing program 3 (id=11861): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000140)=@ipmr_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @broadcast}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x8800) kernel console output (not intermixed with test programs): 2329053.250:1227): avc: denied { create } for pid=22476 comm="syz.4.8012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 165.928989][ T29] audit: type=1400 audit(1752329053.271:1228): avc: denied { ioctl } for pid=22476 comm="syz.4.8012" path="socket:[56075]" dev="sockfs" ino=56075 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 165.953836][ T29] audit: type=1400 audit(1752329053.292:1229): avc: denied { write } for pid=22493 comm="syz.4.8016" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 165.974282][T22462] veth3: entered promiscuous mode [ 166.009130][ T29] audit: type=1400 audit(1752329053.365:1230): avc: denied { create } for pid=22500 comm="syz.1.8017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 166.028763][ T29] audit: type=1400 audit(1752329053.365:1231): avc: denied { setopt } for pid=22500 comm="syz.1.8017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 166.073920][T22514] netlink: 'syz.0.8021': attribute type 9 has an invalid length. [ 166.180198][T22536] netlink: 'syz.4.8025': attribute type 1 has an invalid length. [ 166.194223][T22536] netlink: 72 bytes leftover after parsing attributes in process `syz.4.8025'. [ 166.201974][T22534] loop1: detected capacity change from 0 to 2048 [ 166.235356][T22542] netlink: 164 bytes leftover after parsing attributes in process `syz.0.8028'. [ 166.254299][T22546] netlink: 'syz.3.8029': attribute type 21 has an invalid length. [ 166.262235][T22546] netlink: 128 bytes leftover after parsing attributes in process `syz.3.8029'. [ 166.262701][T22534] EXT4-fs: Ignoring removed mblk_io_submit option [ 166.314706][T22546] netlink: 3 bytes leftover after parsing attributes in process `syz.3.8029'. [ 166.344208][T22534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.465092][T22574] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8037'. [ 166.493428][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.540238][T22579] netlink: 'syz.4.8040': attribute type 21 has an invalid length. [ 166.548128][T22579] IPv6: NLM_F_CREATE should be specified when creating new route [ 167.267522][T22730] xt_TPROXY: Can be used only with -p tcp or -p udp [ 167.593818][T22799] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 167.758627][T22843] netlink: 'syz.1.8128': attribute type 4 has an invalid length. [ 167.766505][T22843] netlink: 17 bytes leftover after parsing attributes in process `syz.1.8128'. [ 167.972759][T22889] xt_l2tp: v2 sid > 0xffff: 117440512 [ 168.033961][T22905] SELinux: syz.1.8150 (22905) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 168.098935][T22916] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 168.252648][T22951] xt_hashlimit: max too large, truncated to 1048576 [ 168.263852][T22950] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (1024) [ 168.273039][T22950] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 168.356995][T22972] macsec0: entered promiscuous mode [ 168.362463][T22972] macsec0: entered allmulticast mode [ 168.367805][T22972] veth1_macvtap: entered allmulticast mode [ 168.465564][T22993] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8182'. [ 168.611529][T23027] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8194'. [ 168.715418][T23053] IPv6: sit1: Disabled Multicast RS [ 169.192983][T23137] bond_slave_0: entered promiscuous mode [ 169.198699][T23137] bond_slave_1: entered promiscuous mode [ 169.703213][T23224] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 169.737782][T23237] netlink: 'syz.2.8267': attribute type 16 has an invalid length. [ 170.060508][T23303] openvswitch: netlink: Message has 6 unknown bytes. [ 170.070586][T23304] netlink: 'syz.1.8294': attribute type 46 has an invalid length. [ 170.343178][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 170.343195][ T29] audit: type=1400 audit(1752329057.933:1294): avc: denied { ioctl } for pid=23400 comm="syz.2.8315" path="/dev/usbmon5" dev="devtmpfs" ino=157 ioctlcmd=0x9203 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 170.430059][T23417] x_tables: duplicate underflow at hook 3 [ 170.437320][T23420] __nla_validate_parse: 13 callbacks suppressed [ 170.437337][T23420] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8322'. [ 170.452692][T23420] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8322'. [ 170.481486][T23424] xt_hashlimit: size too large, truncated to 1048576 [ 170.488314][T23424] xt_hashlimit: max too large, truncated to 1048576 [ 170.502818][T23429] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8325'. [ 170.512023][T23429] netlink: 'syz.3.8325': attribute type 2 has an invalid length. [ 170.824223][ T29] audit: type=1400 audit(1752329058.437:1295): avc: denied { read } for pid=23482 comm="syz.4.8344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 170.870839][ T29] audit: type=1400 audit(1752329058.479:1296): avc: denied { write } for pid=23485 comm="syz.4.8345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 170.919179][ T29] audit: type=1326 audit(1752329058.521:1297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23488 comm="syz.4.8347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f549894e929 code=0x7ffc0000 [ 170.942863][ T29] audit: type=1326 audit(1752329058.521:1298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23488 comm="syz.4.8347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f549894e929 code=0x7ffc0000 [ 170.966463][ T29] audit: type=1326 audit(1752329058.521:1299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23488 comm="syz.4.8347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f549894e929 code=0x7ffc0000 [ 170.989999][ T29] audit: type=1326 audit(1752329058.521:1300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23488 comm="syz.4.8347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f549894e929 code=0x7ffc0000 [ 171.169549][ T29] audit: type=1400 audit(1752329058.804:1301): avc: denied { write } for pid=23519 comm="syz.1.8359" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 171.254412][ T29] audit: type=1400 audit(1752329058.878:1302): avc: denied { setcurrent } for pid=23531 comm="syz.3.8364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 171.332923][T23548] xt_l2tp: v2 doesn't support IP mode [ 171.513900][ T29] audit: type=1400 audit(1752329059.161:1303): avc: denied { create } for pid=23591 comm="syz.4.8388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 171.540682][T23594] netlink: 60 bytes leftover after parsing attributes in process `syz.3.8386'. [ 171.695252][T23629] usb usb5: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 171.709320][T23629] vhci_hcd: invalid port number 253 [ 171.714663][T23629] vhci_hcd: invalid port number 253 [ 171.763729][T23638] netlink: 'syz.2.8406': attribute type 21 has an invalid length. [ 171.790821][T23638] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8406'. [ 171.936941][T23679] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 171.952326][T23682] netlink: 60 bytes leftover after parsing attributes in process `syz.4.8425'. [ 171.985218][T23686] netlink: 'syz.3.8426': attribute type 21 has an invalid length. [ 172.010229][T23686] netlink: 'syz.3.8426': attribute type 4 has an invalid length. [ 172.018105][T23686] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8426'. [ 172.069996][T23695] netlink: 'syz.3.8431': attribute type 10 has an invalid length. [ 172.078202][T23695] netlink: 40 bytes leftover after parsing attributes in process `syz.3.8431'. [ 172.119627][T23705] SET target dimension over the limit! [ 172.198321][T23716] x_tables: ip_tables: osf match: only valid for protocol 6 [ 172.426835][T23750] IPVS: length: 4096 != 24 [ 172.625883][T23766] tmpfs: Bad value for 'mpol' [ 172.657454][T23770] netlink: 'syz.4.8465': attribute type 5 has an invalid length. [ 172.740844][T23781] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 172.742951][T23783] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8472'. [ 172.766209][T23783] netlink: 60 bytes leftover after parsing attributes in process `syz.2.8472'. [ 173.141987][T23864] xt_TCPMSS: Only works on TCP SYN packets [ 173.199280][T23876] netlink: 'syz.2.8511': attribute type 21 has an invalid length. [ 173.341866][T23907] xt_hashlimit: invalid interval [ 173.491899][T23940] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 173.582557][T23958] bond0: option min_links: invalid value (18446744073709551614) [ 173.590435][T23958] bond0: option min_links: allowed values 0 - 2147483647 [ 173.618861][T23967] Zero length message leads to an empty skb [ 173.749279][T23996] netlink: 'syz.2.8562': attribute type 13 has an invalid length. [ 173.768139][T24000] SELinux: policydb magic number 0x35ee92a7 does not match expected magic number 0xf97cff8c [ 173.783596][T24000] SELinux: failed to load policy [ 173.801233][T24004] vlan0: entered promiscuous mode [ 173.806615][T24004] vlan0: entered allmulticast mode [ 173.811844][T24004] veth0_vlan: entered allmulticast mode [ 173.817613][T24004] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 174.014862][T24069] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 174.014862][T24069] The task syz.0.8580 (24069) triggered the difference, watch for misbehavior. [ 174.113219][T24075] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.122123][T24075] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.130964][T24075] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.139823][T24075] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.265491][T24089] lo: left promiscuous mode [ 174.270137][T24089] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 174.594540][T24123] validate_nla: 1 callbacks suppressed [ 174.594559][T24123] netlink: 'syz.1.8609': attribute type 21 has an invalid length. [ 174.626586][T24123] netlink: 'syz.1.8609': attribute type 1 has an invalid length. [ 174.891010][T24154] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 174.977210][T24170] tmpfs: Bad value for 'mpol' [ 175.140306][T24194] xt_TCPMSS: Only works on TCP SYN packets [ 175.214970][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 175.214990][ T29] audit: type=1400 audit(1752329063.046:1329): avc: denied { bind } for pid=24204 comm="syz.0.8644" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 175.294347][T24214] netlink: 'syz.0.8651': attribute type 5 has an invalid length. [ 175.465334][T24248] @: renamed from veth0_vlan (while UP) [ 175.530663][ T29] audit: type=1400 audit(1752329063.371:1330): avc: denied { read } for pid=24259 comm="syz.4.8666" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 175.551645][T24264] __nla_validate_parse: 23 callbacks suppressed [ 175.551674][T24264] netlink: 404 bytes leftover after parsing attributes in process `syz.3.8669'. [ 175.553483][ T29] audit: type=1400 audit(1752329063.371:1331): avc: denied { open } for pid=24259 comm="syz.4.8666" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 175.559719][T24264] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8669'. [ 175.601540][T24264] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8669'. [ 175.610580][T24264] netlink: 72 bytes leftover after parsing attributes in process `syz.3.8669'. [ 175.637774][ T29] audit: type=1400 audit(1752329063.487:1332): avc: denied { nlmsg_read } for pid=24267 comm="syz.1.8670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 175.826698][ T29] audit: type=1400 audit(1752329063.686:1333): avc: denied { sys_module } for pid=24290 comm="syz.4.8680" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 175.996344][T24325] ------------[ cut here ]------------ [ 176.001878][T24325] Please remove unsupported % in format string [ 176.009248][T24325] WARNING: CPU: 0 PID: 24325 at lib/vsprintf.c:2724 format_decode+0x55d/0x580 [ 176.018224][T24325] Modules linked in: [ 176.022152][T24325] CPU: 0 UID: 0 PID: 24325 Comm: syz.2.8689 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 176.034730][T24325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 176.044853][T24325] RIP: 0010:format_decode+0x55d/0x580 [ 176.050312][T24325] Code: a1 d3 86 e8 25 66 11 fc c6 05 a8 42 73 01 01 90 4c 89 e7 e8 85 64 11 fc 41 0f b6 34 24 48 c7 c7 23 c6 5c 86 e8 64 3e c1 fb 90 <0f> 0b 90 90 e9 ea fd ff ff e8 c5 63 f7 fb 4d 89 ef e9 89 fc ff ff [ 176.070073][T24325] RSP: 0018:ffffc90012823a50 EFLAGS: 00010246 [ 176.076193][T24325] RAX: f5648f99c217e900 RBX: 0000000000000400 RCX: 0000000000080000 [ 176.084304][T24325] RDX: ffffc90003236000 RSI: 00000000000010b2 RDI: 00000000000010b3 [ 176.092321][T24325] RBP: ffffffff85c4cb00 R08: 0001c900128238cf R09: 0000000000000000 [ 176.100351][T24325] R10: 00000000ffffffff R11: 0000000000000002 R12: ffffc90012823ba4 [ 176.108404][T24325] R13: 0000000000000000 R14: ffffc90012823ac8 R15: 0000000000000000 [ 176.116422][T24325] FS: 00007fbfa7b176c0(0000) GS:ffff8882aee30000(0000) knlGS:0000000000000000 [ 176.125460][T24325] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 176.132105][T24325] CR2: 0000001b3281dff8 CR3: 0000000139aba000 CR4: 00000000003506f0 [ 176.140203][T24325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 176.148229][T24325] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 176.156264][T24325] Call Trace: [ 176.159598][T24325] [ 176.162565][T24325] bstr_printf+0xb3/0x6e0 [ 176.167008][T24325] ? bpf_test_run+0x1d1/0x490 [ 176.171761][T24325] bpf_trace_printk+0xb7/0x1c0 [ 176.176579][T24325] ? bpf_test_run+0x1d1/0x490 [ 176.181387][T24325] bpf_prog_12183cdb1cd51dab+0x37/0x3f [ 176.186914][T24325] bpf_test_run+0x1e3/0x490 [ 176.191501][T24325] ? __list_add_valid_or_report+0x38/0xe0 [ 176.197253][T24325] ? bpf_test_run+0xf6/0x490 [ 176.201962][T24325] bpf_prog_test_run_skb+0x834/0xbd0 [ 176.207355][T24325] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 176.213206][T24325] bpf_prog_test_run+0x227/0x390 [ 176.218298][T24325] __sys_bpf+0x3dc/0x790 [ 176.222601][T24325] __x64_sys_bpf+0x41/0x50 [ 176.227114][T24325] x64_sys_call+0x2478/0x2fb0 [ 176.231906][T24325] do_syscall_64+0xd2/0x200 [ 176.236494][T24325] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 