last executing test programs: 1.217914177s ago: executing program 3 (id=16222): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ff9}]}) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0xf00) 1.192506948s ago: executing program 3 (id=16224): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newnexthop={0x40, 0x68, 0x1, 0x100003, 0x7ffffffd, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x15}]}, @NHA_GATEWAY={0