176.242606][T24325] ? clear_bhb_loop+0x40/0x90 [ 176.247427][T24325] ? clear_bhb_loop+0x40/0x90 [ 176.252170][T24325] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.258134][T24325] RIP: 0033:0x7fbfa94ae929 [ 176.258177][T24325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.258194][T24325] RSP: 002b:00007fbfa7b17038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 176.290815][T24325] RAX: ffffffffffffffda RBX: 00007fbfa96d5fa0 RCX: 00007fbfa94ae929 [ 176.298847][T24325] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 176.306955][T24325] RBP: 00007fbfa9530b39 R08: 0000000000000000 R09: 0000000000000000 [ 176.315021][T24325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 176.323049][T24325] R13: 0000000000000000 R14: 00007fbfa96d5fa0 R15: 00007ffc594d4208 [ 176.331136][T24325] [ 176.334241][T24325] ---[ end trace 0000000000000000 ]--- [ 176.405470][ T29] audit: type=1400 audit(1752329064.295:1334): avc: denied { compute_member } for pid=24350 comm="syz.4.8702" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 176.460592][T24365] netlink: 'syz.0.8707': attribute type 21 has an invalid length. [ 176.468541][T24365] netlink: 128 bytes leftover after parsing attributes in process `syz.0.8707'. [ 176.487752][T24365] netlink: 'syz.0.8707': attribute type 5 has an invalid length. [ 176.495640][T24365] netlink: 'syz.0.8707': attribute type 6 has an invalid length. [ 176.503492][T24365] netlink: 3 bytes leftover after parsing attributes in process `syz.0.8707'. [ 176.546738][T24370] netlink: 64 bytes leftover after parsing attributes in process `syz.2.8709'. [ 176.555823][T24370] netlink: 64 bytes leftover after parsing attributes in process `syz.2.8709'. [ 176.647085][ T29] audit: type=1400 audit(1752329064.547:1335): avc: denied { ioctl } for pid=24394 comm="syz.2.8719" path="socket:[61514]" dev="sockfs" ino=61514 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 176.854761][T24435] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8735'. [ 176.863932][T24435] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8735'. [ 176.906379][T24450] netlink: 'syz.3.8741': attribute type 1 has an invalid length. [ 176.938091][T24454] netlink: 'syz.4.8744': attribute type 4 has an invalid length. [ 176.946037][T24454] netlink: 'syz.4.8744': attribute type 3 has an invalid length. [ 176.973915][T24459] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 176.981264][T24459] IPv6: NLM_F_CREATE should be set when creating new route [ 176.988536][T24459] IPv6: NLM_F_CREATE should be set when creating new route [ 176.995824][T24459] IPv6: NLM_F_CREATE should be set when creating new route [ 177.227432][T24510] C: renamed from team_slave_0 [ 177.237890][T24510] netlink: 'syz.0.8766': attribute type 1 has an invalid length. [ 177.245728][T24510] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 177.360125][T24533] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (7) [ 177.525674][ T29] audit: type=1400 audit(1752329065.471:1336): avc: denied { create } for pid=24571 comm="syz.2.8790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 177.546412][T24577] ip6t_REJECT: ECHOREPLY is not supported [ 177.581491][ T29] audit: type=1400 audit(1752329065.503:1337): avc: denied { ioctl } for pid=24571 comm="syz.2.8790" path="socket:[60920]" dev="sockfs" ino=60920 ioctlcmd=0x4942 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 177.794643][T24628] ieee802154 phy1 wpan1: encryption failed: -22 [ 177.862340][T24644] xt_CONNSECMARK: invalid mode: 0 [ 177.916574][T24656] loop4: detected capacity change from 0 to 512 [ 177.933254][T24656] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 177.942478][T24656] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 177.975825][T24667] xt_cluster: node mask cannot exceed total number of nodes [ 177.980511][T24669] xt_TCPMSS: Only works on TCP SYN packets [ 177.992419][T24656] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 178.017111][T24656] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 178.025224][T24656] System zones: 0-2, 18-18, 34-35 [ 178.037367][T24656] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.053131][ T29] audit: type=1400 audit(1752329066.028:1338): avc: denied { write } for pid=24653 comm="syz.4.8824" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 178.105804][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.418940][T24754] loop4: detected capacity change from 0 to 512 [ 178.451628][T24767] loop0: detected capacity change from 0 to 512 [ 178.459815][T24767] EXT4-fs: Ignoring removed nomblk_io_submit option [ 178.461174][T24754] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.506487][T24767] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 178.539565][T24754] ext4 filesystem being mounted at /1766/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 178.551030][T24767] ext4 filesystem being mounted at /1734/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 178.594862][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.630742][T24767] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.8864: Failed to acquire dquot type 1 [ 178.659787][T24805] Unsupported ieee802154 address type: 0 [ 178.710070][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 178.807457][T24836] dummy0: entered promiscuous mode [ 178.812727][T24836] dummy0: entered allmulticast mode [ 179.346786][T24959] usb usb1: usbfs: process 24959 (syz.1.8939) did not claim interface 0 before use [ 179.460788][T25006] xt_TCPMSS: Only works on TCP SYN packets [ 179.535293][T25023] validate_nla: 6 callbacks suppressed [ 179.535313][T25023] netlink: 'syz.3.8954': attribute type 2 has an invalid length. [ 179.577354][T25031] loop1: detected capacity change from 0 to 512 [ 179.613547][T25031] EXT4-fs: Ignoring removed mblk_io_submit option [ 179.623519][T25038] ip6erspan1: entered allmulticast mode [ 179.643786][T25031] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.8957: inode #13: comm syz.1.8957: iget: illegal inode # [ 179.682089][T25031] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.8957: couldn't read orphan inode 13 (err -117) [ 179.701010][T25031] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.720227][T25031] EXT4-fs error (device loop1): ext4_resize_begin:60: comm syz.1.8957: resize_inode disabled but reserved GDT blocks non-zero [ 179.751110][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.833745][T25077] xt_hashlimit: max too large, truncated to 1048576 [ 179.848465][T25076] netlink: 'syz.4.8974': attribute type 13 has an invalid length. [ 179.882717][T25076] gretap0: refused to change device tx_queue_len [ 179.889335][T25076] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 179.981837][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 179.981930][ T29] audit: type=1400 audit(1752329068.054:1350): avc: denied { create } for pid=25105 comm="syz.1.8985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 180.031390][ T29] audit: type=1326 audit(1752329068.054:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25107 comm="syz.3.8988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e657be929 code=0x7ffc0000 [ 180.055013][ T29] audit: type=1326 audit(1752329068.054:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25107 comm="syz.3.8988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e657be929 code=0x7ffc0000 [ 180.078742][ T29] audit: type=1326 audit(1752329068.054:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25107 comm="syz.3.8988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f6e657be929 code=0x7ffc0000 [ 180.102276][ T29] audit: type=1400 audit(1752329068.096:1354): avc: denied { write } for pid=25105 comm="syz.1.8985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 180.123253][ T29] audit: type=1326 audit(1752329068.159:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25107 comm="syz.3.8988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6e657be929 code=0x7ffc0000 [ 180.173181][T25125] netlink: 'syz.1.8994': attribute type 46 has an invalid length. [ 180.197297][ T29] audit: type=1400 audit(1752329068.274:1356): avc: denied { ioctl } for pid=25131 comm="syz.3.8997" path="socket:[62423]" dev="sockfs" ino=62423 ioctlcmd=0x8919 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 180.258220][T25140] loop1: detected capacity change from 0 to 512 [ 180.313774][T25140] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 180.370937][T25140] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.8998: corrupted in-inode xattr: e_name out of bounds [ 180.406887][T25179] cgroup: subsys name conflicts with all [ 180.430207][T25140] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.8998: couldn't read orphan inode 15 (err -117) [ 180.466402][T25140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.471194][T25192] Invalid ELF header magic: != ELF [ 180.483931][ T29] audit: type=1400 audit(1752329068.558:1357): avc: denied { module_load } for pid=25191 comm="syz.4.9019" path="/sys/kernel/notes" dev="sysfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 180.507772][ T29] audit: type=1400 audit(1752329068.579:1358): avc: denied { relabelto } for pid=25138 comm="syz.1.8998" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 180.560187][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.717173][T25236] netlink: 'syz.1.9037': attribute type 11 has an invalid length. [ 180.770077][ T29] audit: type=1400 audit(1752329068.883:1359): avc: denied { setopt } for pid=25244 comm="syz.0.9043" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 180.827812][T25248] usb usb8: usbfs: process 25248 (syz.3.9041) did not claim interface 0 before use [ 180.848890][T25259] vlan0: left allmulticast mode [ 180.853956][T25259] veth0_vlan: left allmulticast mode [ 180.873118][T25259] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 180.882474][T25259] gtp0: left allmulticast mode [ 180.887762][T25259] gtp1: left allmulticast mode [ 180.892787][T25259] ip6erspan1: left allmulticast mode [ 180.948002][T25281] __nla_validate_parse: 26 callbacks suppressed [ 180.948023][T25281] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9055'. [ 181.099853][T25341] netlink: 830 bytes leftover after parsing attributes in process `syz.3.9067'. [ 181.138049][T25350] delete_channel: no stack [ 181.192634][T25362] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 181.263934][T25379] netlink: 'syz.1.9080': attribute type 10 has an invalid length. [ 181.293379][T25379] ipvlan0: entered allmulticast mode [ 181.300784][T25379] team0: Device ipvlan0 failed to register rx_handler [ 181.411229][T25413] xt_HMARK: spi-set and port-set can't be combined [ 181.438377][T25417] netlink: 'syz.1.9094': attribute type 29 has an invalid length. [ 181.611421][T25461] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9111'. [ 181.620470][T25461] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9111'. [ 181.668578][T25470] vlan0: entered promiscuous mode [ 181.683124][T25471] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9117'. [ 181.733979][T25482] xt_CT: You must specify a L4 protocol and not use inversions on it [ 181.755937][T25490] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9125'. [ 181.796040][T25496] loop0: detected capacity change from 0 to 512 [ 181.847805][T25496] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.875026][T25496] ext4 filesystem being mounted at /1789/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 181.905862][T25517] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9136'. [ 181.919428][T25496] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.9128: corrupted xattr block 19: overlapping e_value [ 181.935805][T25522] netlink: 666 bytes leftover after parsing attributes in process `syz.1.9135'. [ 181.951787][T25496] EXT4-fs (loop0): Remounting filesystem read-only [ 181.958669][T25496] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 181.976806][T25526] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9138'. [ 182.008281][T25496] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 182.008221][T25531] sctp: [Deprecated]: syz.1.9140 (pid 25531) Use of int in max_burst socket option. [ 182.008221][T25531] Use struct sctp_assoc_value instead [ 182.032357][T25496] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 182.099047][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.197620][T25565] IPv6: sit2: Disabled Multicast RS [ 182.217849][T25573] set match dimension is over the limit! [ 182.390111][T25635] xt_hashlimit: overflow, try lower: 0/0 [ 182.416716][T25646] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9173'. [ 182.820606][T25711] bridge7: the hash_elasticity option has been deprecated and is always 16 [ 182.990171][T25748] bond0: option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 183.094328][T25763] netlink: 'syz.1.9215': attribute type 2 has an invalid length. [ 183.102141][T25763] netlink: 'syz.1.9215': attribute type 1 has an invalid length. [ 183.354169][T25794] bridge0: port 3(dummy0) entered blocking state [ 183.360713][T25794] bridge0: port 3(dummy0) entered forwarding state [ 183.377138][T25794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.387852][T25794] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.402665][T25794] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 183.475517][T25816] loop4: detected capacity change from 0 to 512 [ 183.564886][T25816] EXT4-fs (loop4): 1 orphan inode deleted [ 183.579703][T25816] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.592605][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 183.629271][T25816] ext4 filesystem being mounted at /1845/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.747648][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.779352][T25870] hsr_slave_0: left promiscuous mode [ 183.805872][T25870] hsr_slave_1: left promiscuous mode [ 183.853172][T25892] ieee802154 phy1 wpan1: encryption failed: -22 [ 183.855800][T25891] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 183.941914][T25904] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 184.053327][T25927] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 184.172620][T25945] loop4: detected capacity change from 0 to 512 [ 184.187483][T25945] tmpfs: Bad value for 'nr_inodes' [ 184.329117][T25981] loop0: detected capacity change from 0 to 512 [ 184.366985][T25984] 8021q: adding VLAN 0 to HW filter on device  [ 184.381487][T25981] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 184.387103][T25984] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.404033][T25984] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 184.464028][T25981] ext4 filesystem being mounted at /1822/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 184.521986][T26004] netdevsim netdevsim2 5: renamed from netdevsim0 [ 184.583156][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.601525][T26016] netlink: 'syz.1.9307': attribute type 15 has an invalid length. [ 184.614863][T26018] block device autoloading is deprecated and will be removed. [ 184.641615][T26018] syz.4.9309: attempt to access beyond end of device [ 184.641615][T26018] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 184.698995][T26036] random: crng reseeded on system resumption [ 185.024649][T26114] netlink: 'syz.0.9343': attribute type 2 has an invalid length. [ 185.032476][T26114] netlink: 'syz.0.9343': attribute type 8 has an invalid length. [ 185.156807][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 185.156834][ T29] audit: type=1400 audit(1752329073.482:1395): avc: denied { ioctl } for pid=26138 comm="syz.3.9353" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 185.226019][T26155] loop3: detected capacity change from 0 to 164 [ 185.261252][T26155] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 185.302398][T26155] tmpfs: Bad value for 'mpol' [ 185.304246][ T29] audit: type=1400 audit(1752329073.629:1396): avc: denied { mounton } for pid=26154 comm="syz.3.9359" path="/1831/file0" dev="loop3" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=dir permissive=1 [ 185.335621][T26190] netlink: 'syz.2.9364': attribute type 9 has an invalid length. [ 185.366440][ T29] audit: type=1400 audit(1752329073.702:1397): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 185.523502][T26229] xt_CT: No such helper "netbios-ns" [ 185.537099][T26223] bridge4: entered promiscuous mode [ 185.627451][T26255] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 185.634347][T26257] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 185.948781][T26331] __nla_validate_parse: 23 callbacks suppressed [ 185.948800][T26331] netlink: 40 bytes leftover after parsing attributes in process `syz.0.9410'. [ 186.043915][T26353] netlink: 96 bytes leftover after parsing attributes in process `syz.0.9418'. [ 186.271460][T26404] netlink: 72 bytes leftover after parsing attributes in process `syz.1.9436'. [ 186.280635][T26404] netlink: 72 bytes leftover after parsing attributes in process `syz.1.9436'. [ 186.432736][T26433] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 186.439338][T26433] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 186.446957][T26433] vhci_hcd vhci_hcd.0: Device attached [ 186.457802][T26435] vhci_hcd: cannot find the pending unlink 3994 [ 186.464133][T26435] usbip_core: unknown command [ 186.468948][T26435] vhci_hcd: unknown pdu 0 [ 186.473304][T26435] usbip_core: unknown command [ 186.478270][T26434] SET target dimension over the limit! [ 186.489828][T26442] loop0: detected capacity change from 0 to 512 [ 186.506435][T26445] loop1: detected capacity change from 0 to 512 [ 186.514078][ T31] vhci_hcd: stop threads [ 186.518435][ T31] vhci_hcd: release socket [ 186.522919][ T31] vhci_hcd: disconnect device [ 186.529023][T26442] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 186.554951][T26445] EXT4-fs: Ignoring removed orlov option [ 186.567124][T26445] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 186.578697][T26442] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.592862][T26442] ext4 filesystem being mounted at /1849/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.604521][T26445] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.9454: bg 0: block 248: padding at end of block bitmap is not set [ 186.614122][T26461] xt_TPROXY: Can be used only with -p tcp or -p udp [ 186.625797][ T29] audit: type=1400 audit(1752329075.025:1398): avc: denied { ioctl open } for pid=26437 comm="syz.0.9451" path=2F313834392F6275732F233138202864656C6574656429 dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 186.652166][T26445] Quota error (device loop1): write_blk: dquota write failed [ 186.659815][T26445] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 186.669996][T26445] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.9454: Failed to acquire dquot type 1 [ 186.691757][T26445] EXT4-fs (loop1): 1 truncate cleaned up [ 186.698216][T26445] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 186.707816][T26466] __vm_enough_memory: pid: 26466, comm: syz.3.9461, bytes: 4503599627366400 not enough memory for the allocation [ 186.711254][T26445] ext4 filesystem being mounted at /1886/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 186.735237][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.770392][T26445] EXT4-fs: Ignoring removed orlov option [ 186.776385][ T29] audit: type=1400 audit(1752329075.172:1399): avc: denied { remount } for pid=26444 comm="syz.1.9454" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 186.796564][T26445] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 186.810149][T26445] EXT4-fs error (device loop1): __ext4_remount:6736: comm syz.1.9454: Abort forced by user [ 186.833571][ T29] audit: type=1400 audit(1752329075.246:1400): avc: denied { getopt } for pid=26477 comm="syz.2.9465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 186.837043][T26482] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 186.869778][T26445] EXT4-fs (loop1): Remounting filesystem read-only [ 186.876403][T26445] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 186.897861][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.957481][T26498] ip6t_rpfilter: unknown options [ 187.006198][ T29] audit: type=1400 audit(1752329075.424:1401): avc: denied { cpu } for pid=26506 comm="syz.0.9475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 187.259575][T26557] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551614) [ 187.270117][T26557] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 187.312928][T26560] loop1: detected capacity change from 0 to 2048 [ 187.324919][T26560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.406056][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.478916][T26598] Cannot find del_set index 4 as target [ 187.583579][ T29] audit: type=1400 audit(1752329076.033:1402): avc: denied { ioctl } for pid=26615 comm="syz.1.9510" path="socket:[65510]" dev="sockfs" ino=65510 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 187.671607][T26636] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 187.680571][T26636] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 187.689779][T26636] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 187.698685][T26636] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 187.711268][T26636] geneve3: entered promiscuous mode [ 187.716618][T26636] geneve3: entered allmulticast mode [ 187.717662][T26644] netlink: 40 bytes leftover after parsing attributes in process `syz.1.9520'. [ 187.756489][T26651] netlink: 10 bytes leftover after parsing attributes in process `syz.4.9522'. [ 187.786526][T26656] netlink: 'syz.0.9526': attribute type 11 has an invalid length. [ 187.885059][T26674] bridge5: entered promiscuous mode [ 187.890372][T26674] bridge5: entered allmulticast mode [ 187.983869][T26699] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9540'. [ 188.086141][T26747] netlink: 'syz.0.9546': attribute type 5 has an invalid length. [ 188.149216][T26758] veth0_macvtap: left promiscuous mode [ 188.456029][T26816] loop4: detected capacity change from 0 to 256 [ 188.499188][T26816] FAT-fs (loop4): Directory bread(block 64) failed [ 188.524328][T26816] FAT-fs (loop4): Directory bread(block 65) failed [ 188.550208][T26816] FAT-fs (loop4): Directory bread(block 66) failed [ 188.563026][T26816] FAT-fs (loop4): Directory bread(block 67) failed [ 188.569774][T26816] FAT-fs (loop4): Directory bread(block 68) failed [ 188.578155][T26816] FAT-fs (loop4): Directory bread(block 69) failed [ 188.597389][T26816] FAT-fs (loop4): Directory bread(block 70) failed [ 188.605450][T26816] FAT-fs (loop4): Directory bread(block 71) failed [ 188.612468][T26816] FAT-fs (loop4): Directory bread(block 72) failed [ 188.631845][T26816] FAT-fs (loop4): Directory bread(block 73) failed [ 188.673637][T26816] syz.4.9571: attempt to access beyond end of device [ 188.673637][T26816] loop4: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 188.943056][T26916] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 189.002762][T26928] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 189.287202][T26990] netlink: 28 bytes leftover after parsing attributes in process `syz.0.9622'. [ 189.312626][T26997] loop1: detected capacity change from 0 to 512 [ 189.324625][T27001] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9628'. [ 189.336157][T26990] netlink: 'syz.0.9622': attribute type 8 has an invalid length. [ 189.343978][T26990] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 189.366156][T27001] (unnamed net_device) (uninitialized): option ad_actor_system: mode dependency failed, not supported in mode balance-rr(0) [ 189.400507][T26997] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.429007][T26997] ext4 filesystem being mounted at /1917/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.442366][T26997] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.9626: corrupted inode contents [ 189.456845][T26997] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.9626: mark_inode_dirty error [ 189.475736][T26997] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.9626: corrupted inode contents [ 189.519023][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.555124][T27036] IPv6: sit1: Disabled Multicast RS [ 189.652565][T27062] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9647'. [ 189.712023][T27070] bridge1: entered promiscuous mode [ 189.810076][T27096] usb usb1: usbfs: interface 0 claimed by hub while 'syz.2.9661' sets config #1 [ 189.868014][T27110] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 190.069886][T27157] xt_bpf: check failed: parse error [ 190.119697][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 190.119720][ T29] audit: type=1400 audit(1752329078.690:1414): avc: denied { getopt } for pid=27163 comm="syz.2.9689" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 190.205072][ T29] audit: type=1400 audit(1752329078.732:1415): avc: denied { append } for pid=27169 comm="syz.4.9691" name="usbmon8" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 190.324329][ T29] audit: type=1400 audit(1752329078.910:1416): avc: denied { write } for pid=27201 comm="syz.1.9703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 190.476110][ T29] audit: type=1400 audit(1752329079.068:1417): avc: denied { accept } for pid=27227 comm="syz.4.9714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 190.500510][T27226] loop3: detected capacity change from 0 to 512 [ 190.509934][T27226] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 190.519060][T27226] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 190.532401][T27226] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 190.571885][T27248] xt_socket: unknown flags 0xc [ 190.589122][T27226] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 190.597281][T27226] System zones: 0-2, 18-18, 34-35 [ 190.603119][T27226] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.633902][T27256] netlink: 'syz.2.9724': attribute type 3 has an invalid length. [ 190.643530][ T3308] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.652714][T27256] netlink: 'syz.2.9724': attribute type 3 has an invalid length. [ 190.679624][T27263] loop3: detected capacity change from 0 to 512 [ 190.699854][T27268] futex_wake_op: syz.4.9727 tries to shift op by -1; fix this program [ 190.728284][T27263] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 190.732862][ T29] audit: type=1400 audit(1752329079.341:1418): avc: denied { create } for pid=27276 comm="syz.0.9731" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 190.736691][T27263] System zones: 1-12 [ 190.761288][T27263] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.9726: Directory hole found for htree index block 0 [ 190.782243][ T29] audit: type=1400 audit(1752329079.383:1419): avc: denied { write } for pid=27276 comm="syz.0.9731" path="socket:[67980]" dev="sockfs" ino=67980 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 190.805759][T27263] EXT4-fs (loop3): Remounting filesystem read-only [ 190.812427][T27263] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -117 [ 190.820848][T27263] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 190.829712][T27263] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.843295][T27263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.883079][T27286] xt_NFQUEUE: number of total queues is 0 [ 190.937191][T27294] netlink: 'syz.3.9736': attribute type 5 has an invalid length. [ 190.985036][ T29] audit: type=1326 audit(1752329079.603:1420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27301 comm="syz.2.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfa94ae929 code=0x7ffc0000 [ 191.008621][ T29] audit: type=1326 audit(1752329079.603:1421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27301 comm="syz.2.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfa94ae929 code=0x7ffc0000 [ 191.065243][ T29] audit: type=1326 audit(1752329079.603:1422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27301 comm="syz.2.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fbfa94ae929 code=0x7ffc0000 [ 191.089018][ T29] audit: type=1326 audit(1752329079.603:1423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27301 comm="syz.2.9740" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbfa94ae929 code=0x7ffc0000 [ 191.224303][T27336] __nla_validate_parse: 3 callbacks suppressed [ 191.224324][T27336] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9753'. [ 191.239660][T27336] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9753'. [ 191.248665][T27336] netlink: 72 bytes leftover after parsing attributes in process `syz.0.9753'. [ 191.286442][T27347] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9754'. [ 191.395225][T27372] tmpfs: Bad value for 'mpol' [ 191.428151][T27379] netlink: 2 bytes leftover after parsing attributes in process `syz.3.9769'. [ 191.456785][T27386] SELinux: Context system_u:object_r:ldconfig_cache_t:s0 is not valid (left unmapped). [ 191.701533][T27437] netlink: 'syz.1.9787': attribute type 1 has an invalid length. [ 191.745713][T27446] netlink: 'syz.3.9792': attribute type 11 has an invalid length. [ 191.763533][T27446] netlink: 448 bytes leftover after parsing attributes in process `syz.3.9792'. [ 191.770140][T27449] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9795'. [ 191.831232][T27460] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9797'. [ 192.196487][T27524] syz.4.9824 (27524): /proc/27523/oom_adj is deprecated, please use /proc/27523/oom_score_adj instead. [ 192.607524][T27592] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9847'. [ 192.669222][T27606] lo: entered promiscuous mode [ 192.678962][T27606] tunl0: entered promiscuous mode [ 192.704991][T27606] gre0: entered promiscuous mode [ 192.719938][T27606] gretap0: entered promiscuous mode [ 192.729333][T27606] erspan0: entered promiscuous mode [ 192.739312][T27606] ip_vti0: entered promiscuous mode [ 192.757426][T27606] ip6_vti0: entered promiscuous mode [ 192.772610][T27606] sit0: entered promiscuous mode [ 192.781027][T27606] ip6tnl0: entered promiscuous mode [ 192.788263][T27606] ip6gre0: entered promiscuous mode [ 192.795684][T27606] syz_tun: entered promiscuous mode [ 192.801400][T27623] xt_hashlimit: max too large, truncated to 1048576 [ 192.823021][T27606] ip6gretap0: entered promiscuous mode [ 192.847460][T27606] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.854689][T27606] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.873004][T27635] xt_cgroup: invalid path, errno=-2 [ 192.873602][T27606] bridge0: entered promiscuous mode [ 192.905151][T27606] vcan0: entered promiscuous mode [ 192.913419][T27606] bond0: entered promiscuous mode [ 192.918524][T27606] bond_slave_0: entered promiscuous mode [ 192.924377][T27606] bond_slave_1: entered promiscuous mode [ 192.939799][T27606] team0: entered promiscuous mode [ 192.945259][T27606] team_slave_0: entered promiscuous mode [ 192.951111][T27606] team_slave_1: entered promiscuous mode [ 192.960943][T27606] nlmon0: entered promiscuous mode [ 192.967685][T27606] caif0: entered promiscuous mode [ 192.982399][T27606] batadv0: entered promiscuous mode [ 192.990523][T27606] vxcan0: entered promiscuous mode [ 192.996888][T27606] vxcan1: entered promiscuous mode [ 193.018278][T27606] veth0: entered promiscuous mode [ 193.035419][T27606] veth1: entered promiscuous mode [ 193.042865][T27606] wg0: entered promiscuous mode [ 193.056160][T27606] wg1: entered promiscuous mode [ 193.063525][T27659] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9874'. [ 193.072831][T27606] wg2: entered promiscuous mode [ 193.092698][T27606] veth0_to_bridge: entered promiscuous mode [ 193.107646][T27606] veth1_to_bridge: entered promiscuous mode [ 193.141346][T27606] veth0_to_bond: entered promiscuous mode [ 193.156118][T27606] veth1_to_bond: entered promiscuous mode [ 193.165359][T27606] veth0_to_team: entered promiscuous mode [ 193.174553][T27674] netlink: 'syz.4.9879': attribute type 7 has an invalid length. [ 193.185632][T27606] veth1_to_team: entered promiscuous mode [ 193.194940][T27606] veth0_to_batadv: entered promiscuous mode [ 193.202839][T27606] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.211087][T27606] batadv_slave_0: entered promiscuous mode [ 193.220905][T27606] veth1_to_batadv: entered promiscuous mode [ 193.229767][T27606] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.237589][T27606] batadv_slave_1: entered promiscuous mode [ 193.245260][T27606] xfrm0: entered promiscuous mode [ 193.252383][T27606] veth0_to_hsr: entered promiscuous mode [ 193.261020][T27606] veth1_to_hsr: entered promiscuous mode [ 193.269679][T27606] hsr0: entered promiscuous mode [ 193.286737][T27606] veth1_virt_wifi: entered promiscuous mode [ 193.295225][T27606] veth0_virt_wifi: entered promiscuous mode [ 193.311770][T27606] vlan0: entered promiscuous mode [ 193.317271][T27606] vlan1: entered promiscuous mode [ 193.323212][T27606] macvlan0: entered promiscuous mode [ 193.328861][T27606] macvlan1: entered promiscuous mode [ 193.336210][T27606] ipvlan0: entered promiscuous mode [ 193.342049][T27606] ipvlan1: entered promiscuous mode [ 193.359770][T27606] macvtap0: entered promiscuous mode [ 193.372351][T27606] macsec0: entered promiscuous mode [ 193.387744][T27606] geneve0: entered promiscuous mode [ 193.397926][T27606] geneve1: entered promiscuous mode [ 193.404838][T27606] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 193.413441][T27606] netdevsim netdevsim3 netdevsim2: entered promiscuous mode [ 193.436488][T27606] netdevsim netdevsim3 netdevsim3: entered promiscuous mode [ 193.446319][T27606] bridge1: entered promiscuous mode [ 193.452391][T27606] bond1: entered promiscuous mode [ 193.467330][T27606] bridge2: entered promiscuous mode [ 193.480923][T27606] ip6erspan0: entered promiscuous mode [ 193.487670][T27606] sit1: entered promiscuous mode [ 193.493760][T27606] veth0_vlan.4: entered promiscuous mode [ 193.503051][T27606] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.512249][T27606] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.521351][T27606] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.530336][T27606] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.549724][T27606] geneve2: entered promiscuous mode [ 193.560478][T27606] veth2: entered promiscuous mode [ 193.566027][T27606] gtp0: entered promiscuous mode [ 193.572507][T27606] bond2: entered promiscuous mode [ 193.577838][T27606] syztnl1: entered promiscuous mode [ 193.583411][T27606] erspan1: entered promiscuous mode [ 193.588904][T27606] gre1: entered promiscuous mode [ 193.595989][T27606] ip6gre1: entered promiscuous mode [ 193.601608][T27606] xfrm1: entered promiscuous mode [ 193.606993][T27606] sit2: entered promiscuous mode [ 193.613901][T27606] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 193.623039][T27606] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 193.632094][T27606] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 193.641237][T27606] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 193.652925][T27606] bond3: entered promiscuous mode [ 193.701090][T27696] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 193.983903][T27762] Process accounting resumed [ 194.271947][T27834] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 194.392942][T27863] netlink: 'syz.2.9950': attribute type 27 has an invalid length. [ 194.411446][T27864] usb usb1: usbfs: process 27864 (syz.4.9951) did not claim interface 7 before use [ 194.459932][T27873] netlink: 'syz.3.9954': attribute type 39 has an invalid length. [ 194.746887][T27863] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.754192][T27863] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.770867][T27863] bond_slave_0: left promiscuous mode [ 194.776457][T27863] bond_slave_1: left promiscuous mode [ 195.145216][T27863] veth1_to_team: left promiscuous mode [ 195.175044][T27863] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 195.202221][T27863] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 195.399289][T27863] vlan0: left promiscuous mode [ 195.486483][T27863] veth1_macvtap: left allmulticast mode [ 195.492232][T27863] macsec0: left promiscuous mode [ 195.497572][T27863] macsec0: left allmulticast mode [ 195.510773][T27863] netdevsim netdevsim2 5: left promiscuous mode [ 195.527038][T27863] bond1: left promiscuous mode [ 195.531878][T27863] bond1: left allmulticast mode [ 195.551353][T27863] netdevsim netdevsim2 5: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.559978][T27863] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.569038][T27863] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.577990][T27863] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.588344][T27863] geneve2: left promiscuous mode [ 195.593443][T27863] geneve2: left allmulticast mode [ 195.600820][T27863] vti0: left allmulticast mode [ 195.618860][T27863] ip6erspan0: left allmulticast mode [ 195.840649][T27943] loop4: detected capacity change from 0 to 512 [ 195.871019][T27943] EXT4-fs: Ignoring removed mblk_io_submit option [ 195.907370][T27943] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 195.916904][T27960] IPv6: sit1: Disabled Multicast RS [ 195.919555][T27943] EXT4-fs (loop4): orphan cleanup on readonly fs [ 195.950273][T27943] __quota_error: 19 callbacks suppressed [ 195.950289][T27943] Quota error (device loop4): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 195.971946][T27943] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 195.999457][T27943] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 196.015051][T27943] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.9971: bg 0: block 40: padding at end of block bitmap is not set [ 196.037208][T27980] bridge3: entered promiscuous mode [ 196.053436][T27943] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 196.082516][T27991] __nla_validate_parse: 9 callbacks suppressed [ 196.082535][T27991] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9988'. [ 196.099001][T27943] EXT4-fs (loop4): 1 truncate cleaned up [ 196.115937][T27943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 196.150186][ T29] audit: type=1400 audit(1752329085.021:1443): avc: denied { read write } for pid=28002 comm="syz.1.9992" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 196.177854][ T29] audit: type=1400 audit(1752329085.021:1444): avc: denied { open } for pid=28002 comm="syz.1.9992" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 196.226243][T27943] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #16: comm syz.4.9971: corrupted xattr block 31: invalid header [ 196.263555][T27943] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 196.288971][T27943] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #16: comm syz.4.9971: corrupted xattr block 31: invalid header [ 196.288994][ T29] audit: type=1400 audit(1752329085.168:1445): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.326504][ T29] audit: type=1400 audit(1752329085.168:1446): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.350718][ T29] audit: type=1400 audit(1752329085.168:1447): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.374756][T28029] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10004'. [ 196.397342][T27943] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 196.403260][ T29] audit: type=1400 audit(1752329085.231:1448): avc: denied { create } for pid=28025 comm="syz.1.10003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 196.426247][ T29] audit: type=1400 audit(1752329085.231:1449): avc: denied { ioctl } for pid=28025 comm="syz.1.10003" path="socket:[69778]" dev="sockfs" ino=69778 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 196.439909][T27943] EXT4-fs error (device loop4): ext4_get_link:106: inode #16: comm syz.4.9971: bad symlink. [ 196.451299][ T29] audit: type=1326 audit(1752329085.252:1450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28021 comm="syz.0.10001" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f058e4ae929 code=0x0 [ 196.484995][ T29] audit: type=1400 audit(1752329085.336:1451): avc: denied { read } for pid=27937 comm="syz.4.9971" name="file2" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 196.551434][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.552838][T28047] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10010'. [ 196.730026][T28084] loop4: detected capacity change from 0 to 512 [ 196.755843][T28084] EXT4-fs (loop4): too many log groups per flexible block group [ 196.763665][T28084] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 196.780574][T28084] EXT4-fs (loop4): mount failed [ 196.835354][T28108] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28108 comm=syz.1.10030 [ 196.914195][T28126] netlink: 'syz.1.10037': attribute type 1 has an invalid length. [ 196.922108][T28126] netlink: 'syz.1.10037': attribute type 2 has an invalid length. [ 196.934978][T28130] Timeout policy `syz0' can only be used by L3 protocol number 21 [ 197.307449][T28208] IPv6: sit1: Disabled Multicast RS [ 197.352867][T28227] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10082'. [ 197.374677][T28230] netlink: 'syz.1.10083': attribute type 11 has an invalid length. [ 197.375336][T28227] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10082'. [ 197.415719][T28239] xt_CT: You must specify a L4 protocol and not use inversions on it [ 197.437757][T28227] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.637887][T28280] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10108'. [ 197.711809][T28291] netlink: 'syz.1.10115': attribute type 21 has an invalid length. [ 197.745918][T28291] netlink: 156 bytes leftover after parsing attributes in process `syz.1.10115'. [ 197.822944][T28313] netlink: 'syz.1.10125': attribute type 10 has an invalid length. [ 197.830985][T28313] netlink: 55 bytes leftover after parsing attributes in process `syz.1.10125'. [ 197.976056][T28350] netlink: 'syz.3.10141': attribute type 4 has an invalid length. [ 198.013430][T28357] netlink: 'syz.4.10144': attribute type 7 has an invalid length. [ 198.021436][T28357] netlink: 140 bytes leftover after parsing attributes in process `syz.4.10144'. [ 198.056682][T28365] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 198.109413][T28375] IPv6: NLM_F_REPLACE set, but no existing node found! [ 198.163731][T28388] netlink: 432 bytes leftover after parsing attributes in process `syz.3.10159'. [ 198.252714][T28408] netlink: 'syz.0.10169': attribute type 33 has an invalid length. [ 198.449429][T28452] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 198.539918][T28470] xt_CT: You must specify a L4 protocol and not use inversions on it [ 198.719531][T28505] veth3: entered promiscuous mode [ 198.724752][T28505] veth3: entered allmulticast mode [ 199.127133][T28644] Invalid option length (0) for dns_resolver key [ 199.183448][T28656] xt_CT: You must specify a L4 protocol and not use inversions on it [ 199.201602][T28660] netlink: 'syz.3.10270': attribute type 11 has an invalid length. [ 199.296241][T28681] netlink: 'syz.4.10277': attribute type 2 has an invalid length. [ 199.410116][T28704] veth0_macvtap: left promiscuous mode [ 199.415791][T28704] veth0_macvtap: entered promiscuous mode [ 199.650981][T28758] : (slave netdevsim1): Enslaving as an active interface with an up link [ 199.886656][T28813] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.903633][T28813] : (slave team0): Enslaving as an active interface with an up link [ 200.027847][T28844] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 200.371941][T28902] lo: entered promiscuous mode [ 200.379500][T28902] tunl0: entered promiscuous mode [ 200.393450][T28902] gre0: entered promiscuous mode [ 200.409707][T28902] gretap0: entered promiscuous mode [ 200.418220][T28902] erspan0: entered promiscuous mode [ 200.430364][T28902] ip_vti0: entered promiscuous mode [ 200.441308][T28902] ip6_vti0: entered promiscuous mode [ 200.453381][T28902] sit0: entered promiscuous mode [ 200.468782][T28902] ip6tnl0: entered promiscuous mode [ 200.475249][T28902] ip6gre0: entered promiscuous mode [ 200.483193][T28902] syz_tun: entered promiscuous mode [ 200.497426][T28902] ip6gretap0: entered promiscuous mode [ 200.508789][T28902] bridge0: entered promiscuous mode [ 200.515535][T28902] vcan0: entered promiscuous mode [ 200.521536][T28902] : entered promiscuous mode [ 200.526353][T28902] bond_slave_0: entered promiscuous mode [ 200.532070][T28902] bond_slave_1: entered promiscuous mode [ 200.545299][T28912] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 200.552882][T28902] netdevsim netdevsim1 netdevsim1: entered promiscuous mode [ 200.560387][T28902] team0: entered promiscuous mode [ 200.574872][T28902] team_slave_0: entered promiscuous mode [ 200.580666][T28902] team_slave_1: entered promiscuous mode [ 200.588315][T28902] dummy0: entered promiscuous mode [ 200.599645][T28902] nlmon0: entered promiscuous mode [ 200.615590][T28902] caif0: entered promiscuous mode [ 200.626078][T28902] batadv0: entered promiscuous mode [ 200.634828][T28902] vxcan0: entered promiscuous mode [ 200.640249][T28902] vxcan1: entered promiscuous mode [ 200.645562][T28902] veth0: entered promiscuous mode [ 200.651105][T28902] veth1: entered promiscuous mode [ 200.656270][T28902] wg0: entered promiscuous mode [ 200.661659][T28902] wg1: entered promiscuous mode [ 200.666834][T28902] wg2: entered promiscuous mode [ 200.673372][T28902] veth0_to_bridge: entered promiscuous mode [ 200.680517][T28902] veth1_to_bridge: entered promiscuous mode [ 200.686795][T28902] veth0_to_bond: entered promiscuous mode [ 200.692776][T28902] veth1_to_bond: entered promiscuous mode [ 200.698996][T28902] veth0_to_team: entered promiscuous mode [ 200.705136][T28902] veth1_to_team: entered promiscuous mode [ 200.711115][T28902] veth0_to_batadv: entered promiscuous mode [ 200.719204][T28902] veth1_to_batadv: entered promiscuous mode [ 200.721618][ T29] kauditd_printk_skb: 501 callbacks suppressed [ 200.721634][ T29] audit: type=1400 audit(1752329089.819:1953): avc: denied { create } for pid=28925 comm="syz.2.10400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 200.725614][T28902] batadv_slave_1: entered promiscuous mode [ 200.758107][ T29] audit: type=1400 audit(1752329089.861:1954): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.786120][T28902] xfrm0: entered promiscuous mode [ 200.791371][T28902] veth0_to_hsr: entered promiscuous mode [ 200.797197][T28902] veth1_to_hsr: entered promiscuous mode [ 200.803337][T28902] hsr0: entered promiscuous mode [ 200.808472][T28902] veth1_virt_wifi: entered promiscuous mode [ 200.814751][T28902] veth0_virt_wifi: entered promiscuous mode [ 200.820825][ T29] audit: type=1400 audit(1752329089.934:1955): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.821111][T28902] macvlan0: entered promiscuous mode [ 200.851025][T28902] macvlan1: entered promiscuous mode [ 200.856650][T28902] ipvlan0: entered promiscuous mode [ 200.864346][ T29] audit: type=1400 audit(1752329089.976:1956): avc: denied { create } for pid=28931 comm="syz.2.10403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 200.872298][T28902] veth1_macvtap: entered promiscuous mode [ 200.898427][T28902] macvtap0: entered promiscuous mode [ 200.903916][ T29] audit: type=1400 audit(1752329090.008:1957): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.928362][T28902] macsec0: entered promiscuous mode [ 200.933789][T28902] geneve0: entered promiscuous mode [ 200.939241][T28902] geneve1: entered promiscuous mode [ 200.944736][T28902] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 200.952321][T28902] netdevsim netdevsim1 netdevsim2: entered promiscuous mode [ 200.959812][T28902] netdevsim netdevsim1 netdevsim3: entered promiscuous mode [ 200.967507][T28902] ip6erspan0: entered promiscuous mode [ 200.973220][T28902] gre1: entered promiscuous mode [ 200.978343][T28902] bridge1: entered promiscuous mode [ 200.983798][T28902] xfrm1: entered promiscuous mode [ 200.988974][T28902] bridge2: entered promiscuous mode [ 200.994387][T28902] syztnl2: entered promiscuous mode [ 200.999850][T28902] ip6gretap1: entered promiscuous mode [ 201.005547][T28902] bond0: entered promiscuous mode [ 201.010982][T28902] bridge3: entered promiscuous mode [ 201.016469][T28902] gtp0: entered promiscuous mode [ 201.021989][T28902] sit1: entered promiscuous mode [ 201.028188][T28902] erspan1: entered promiscuous mode [ 201.034516][T28902] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.043608][T28902] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.052662][T28902] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.061579][T28902] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 201.071102][T28902] geneve3: entered promiscuous mode [ 201.077354][T28902] xfrm2: entered promiscuous mode [ 201.082550][T28902] ip6gre1: entered promiscuous mode [ 201.088322][T28902] syztnl1: entered promiscuous mode [ 201.107964][ T29] audit: type=1400 audit(1752329090.228:1958): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.171054][ T29] audit: type=1400 audit(1752329090.281:1959): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.237947][ T29] audit: type=1400 audit(1752329090.312:1960): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.262320][ T29] audit: type=1400 audit(1752329090.323:1961): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.286675][ T29] audit: type=1400 audit(1752329090.354:1962): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.476710][T28979] bridge_slave_0: left allmulticast mode [ 201.482729][T28979] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.496986][T28979] bridge_slave_1: left allmulticast mode [ 201.502797][T28979] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.514282][T28979] bond0: (slave bond_slave_0): Releasing backup interface [ 201.525158][T28979] bond0: (slave bond_slave_1): Releasing backup interface [ 201.545183][T28979] team0: Port device team_slave_0 removed [ 201.552042][T28979] team0: Port device team_slave_1 removed [ 201.558308][T28979] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.567029][T28979] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 201.690783][T29009] __nla_validate_parse: 10 callbacks suppressed [ 201.690804][T29009] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10439'. [ 202.048302][T29065] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10465'. [ 202.151435][T29086] xt_limit: Overflow, try lower: 2147483649/3300 [ 202.361060][T29129] validate_nla: 5 callbacks suppressed [ 202.361075][T29129] netlink: 'syz.4.10497': attribute type 10 has an invalid length. [ 202.379496][T29129] bond0: (slave netdevsim1): Enslaving as an active interface with an up link [ 202.483421][T29151] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 202.490753][T29151] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 202.682835][T29193] xt_l2tp: v2 tid > 0xffff: 150994944 [ 202.692467][T29198] bridge7: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 202.771157][T29213] bond0: (slave veth1_macvtap): Error: Device is in use and cannot be enslaved [ 202.934114][T29245] netlink: 'syz.1.10555': attribute type 27 has an invalid length. [ 202.954680][T29245] lo: left promiscuous mode [ 202.959381][T29245] tunl0: left promiscuous mode [ 202.964360][T29245] gre0: left promiscuous mode [ 202.969178][T29245] gretap0: left promiscuous mode [ 202.974369][T29245] erspan0: left promiscuous mode [ 202.979434][T29245] ip_vti0: left promiscuous mode [ 202.984537][T29245] ip6_vti0: left promiscuous mode [ 202.989625][T29245] sit0: left promiscuous mode [ 202.994469][T29245] ip6tnl0: left promiscuous mode [ 202.999496][T29245] ip6gre0: left promiscuous mode [ 203.004576][T29245] syz_tun: left promiscuous mode [ 203.009643][T29245] ip6gretap0: left promiscuous mode [ 203.015182][T29245] vcan0: left promiscuous mode [ 203.020372][T29245] : left promiscuous mode [ 203.025096][T29245] bridge0: left promiscuous mode [ 203.041134][T29245] netdevsim netdevsim1 netdevsim1: left promiscuous mode [ 203.048473][T29245] team0: left promiscuous mode [ 203.053592][T29245] dummy0: left promiscuous mode [ 203.058700][T29245] nlmon0: left promiscuous mode [ 203.063720][T29245] caif0: left promiscuous mode [ 203.068594][T29245] batadv0: left promiscuous mode [ 203.073669][T29245] vxcan0: left promiscuous mode [ 203.078638][T29245] vxcan1: left promiscuous mode [ 203.083646][T29245] veth0: left promiscuous mode [ 203.088537][T29245] veth1: left promiscuous mode [ 203.093451][T29245] wg0: left promiscuous mode [ 203.098207][T29245] wg1: left promiscuous mode [ 203.102946][T29245] wg2: left promiscuous mode [ 203.107677][T29245] veth0_to_bridge: left promiscuous mode [ 203.113814][T29245] veth1_to_bridge: left promiscuous mode [ 203.119822][T29245] veth0_to_bond: left promiscuous mode [ 203.125607][T29245] bond_slave_0: left promiscuous mode [ 203.131180][T29245] veth1_to_bond: left promiscuous mode [ 203.136804][T29245] bond_slave_1: left promiscuous mode [ 203.142697][T29245] veth0_to_team: left promiscuous mode [ 203.148417][T29245] team_slave_0: left promiscuous mode [ 203.153847][T29245] team_slave_0: left allmulticast mode [ 203.159385][T29245] veth1_to_team: left promiscuous mode [ 203.165043][T29245] team_slave_1: left promiscuous mode [ 203.170513][T29245] veth0_to_batadv: left promiscuous mode [ 203.176322][T29245] batadv_slave_0: left promiscuous mode [ 203.181980][T29245] batadv_slave_0: left allmulticast mode [ 203.187761][T29245] veth1_to_batadv: left promiscuous mode [ 203.193634][T29245] batadv_slave_1: left promiscuous mode [ 203.199275][T29245] xfrm0: left promiscuous mode [ 203.204334][T29245] veth0_to_hsr: left promiscuous mode [ 203.210175][T29245] veth1_to_hsr: left promiscuous mode [ 203.215774][T29245] 0: left allmulticast mode [ 203.220521][T29245] hsr0: left promiscuous mode [ 203.225313][T29245] veth1_virt_wifi: left promiscuous mode [ 203.231154][T29245] veth0_virt_wifi: left promiscuous mode [ 203.237244][T29245] vlan0: left promiscuous mode [ 203.242337][T29245] macvlan0: left promiscuous mode [ 203.247685][T29245] macvlan1: left promiscuous mode [ 203.252844][T29245] ipvlan0: left promiscuous mode [ 203.257913][T29245] ipvlan0: left allmulticast mode [ 203.263115][T29245] veth1_macvtap: left promiscuous mode [ 203.268718][T29245] veth0_macvtap: left promiscuous mode [ 203.274397][T29245] macvtap0: left promiscuous mode [ 203.279568][T29245] macsec0: left promiscuous mode [ 203.284604][T29245] geneve0: left promiscuous mode [ 203.289700][T29245] geneve1: left promiscuous mode [ 203.294936][T29245] netdevsim netdevsim1 netdevsim2: left promiscuous mode [ 203.310380][T29284] netlink: 'syz.3.10572': attribute type 21 has an invalid length. [ 203.311889][T29245] netdevsim netdevsim1 netdevsim3: left promiscuous mode [ 203.325582][T29245] geneve2: left promiscuous mode [ 203.330576][T29245] geneve2: left allmulticast mode [ 203.335721][T29245] ip6erspan0: left promiscuous mode [ 203.341051][T29245] gre1: left promiscuous mode [ 203.345809][T29245] gre1: left allmulticast mode [ 203.350699][T29245] bridge1: left promiscuous mode [ 203.355838][T29245] xfrm1: left promiscuous mode [ 203.360649][T29245] bridge2: left promiscuous mode [ 203.365904][T29245] syztnl2: left promiscuous mode [ 203.371054][T29245] ip6gretap1: left promiscuous mode [ 203.376412][T29245] bond0: left promiscuous mode [ 203.381294][T29245] bridge3: left promiscuous mode [ 203.386359][T29245] gtp0: left promiscuous mode [ 203.391207][T29245] sit1: left promiscuous mode [ 203.396034][T29245] erspan1: left promiscuous mode [ 203.401120][T29245] geneve3: left promiscuous mode [ 203.406114][T29245] xfrm2: left promiscuous mode [ 203.410997][T29245] ip6gre1: left promiscuous mode [ 203.416066][T29245] bridge4: left promiscuous mode [ 203.421238][T29245] bridge5: left promiscuous mode [ 203.426190][T29245] bridge5: left allmulticast mode [ 203.431327][T29245] syztnl1: left promiscuous mode [ 203.436475][T29254] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10559'. [ 203.446789][T29284] netlink: 152 bytes leftover after parsing attributes in process `syz.3.10572'. [ 203.507114][T29296] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10577'. [ 203.516250][T29296] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10577'. [ 203.543132][T29303] xt_CT: You must specify a L4 protocol and not use inversions on it [ 203.599817][T29314] netlink: 'syz.4.10587': attribute type 6 has an invalid length. [ 203.638211][T29319] netlink: 'syz.0.10589': attribute type 27 has an invalid length. [ 203.684340][T29331] netlink: 'syz.3.10595': attribute type 21 has an invalid length. [ 203.713525][T29319] bridge0: port 3(dummy0) entered disabled state [ 203.740960][T29319] C: left allmulticast mode [ 203.746908][T29319] vlan0: left promiscuous mode [ 203.786571][T29319] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 203.793793][T29319] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 203.803610][T29319] bond1: left promiscuous mode [ 203.808454][T29319] bond1: left allmulticast mode [ 203.822797][T29319] bridge3: left promiscuous mode [ 204.027066][T29390] xt_hashlimit: size too large, truncated to 1048576 [ 204.033865][T29390] xt_hashlimit: invalid rate [ 204.189906][T29414] netlink: 'syz.2.10636': attribute type 3 has an invalid length. [ 204.197845][T29414] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10636'. [ 204.210423][T29416] netlink: 60 bytes leftover after parsing attributes in process `syz.1.10637'. [ 204.331337][T29436] netlink: 'syz.2.10644': attribute type 5 has an invalid length. [ 204.363343][T29442] geneve1: left promiscuous mode [ 204.419603][T29450] lo: entered promiscuous mode [ 204.424513][T29450] tunl0: entered promiscuous mode [ 204.441465][T29450] gre0: entered promiscuous mode [ 204.446576][T29450] gretap0: entered promiscuous mode [ 204.453045][T29450] erspan0: entered promiscuous mode [ 204.460830][T29450] ip_vti0: entered promiscuous mode [ 204.469496][T29458] xt_CT: You must specify a L4 protocol and not use inversions on it [ 204.475478][T29450] ip6_vti0: entered promiscuous mode [ 204.485154][T29450] sit0: entered promiscuous mode [ 204.490305][T29450] ip6tnl0: entered promiscuous mode [ 204.496655][T29450] ip6gre0: entered promiscuous mode [ 204.508486][T29450] syz_tun: entered promiscuous mode [ 204.515969][T29450] ip6gretap0: entered promiscuous mode [ 204.521948][T29450] bridge0: entered promiscuous mode [ 204.527412][T29450] vcan0: entered promiscuous mode [ 204.532618][T29450] bond0: entered promiscuous mode [ 204.537731][T29450] bond_slave_0: entered promiscuous mode [ 204.543710][T29450] bond_slave_1: entered promiscuous mode [ 204.552789][T29450] team0: entered promiscuous mode [ 204.557991][T29450] C: entered promiscuous mode [ 204.562913][T29450] team_slave_1: entered promiscuous mode [ 204.569966][T29450] nlmon0: entered promiscuous mode [ 204.575418][T29450] caif0: entered promiscuous mode [ 204.580649][T29450] batadv0: entered promiscuous mode [ 204.585975][T29450] vxcan0: entered promiscuous mode [ 204.592505][T29450] vxcan1: entered promiscuous mode [ 204.597807][T29450] veth0: entered promiscuous mode [ 204.603125][T29450] veth1: entered promiscuous mode [ 204.608288][T29450] wg0: entered promiscuous mode [ 204.614404][T29450] wg1: entered promiscuous mode [ 204.619678][T29450] wg2: entered promiscuous mode [ 204.624751][T29450] veth0_to_bridge: entered promiscuous mode [ 204.631836][T29450] veth1_to_bridge: entered promiscuous mode [ 204.638103][T29450] veth0_to_bond: entered promiscuous mode [ 204.644051][T29450] veth1_to_bond: entered promiscuous mode [ 204.650156][T29450] veth0_to_team: entered promiscuous mode [ 204.656099][T29450] veth1_to_team: entered promiscuous mode [ 204.662105][T29450] veth0_to_batadv: entered promiscuous mode [ 204.668217][T29450] batadv_slave_0: entered promiscuous mode [ 204.674178][T29450] veth1_to_batadv: entered promiscuous mode [ 204.680371][T29450] : entered promiscuous mode [ 204.685385][T29450] veth0_to_hsr: entered promiscuous mode [ 204.691326][T29450] veth1_to_hsr: entered promiscuous mode [ 204.697255][T29450] hsr0: entered promiscuous mode [ 204.702254][T29450] veth1_virt_wifi: entered promiscuous mode [ 204.708384][T29450] veth0_virt_wifi: entered promiscuous mode [ 204.714508][T29450] vlan0: entered promiscuous mode [ 204.719720][T29450] vlan1: entered promiscuous mode [ 204.724959][T29450] macvlan1: entered promiscuous mode [ 204.730336][T29450] ipvlan0: entered promiscuous mode [ 204.735654][T29450] ipvlan1: entered promiscuous mode [ 204.741006][T29450] veth0_macvtap: entered promiscuous mode [ 204.746974][T29450] macvtap0: entered promiscuous mode [ 204.752458][T29450] macsec0: entered promiscuous mode [ 204.757761][T29450] geneve0: entered promiscuous mode [ 204.763170][T29450] geneve1: entered promiscuous mode [ 204.768554][T29450] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 204.776020][T29450] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 204.783473][T29450] netdevsim netdevsim0 netdevsim2: entered promiscuous mode [ 204.791057][T29450] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 204.798437][T29450] ipip0: entered promiscuous mode [ 204.803624][T29450] ip6gretap0.2: entered promiscuous mode [ 204.809574][T29450] bond1: entered promiscuous mode [ 204.814720][T29450] geneve2: entered promiscuous mode [ 204.820074][T29450] ip6erspan0: entered promiscuous mode [ 204.825723][T29450] bridge1: entered promiscuous mode [ 204.831034][T29450] veth0_vlan.4: entered promiscuous mode [ 204.836827][T29450] syztnl0: entered promiscuous mode [ 204.842210][T29450] veth2: entered promiscuous mode [ 204.847325][T29450] veth3: entered promiscuous mode [ 204.852682][T29450] gre1: entered promiscuous mode [ 204.857761][T29450] syztnl1: entered promiscuous mode [ 204.863015][T29450] gre2: entered promiscuous mode [ 204.868075][T29450] wlan1: entered promiscuous mode [ 204.873179][T29450] bridge2: entered promiscuous mode [ 204.878677][T29450] syztnl2: entered promiscuous mode [ 204.884104][T29450] bond2: entered promiscuous mode [ 204.889260][T29450] gtp0: entered promiscuous mode [ 204.894330][T29450] erspan1: entered promiscuous mode [ 204.899676][T29450] x: entered promiscuous mode [ 204.904485][T29450] bridge3: entered promiscuous mode [ 204.909839][T29450] sit1: entered promiscuous mode [ 204.914985][T29452] netlink: 'syz.2.10656': attribute type 2 has an invalid length. [ 204.991425][T29486] dummy0: left allmulticast mode [ 205.008402][T29486] bridge0: port 3(dummy0) entered disabled state [ 205.021702][T29486] bridge_slave_0: left allmulticast mode [ 205.027551][T29486] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.041774][T29486] bridge_slave_1: left allmulticast mode [ 205.047680][T29486] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.051509][T29494] netlink: 'syz.1.10676': attribute type 21 has an invalid length. [ 205.064431][T29486] bond0: (slave bond_slave_0): Releasing backup interface [ 205.072668][T29486] bond0: (slave bond_slave_1): Releasing backup interface [ 205.081480][T29486] team0: Port device C removed [ 205.087161][T29486] team0: Port device team_slave_1 removed [ 205.093065][T29486] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 205.101226][T29486] batman_adv: batadv0: Removing interface: 26 [ 205.108592][T29494] netlink: 156 bytes leftover after parsing attributes in process `syz.1.10676'. [ 205.117809][T29494] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10676'. [ 205.177912][T29507] lo: entered promiscuous mode [ 205.182957][T29507] tunl0: entered promiscuous mode [ 205.188182][T29507] gre0: entered promiscuous mode [ 205.199972][T29507] 0XD: entered promiscuous mode [ 205.205296][T29507] erspan0: entered promiscuous mode [ 205.215686][T29507] ip_vti0: entered promiscuous mode [ 205.221100][T29507] ip6_vti0: entered promiscuous mode [ 205.226549][T29507] sit0: entered promiscuous mode [ 205.232037][T29507] ip6tnl0: entered promiscuous mode [ 205.237483][T29507] ip6gre0: entered promiscuous mode [ 205.243115][T29507] syz_tun: entered promiscuous mode [ 205.248583][T29507] ip6gretap0: entered promiscuous mode [ 205.254152][T29507] bridge0: entered promiscuous mode [ 205.259770][T29507] vcan0: entered promiscuous mode [ 205.264981][T29507] bond0: entered promiscuous mode [ 205.270143][T29507] bond_slave_0: entered promiscuous mode [ 205.275888][T29507] bond_slave_1: entered promiscuous mode [ 205.281732][T29507] team0: entered promiscuous mode [ 205.286866][T29507] team_slave_0: entered promiscuous mode [ 205.292644][T29507] team_slave_1: entered promiscuous mode [ 205.298529][T29507] dummy0: entered promiscuous mode [ 205.303746][T29507] nlmon0: entered promiscuous mode [ 205.311457][T29507] caif0: entered promiscuous mode [ 205.316649][T29507] batadv0: entered promiscuous mode [ 205.322075][T29507] vxcan0: entered promiscuous mode [ 205.327293][T29507] vxcan1: entered promiscuous mode [ 205.332559][T29507] veth0: entered promiscuous mode [ 205.337824][T29507] veth1: entered promiscuous mode [ 205.343233][T29507] wg0: entered promiscuous mode [ 205.348347][T29507] wg1: entered promiscuous mode [ 205.353955][T29507] wg2: entered promiscuous mode [ 205.359299][T29507] veth0_to_bridge: entered promiscuous mode [ 205.365631][T29507] veth1_to_bridge: entered promiscuous mode [ 205.372784][T29507] veth0_to_bond: entered promiscuous mode [ 205.378849][T29507] veth1_to_bond: entered promiscuous mode [ 205.385515][T29507] veth0_to_team: entered promiscuous mode [ 205.392977][T29507] veth1_to_team: entered promiscuous mode [ 205.399032][T29507] veth0_to_batadv: entered promiscuous mode [ 205.405194][T29507] batadv_slave_0: entered promiscuous mode [ 205.412139][T29507] veth1_to_batadv: entered promiscuous mode [ 205.418310][T29507] batadv_slave_1: entered promiscuous mode [ 205.424368][T29507] xfrm0: entered promiscuous mode [ 205.430792][T29507] veth0_to_hsr: entered promiscuous mode [ 205.436634][T29507] hsr_slave_0: entered promiscuous mode [ 205.442368][T29507] veth1_to_hsr: entered promiscuous mode [ 205.448318][T29507] hsr_slave_1: entered promiscuous mode [ 205.454028][T29507] veth1_virt_wifi: entered promiscuous mode [ 205.460263][T29507] veth0_virt_wifi: entered promiscuous mode [ 205.466396][T29507] vlan0: entered promiscuous mode [ 205.471628][T29507] vlan1: entered promiscuous mode [ 205.476840][T29507] macvlan0: entered promiscuous mode [ 205.482217][T29507] macvlan1: entered promiscuous mode [ 205.487644][T29507] ipvlan0: entered promiscuous mode [ 205.492932][T29507] ipvlan1: entered promiscuous mode [ 205.498425][T29507] macvtap0: entered promiscuous mode [ 205.503784][T29507] macsec0: entered promiscuous mode [ 205.509122][T29507] geneve0: entered promiscuous mode [ 205.514486][T29507] geneve1: entered promiscuous mode [ 205.519821][T29507] netdevsim netdevsim2 5: entered promiscuous mode [ 205.526702][T29507] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 205.534175][T29507] netdevsim netdevsim2 netdevsim2: entered promiscuous mode [ 205.541659][T29507] netdevsim netdevsim2 netdevsim3: entered promiscuous mode [ 205.549234][T29507] erspan1: entered promiscuous mode [ 205.554622][T29507] bond1: entered promiscuous mode [ 205.559837][T29507] ip6gre1: entered promiscuous mode [ 205.565470][T29507] bridge1: entered promiscuous mode [ 205.570966][T29507] bridge2: entered promiscuous mode [ 205.576356][T29507] geneve2: entered promiscuous mode [ 205.581852][T29507] vti0: entered promiscuous mode [ 205.587020][T29507] ip6erspan0: entered promiscuous mode [ 205.592682][T29507] syztnl2: entered promiscuous mode [ 205.597969][T29507] bridge3: entered promiscuous mode [ 205.603525][T29507] dvmrp0: entered promiscuous mode [ 205.608877][T29507] gtp0: entered promiscuous mode [ 205.614155][T29507] bridge5: entered promiscuous mode [ 205.619596][T29507] bridge6: entered promiscuous mode [ 205.624914][T29507] bond2: entered promiscuous mode [ 205.630097][T29507] xfrm1: entered promiscuous mode [ 205.635255][T29507] ip6tnl1: entered promiscuous mode [ 205.640610][T29507] ip6tnl2: entered promiscuous mode [ 205.645965][T29507] sit1: entered promiscuous mode [ 205.651694][T29507] veth2: entered promiscuous mode [ 205.657816][T29507] bridge7: entered promiscuous mode [ 205.663475][T29513] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 205.678989][ T29] kauditd_printk_skb: 376 callbacks suppressed [ 205.679006][ T29] audit: type=1400 audit(1752329095.037:2339): avc: denied { module_request } for pid=29518 comm="syz.1.10687" kmod="net-act-ipt" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 205.723361][T29529] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 205.725568][ T29] audit: type=1400 audit(1752329095.068:2340): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.757774][ T29] audit: type=1400 audit(1752329095.068:2341): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.794289][ T29] audit: type=1400 audit(1752329095.110:2342): avc: denied { create } for pid=29530 comm="syz.3.10695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 205.814966][ T29] audit: type=1400 audit(1752329095.131:2343): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.839255][ T29] audit: type=1400 audit(1752329095.131:2344): avc: denied { read write } for pid=29532 comm="syz.3.10696" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.863689][ T29] audit: type=1400 audit(1752329095.142:2345): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.887920][ T29] audit: type=1400 audit(1752329095.152:2346): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.912696][ T29] audit: type=1400 audit(1752329095.205:2347): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.915530][T29544] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 205.936985][ T29] audit: type=1400 audit(1752329095.205:2348): avc: denied { create } for pid=29538 comm="syz.1.10698" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 205.968869][T29536] bond0 (unregistering): Released all slaves [ 206.039581][T29592] xt_TCPMSS: Only works on TCP SYN packets [ 206.209381][T29631] veth1_macvtap: left promiscuous mode [ 206.219436][T29631] team0: Device veth1_macvtap failed to register rx_handler [ 206.429339][T29680] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 206.529506][T29703] __nla_validate_parse: 3 callbacks suppressed [ 206.529589][T29703] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10761'. [ 206.552308][T29706] netlink: 168 bytes leftover after parsing attributes in process `syz.3.10763'. [ 206.682500][T29732] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10775'. [ 206.883167][T29770] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.898698][T29774] bridge_slave_0: left allmulticast mode [ 206.904626][T29774] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.948262][T29774] bridge_slave_1: left allmulticast mode [ 206.954292][T29774] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.963861][T29774] bond0: (slave bond_slave_0): Releasing backup interface [ 206.972410][T29774] bond0: (slave bond_slave_1): Releasing backup interface [ 206.982051][T29774] team0: Port device team_slave_0 removed [ 206.989771][T29774] team0: Port device team_slave_1 removed [ 206.996184][T29774] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.005451][T29774] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.175773][T29823] IPv6: NLM_F_CREATE should be specified when creating new route [ 207.541458][T29901] netlink: 80 bytes leftover after parsing attributes in process `syz.2.10859'. [ 207.571920][T29904] bridge_slave_0: left allmulticast mode [ 207.577639][T29904] bridge_slave_0: left promiscuous mode [ 207.583719][T29904] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.600738][T29904] bridge_slave_1: left allmulticast mode [ 207.606455][T29904] bridge_slave_1: left promiscuous mode [ 207.612626][T29904] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.627887][T29904] bond0: (slave c1): Releasing backup interface [ 207.637636][T29904] bond0: (slave bond_slave_1): Releasing backup interface [ 207.650602][T29904] team0: Port device team_slave_0 removed [ 207.657907][T29904] team0: Port device team_slave_1 removed [ 207.666442][T29904] bond0: (slave netdevsim1): Releasing backup interface [ 207.691586][T29922] validate_nla: 5 callbacks suppressed [ 207.691600][T29922] netlink: 'syz.1.10870': attribute type 4 has an invalid length. [ 207.737863][T29926] SET target dimension over the limit! [ 207.870182][T29950] : (slave bridge0): Releasing backup interface [ 207.885385][T29950] : (slave team0): Releasing backup interface [ 207.896833][T29950] bridge_slave_0: left allmulticast mode [ 207.902526][T29950] bridge_slave_0: left promiscuous mode [ 207.908479][T29950] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.917187][T29950] bridge_slave_1: left allmulticast mode [ 207.922919][T29950] bridge_slave_1: left promiscuous mode [ 207.928680][T29950] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.938428][T29950] : (slave bond_slave_0): Releasing backup interface [ 207.947084][T29950] : (slave bond_slave_1): Releasing backup interface [ 207.955576][T29950] team0: Port device team_slave_0 removed [ 207.962172][T29950] team0: Port device team_slave_1 removed [ 207.968134][T29950] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 207.975964][T29950] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 207.983806][T29950] batman_adv: batadv0: Removing interface: macsec0 [ 208.165863][T29988] netlink: 14601 bytes leftover after parsing attributes in process `syz.3.10902'. [ 208.315005][T30024] lo: entered promiscuous mode [ 208.320022][T30024] tunl0: entered promiscuous mode [ 208.330912][T30024] gre0: entered promiscuous mode [ 208.346427][T30024] gretap0: entered promiscuous mode [ 208.352409][T30024] erspan0: entered promiscuous mode [ 208.357865][T30028] SET target dimension over the limit! [ 208.360020][T30024] ip_vti0: entered promiscuous mode [ 208.372397][T30024] ip6_vti0: entered promiscuous mode [ 208.377883][T30024] sit0: entered promiscuous mode [ 208.383354][T30024] ip6tnl0: entered promiscuous mode [ 208.394087][T30024] ip6gre0: entered promiscuous mode [ 208.401864][T30024] syz_tun: entered promiscuous mode [ 208.413877][T30024] ip6gretap0: entered promiscuous mode [ 208.424360][T30024] bridge0: entered promiscuous mode [ 208.430087][T30024] vcan0: entered promiscuous mode [ 208.435810][T30024] bond0: entered promiscuous mode [ 208.442899][T30024] team0: entered promiscuous mode [ 208.449195][T30024] !: entered promiscuous mode [ 208.454161][T30024] nlmon0: entered promiscuous mode [ 208.459834][T30024] caif0: entered promiscuous mode [ 208.465139][T30024] vxcan0: entered promiscuous mode [ 208.472333][T30024] vxcan1: entered promiscuous mode [ 208.478538][T30024] veth0: entered promiscuous mode [ 208.484409][T30024] veth1: entered promiscuous mode [ 208.489883][T30024] wg0: entered promiscuous mode [ 208.495051][T30024] wg1: entered promiscuous mode [ 208.500567][T30024] wg2: entered promiscuous mode [ 208.505580][T30024] veth0_to_bridge: entered promiscuous mode [ 208.511588][T30024] bridge_slave_0: entered promiscuous mode [ 208.517732][T30024] veth1_to_bridge: entered promiscuous mode [ 208.524038][T30024] bridge_slave_1: entered promiscuous mode [ 208.530069][T30024] veth0_to_bond: entered promiscuous mode [ 208.536045][T30024] : entered promiscuous mode [ 208.541098][T30024] veth1_to_bond: entered promiscuous mode [ 208.547030][T30024] bond_slave_1: entered promiscuous mode [ 208.552860][T30024] veth0_to_team: entered promiscuous mode [ 208.558688][T30024] team_slave_0: entered promiscuous mode [ 208.564544][T30024] veth1_to_team: entered promiscuous mode [ 208.570392][T30024] team_slave_1: entered promiscuous mode [ 208.576227][T30024] veth0_to_batadv: entered promiscuous mode [ 208.582256][T30024] batadv_slave_0: entered promiscuous mode [ 208.588185][T30024] veth1_to_batadv: entered promiscuous mode [ 208.594191][T30024] batadv_slave_1: entered promiscuous mode [ 208.600140][T30024] xfrm0: entered promiscuous mode [ 208.605270][T30024] veth0_to_hsr: entered promiscuous mode [ 208.611167][T30024] veth1_to_hsr: entered promiscuous mode [ 208.616917][T30024] : entered promiscuous mode [ 208.621923][T30024] veth1_virt_wifi: entered promiscuous mode [ 208.627896][T30024] veth0_virt_wifi: entered promiscuous mode [ 208.634032][T30024] vlan1: entered promiscuous mode [ 208.639189][T30024] macvlan0: entered promiscuous mode [ 208.644683][T30024] macvlan1: entered promiscuous mode [ 208.650117][T30024] ipvlan0: entered promiscuous mode [ 208.655413][T30024] ipvlan1: entered promiscuous mode [ 208.660791][T30024] veth1_macvtap: entered promiscuous mode [ 208.667239][T30024] macvtap0: entered promiscuous mode [ 208.672674][T30024] macsec0: entered promiscuous mode [ 208.678028][T30024] geneve0: entered promiscuous mode [ 208.683293][T30024] geneve1: entered promiscuous mode [ 208.688686][T30024] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 208.696130][T30024] netdevsim netdevsim4 netdevsim1: entered promiscuous mode [ 208.703566][T30024] netdevsim netdevsim4 netdevsim2: entered promiscuous mode [ 208.711130][T30024] netdevsim netdevsim4 netdevsim3: entered promiscuous mode [ 208.718601][T30024] ip6tnl1: entered promiscuous mode [ 208.723966][T30024] ip6tnl2: entered promiscuous mode [ 208.729405][T30024] ip6gretap1: entered promiscuous mode [ 208.735167][T30024] vxcan2: entered promiscuous mode [ 208.740397][T30024] geneve2: entered promiscuous mode [ 208.745756][T30024] dvmrp0: entered promiscuous mode [ 208.750928][T30024] gretap1: entered promiscuous mode [ 208.756215][T30024] gre1: entered promiscuous mode [ 208.761368][T30024] erspan1: entered promiscuous mode [ 208.766685][T30024] ip6erspan1: entered promiscuous mode [ 208.772388][T30024] sit1: entered promiscuous mode [ 208.778234][T30024] bond1: entered promiscuous mode [ 208.783463][T30024] geneve3: entered promiscuous mode [ 209.375249][T30187] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 209.385528][T30187] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 209.402857][T30194] netlink: 'syz.2.10989': attribute type 15 has an invalid length. [ 209.410942][T30194] netlink: 'syz.2.10989': attribute type 7 has an invalid length. [ 209.463565][T30206] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10994'. [ 209.508407][T30212] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10999'. [ 209.687676][T30255] netlink: 'syz.1.11018': attribute type 5 has an invalid length. [ 209.743053][T30267] netlink: 'syz.4.11021': attribute type 21 has an invalid length. [ 209.886504][T30303] netlink: 60 bytes leftover after parsing attributes in process `syz.3.11040'. [ 210.191389][T30365] SELinux: syz.3.11070 (30365) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 210.257239][T30374] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=30374 comm=syz.4.11077 [ 210.308279][T30385] netlink: 32 bytes leftover after parsing attributes in process `syz.4.11082'. [ 210.344186][T30391] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11085'. [ 210.457068][ T29] kauditd_printk_skb: 560 callbacks suppressed [ 210.457158][ T29] audit: type=1400 audit(1752329100.045:2909): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.519346][ T29] audit: type=1400 audit(1752329100.045:2910): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.543661][ T29] audit: type=1400 audit(1752329100.045:2911): avc: denied { prog_load } for pid=30412 comm="syz.1.11098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 210.563197][ T29] audit: type=1400 audit(1752329100.055:2912): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.587507][ T29] audit: type=1400 audit(1752329100.087:2913): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.612163][ T29] audit: type=1400 audit(1752329100.087:2914): avc: denied { create } for pid=30418 comm="syz.0.11099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 210.633173][ T29] audit: type=1400 audit(1752329100.097:2915): avc: denied { create } for pid=30420 comm="syz.4.11101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 210.653817][ T29] audit: type=1400 audit(1752329100.097:2916): avc: denied { create } for pid=30421 comm="syz.1.11100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 210.674313][ T29] audit: type=1400 audit(1752329100.108:2917): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.702294][ T29] audit: type=1400 audit(1752329100.108:2918): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.916443][T30481] netlink: 'syz.2.11130': attribute type 10 has an invalid length. [ 210.934938][T30481] macvlan1: entered allmulticast mode [ 210.973930][T30481] veth1_vlan: entered allmulticast mode [ 211.015152][T30481] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 211.243442][T30521] netlink: 'syz.2.11151': attribute type 6 has an invalid length. [ 211.245277][T30525] xt_CT: You must specify a L4 protocol and not use inversions on it [ 211.307148][T30533] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 211.348045][T30539] netlink: 'syz.0.11158': attribute type 21 has an invalid length. [ 211.356048][T30539] __nla_validate_parse: 3 callbacks suppressed [ 211.356060][T30539] netlink: 180 bytes leftover after parsing attributes in process `syz.0.11158'. [ 211.540441][T30565] netlink: 404 bytes leftover after parsing attributes in process `syz.1.11172'. [ 211.549839][T30565] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11172'. [ 211.558956][T30565] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11172'. [ 211.568192][T30565] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11172'. [ 211.689527][T30579] netlink: 'syz.2.11179': attribute type 15 has an invalid length. [ 211.796592][T30594] bridge8: entered promiscuous mode [ 211.801908][T30594] bridge8: entered allmulticast mode [ 211.851035][T30606] netlink: 'syz.4.11190': attribute type 10 has an invalid length. [ 211.891945][T30611] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11192'. [ 211.901188][T30611] netlink: 76 bytes leftover after parsing attributes in process `syz.0.11192'. [ 211.981662][T30623] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 211.988782][T30623] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 212.028707][T30629] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11200'. [ 212.263424][T30667] netlink: 132 bytes leftover after parsing attributes in process `syz.1.11219'. [ 212.669233][T30716] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 212.676379][T30716] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 212.683901][T30716] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 212.737696][T30723] SET target dimension over the limit! [ 212.765559][T30725] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 212.965233][T30754] validate_nla: 1 callbacks suppressed [ 212.965327][T30754] netlink: 'syz.2.11262': attribute type 10 has an invalid length. [ 212.978805][T30754] netlink: 40 bytes leftover after parsing attributes in process `syz.2.11262'. [ 213.002388][T30754] team0: entered allmulticast mode [ 213.007832][T30754] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.026858][T30760] netlink: 'syz.4.11264': attribute type 10 has an invalid length. [ 213.043588][T30754] bridge0: port 1(team0) entered blocking state [ 213.049993][T30754] bridge0: port 1(team0) entered disabled state [ 213.095657][T30760] macvlan1: entered allmulticast mode [ 213.105705][T30760] veth1_vlan: entered allmulticast mode [ 213.121289][T30760] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 213.541938][T30828] netlink: 'syz.2.11299': attribute type 7 has an invalid length. [ 213.828947][T30882] lo: left promiscuous mode [ 213.858826][T30882] tunl0: left promiscuous mode [ 213.869089][T30882] gre0: left promiscuous mode [ 213.878344][T30882] gretap0: left promiscuous mode [ 213.897032][T30882] erspan0: left promiscuous mode [ 213.903331][T30882] ip_vti0: left promiscuous mode [ 213.915700][T30882] ip6_vti0: left promiscuous mode [ 213.925532][T30882] sit0: left promiscuous mode [ 213.933056][T30882] ip6tnl0: left promiscuous mode [ 213.938954][T30882] ip6gre0: left promiscuous mode [ 213.944935][T30882] syz_tun: left promiscuous mode [ 213.953413][T30882] bridge0: left promiscuous mode [ 213.959007][T30882] vcan0: left promiscuous mode [ 213.964829][T30882] team0: left promiscuous mode [ 213.970131][T30882] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.978072][T30882] dummy0: left promiscuous mode [ 213.991829][T30882] nlmon0: left promiscuous mode [ 213.997835][T30882] caif0: left promiscuous mode [ 214.002761][T30882] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 214.018546][T30889] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709518847) [ 214.029074][T30889] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 214.110347][T30905] : renamed from vlan1 [ 214.130001][T30912] xt_TCPMSS: Only works on TCP SYN packets [ 214.461514][T30974] netlink: 'syz.4.11371': attribute type 46 has an invalid length. [ 214.658021][T31015] lo: left promiscuous mode [ 214.662695][T31015] tunl0: left promiscuous mode [ 214.667733][T31015] gre0: left promiscuous mode [ 214.672625][T31015] gretap0: left promiscuous mode [ 214.677783][T31015] erspan0: left promiscuous mode [ 214.682876][T31015] ip_vti0: left promiscuous mode [ 214.687989][T31015] ip6_vti0: left promiscuous mode [ 214.693112][T31015] sit0: left promiscuous mode [ 214.698031][T31015] ip6tnl0: left promiscuous mode [ 214.703242][T31015] ip6gre0: left promiscuous mode [ 214.708308][T31015] syz_tun: left promiscuous mode [ 214.713440][T31015] ip6gretap0: left promiscuous mode [ 214.718795][T31015] bridge0: left promiscuous mode [ 214.723841][T31015] vcan0: left promiscuous mode [ 214.728785][T31015] bond0: left promiscuous mode [ 214.733785][T31015] team0: left promiscuous mode [ 214.745276][T31015] !: left promiscuous mode [ 214.749939][T31015] nlmon0: left promiscuous mode [ 214.755014][T31015] caif0: left promiscuous mode [ 214.759898][T31015] vxcan0: left promiscuous mode [ 214.764978][T31015] vxcan1: left promiscuous mode [ 214.769961][T31015] veth0: left promiscuous mode [ 214.774850][T31015] veth1: left promiscuous mode [ 214.779747][T31015] wg0: left promiscuous mode [ 214.784581][T31015] wg1: left promiscuous mode [ 214.789259][T31015] wg2: left promiscuous mode [ 214.794009][T31015] veth0_to_bridge: left promiscuous mode [ 214.799745][T31015] bridge_slave_0: left promiscuous mode [ 214.805454][T31015] veth1_to_bridge: left promiscuous mode [ 214.811292][T31015] bridge_slave_1: left promiscuous mode [ 214.816982][T31015] veth0_to_bond: left promiscuous mode [ 214.822653][T31015] : left promiscuous mode [ 214.827433][T31015] veth1_to_bond: left promiscuous mode [ 214.833016][T31015] bond_slave_1: left promiscuous mode [ 214.838516][T31015] veth0_to_team: left promiscuous mode [ 214.844097][T31015] team_slave_0: left promiscuous mode [ 214.849689][T31015] veth1_to_team: left promiscuous mode [ 214.855273][T31015] team_slave_1: left promiscuous mode [ 214.860757][T31015] veth0_to_batadv: left promiscuous mode [ 214.866558][T31015] batadv_slave_0: left promiscuous mode [ 214.872326][T31015] veth1_to_batadv: left promiscuous mode [ 214.878167][T31015] batadv_slave_1: left promiscuous mode [ 214.883865][T31015] xfrm0: left promiscuous mode [ 214.888746][T31015] veth1_to_hsr: left promiscuous mode [ 214.894287][T31015] : left promiscuous mode [ 214.898808][T31015] veth1_virt_wifi: left promiscuous mode [ 214.904597][T31015] veth0_virt_wifi: left promiscuous mode [ 214.910446][T31015] vlan0: left promiscuous mode [ 214.915438][T31015] vlan1: left promiscuous mode [ 214.920473][T31015] macvlan0: left promiscuous mode [ 214.925643][T31015] macvlan1: left promiscuous mode [ 214.931879][T31015] ipvlan0: left promiscuous mode [ 214.937019][T31015] ipvlan1: left promiscuous mode [ 214.942050][T31015] veth1_macvtap: left promiscuous mode [ 214.947772][T31015] macvtap0: left promiscuous mode [ 214.952967][T31015] macsec0: left promiscuous mode [ 214.958055][T31015] geneve0: left promiscuous mode [ 214.963131][T31015] geneve1: left promiscuous mode [ 214.969645][T31015] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 214.977697][T31015] netdevsim netdevsim4 netdevsim2: left promiscuous mode [ 214.985113][T31015] netdevsim netdevsim4 netdevsim3: left promiscuous mode [ 214.992350][T31015] gtp0: left promiscuous mode [ 214.997134][T31015] ip6tnl1: left promiscuous mode [ 215.002229][T31015] ip6tnl2: left promiscuous mode [ 215.007242][T31015] ip6gretap1: left promiscuous mode [ 215.012674][T31015] vxcan2: left promiscuous mode [ 215.017656][T31015] ip6erspan0: left promiscuous mode [ 215.023039][T31015] geneve2: left promiscuous mode [ 215.028184][T31015] gtp1: left promiscuous mode [ 215.033032][T31015] dvmrp0: left promiscuous mode [ 215.038111][T31015] gretap1: left promiscuous mode [ 215.043204][T31015] gre1: left promiscuous mode [ 215.048056][T31015] erspan1: left promiscuous mode [ 215.053138][T31015] ip6erspan1: left promiscuous mode [ 215.058554][T31015] sit1: left promiscuous mode [ 215.063373][T31015] bridge1: left promiscuous mode [ 215.068520][T31015] bond1: left promiscuous mode [ 215.073472][T31015] geneve3: left promiscuous mode [ 215.078942][T31054] netlink: 'syz.2.11408': attribute type 12 has an invalid length. [ 215.219975][ T29] kauditd_printk_skb: 10248 callbacks suppressed [ 215.219994][ T29] audit: type=1400 audit(1752329105.043:13161): avc: denied { prog_load } for pid=31075 comm="syz.2.11420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 215.246068][ T29] audit: type=1400 audit(1752329105.043:13162): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.278069][ T29] audit: type=1400 audit(1752329105.053:13163): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.302487][ T29] audit: type=1400 audit(1752329105.085:13164): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.327224][ T29] audit: type=1400 audit(1752329105.085:13165): avc: denied { bpf } for pid=31085 comm="syz.0.11425" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 215.356106][ T29] audit: type=1400 audit(1752329105.116:13166): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.380535][ T29] audit: type=1400 audit(1752329105.137:13167): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.404939][ T29] audit: type=1400 audit(1752329105.169:13168): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.429263][ T29] audit: type=1400 audit(1752329105.169:13169): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.453895][ T29] audit: type=1400 audit(1752329105.190:13170): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 215.516843][T31114] netlink: 'syz.2.11438': attribute type 13 has an invalid length. [ 215.572996][T31114] veth1_vlan: left allmulticast mode [ 215.719416][T31161] netlink: 'syz.4.11457': attribute type 3 has an invalid length. [ 215.776969][T31161] netlink: 'syz.4.11457': attribute type 3 has an invalid length. [ 215.900983][T31186] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=31186 comm=syz.3.11468 [ 215.964775][T31195] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 215.974421][T31195] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 216.150173][T31217] Q6\bY4: renamed from lo [ 216.274251][T31243] netlink: 'syz.1.11494': attribute type 5 has an invalid length. [ 216.519699][T31269] __nla_validate_parse: 18 callbacks suppressed [ 216.519716][T31269] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11507'. [ 216.814943][T31304] netlink: 20 bytes leftover after parsing attributes in process `syz.4.11523'. [ 217.046314][T31334] xt_SECMARK: invalid mode: 2 [ 217.111140][T31347] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11545'. [ 217.171806][T31353] Q6\bY4: renamed from lo [ 217.193705][T31354] netlink: 220 bytes leftover after parsing attributes in process `syz.3.11546'. [ 217.202990][T31354] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11546'. [ 217.212054][T31354] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11546'. [ 217.247565][T31354] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11546'. [ 217.263634][T31354] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11546'. [ 217.327565][T31372] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 217.550507][T31397] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11569'. [ 217.703225][T31411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.752065][T31411] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.786136][T31411] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 218.322598][T31501] IPv6: NLM_F_CREATE should be specified when creating new route [ 218.344878][T31503] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11621'. [ 218.687482][T31550] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 20001 - 0 [ 218.696328][T31550] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 20001 - 0 [ 218.705224][T31550] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 20001 - 0 [ 218.714078][T31550] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 20001 - 0 [ 218.896383][T31581] netlink: 'syz.2.11654': attribute type 21 has an invalid length. [ 219.207785][T31621] netlink: 'syz.3.11677': attribute type 64 has an invalid length. [ 219.884962][T31717] netlink: 'syz.4.11721': attribute type 21 has an invalid length. [ 219.999019][ T29] kauditd_printk_skb: 14420 callbacks suppressed [ 219.999038][ T29] audit: type=1400 audit(1752329110.061:27006): avc: denied { read } for pid=31726 comm="syz.3.11729" dev="nsfs" ino=4026532865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 220.057075][ T29] audit: type=1400 audit(1752329110.061:27007): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.078375][ T29] audit: type=1400 audit(1752329110.061:27008): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.099727][ T29] audit: type=1400 audit(1752329110.061:27009): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.121162][ T29] audit: type=1400 audit(1752329110.061:27010): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.142411][ T29] audit: type=1400 audit(1752329110.061:27011): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.163905][ T29] audit: type=1400 audit(1752329110.061:27012): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.185203][ T29] audit: type=1400 audit(1752329110.061:27013): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.187674][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 220.206365][ T29] audit: type=1400 audit(1752329110.061:27014): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.647006][T31825] netlink: 'syz.0.11762': attribute type 21 has an invalid length. [ 221.360296][T31907] __nla_validate_parse: 7 callbacks suppressed [ 221.360310][T31907] netlink: 830 bytes leftover after parsing attributes in process `syz.3.11801'. [ 221.578627][T31926] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11808'. [ 221.723498][T31942] netlink: 'syz.3.11813': attribute type 31 has an invalid length. [ 221.943012][T31960] xt_l2tp: invalid flags combination: 0 [ 221.955406][T31966] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 37816 - 0 [ 221.964321][T31966] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 37816 - 0 [ 221.973339][T31966] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 37816 - 0 [ 221.982366][T31966] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 37816 - 0 [ 222.005903][T31966] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 59010 - 0 [ 222.014832][T31966] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 59010 - 0 [ 222.023692][T31966] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 59010 - 0 [ 222.032536][T31966] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 59010 - 0 [ 222.072500][T31966] geneve3: entered promiscuous mode [ 222.077819][T31966] geneve3: entered allmulticast mode [ 222.230334][T31987] netlink: 16 bytes leftover after parsing attributes in process `syz.4.11834'. [ 222.612578][T32022] Process accounting paused [ 222.691184][T32034] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 222.702973][T32034] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 222.741527][ T31] ================================================================== [ 222.749670][ T31] BUG: KCSAN: data-race in alloc_pid / copy_process [ 222.756290][ T31] [ 222.758632][ T31] read-write to 0xffffffff86860860 of 4 bytes by task 1691 on cpu 0: [ 222.766712][ T31] alloc_pid+0x539/0x720 [ 222.770978][ T31] copy_process+0xe0e/0x1fe0 [ 222.775617][ T31] kernel_clone+0x16c/0x5b0 [ 222.780165][ T31] user_mode_thread+0x7d/0xb0 [ 222.784870][ T31] call_usermodehelper_exec_work+0x41/0x160 [ 222.790800][ T31] process_scheduled_works+0x4cb/0x9d0 [ 222.796295][ T31] worker_thread+0x582/0x770 [ 222.800920][ T31] kthread+0x489/0x510 [ 222.805011][ T31] ret_from_fork+0xda/0x150 [ 222.809540][ T31] ret_from_fork_asm+0x1a/0x30 [ 222.814327][ T31] [ 222.816667][ T31] read to 0xffffffff86860860 of 4 bytes by task 31 on cpu 1: [ 222.824057][ T31] copy_process+0x148f/0x1fe0 [ 222.828760][ T31] kernel_clone+0x16c/0x5b0 [ 222.833322][ T31] user_mode_thread+0x7d/0xb0 [ 222.838027][ T31] call_usermodehelper_exec_work+0x41/0x160 [ 222.843955][ T31] process_scheduled_works+0x4cb/0x9d0 [ 222.849451][ T31] worker_thread+0x582/0x770 [ 222.854074][ T31] kthread+0x489/0x510 [ 222.858173][ T31] ret_from_fork+0xda/0x150 [ 222.862711][ T31] ret_from_fork_asm+0x1a/0x30 [ 222.867498][ T31] [ 222.869837][ T31] value changed: 0x800000f5 -> 0x800000f6 [ 222.875571][ T31] [ 222.877919][ T31] Reported by Kernel Concurrency Sanitizer on: [ 222.884103][ T31] CPU: 1 UID: 0 PID: 31 Comm: kworker/u8:1 Tainted: G W 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 222.898202][ T31] Tainted: [W]=WARN [ 222.902020][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 222.912100][ T31] Workqueue: events_unbound call_usermodehelper_exec_work [ 222.919251][ T31] ================================================================== [ 224.763508][ T29] kauditd_printk_skb: 24818 callbacks suppressed [ 224.763528][ T29] audit: type=1400 audit(1752329115.059:48342): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.771654][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 224.793484][ T29] audit: type=1400 audit(1752329115.069:48343): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.797674][ T3035] audit: audit_lost=1362 audit_rate_limit=0 audit_backlog_limit=64 [ 224.818795][ T29] audit: type=1400 audit(1752329115.069:48344): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.826702][ T3035] audit: backlog limit exceeded [ 224.847840][ T29] audit: type=1400 audit(1752329115.069:48345): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.855539][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 224.874097][ T29] audit: type=1400 audit(1752329115.069:48346): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.880624][ T3035] audit: audit_lost=1363 audit_rate_limit=0 audit_backlog_limit=64 [ 229.536499][ T29] kauditd_printk_skb: 40760 callbacks suppressed [ 229.536515][ T29] audit: type=1400 audit(1752329120.077:89106): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.546148][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 229.565595][ T29] audit: type=1400 audit(1752329120.077:89107): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.570634][ T3035] audit: audit_lost=1364 audit_rate_limit=0 audit_backlog_limit=64 [ 229.570654][ T3035] audit: backlog limit exceeded [ 229.572754][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 229.591808][ T29] audit: type=1400 audit(1752329120.077:89108): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.599742][ T3035] audit: audit_lost=1365 audit_rate_limit=0 audit_backlog_limit=64 [ 229.604604][ T29] audit: type=1400 audit(1752329120.077:89109): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.611119][ T3035] audit: backlog limit exceeded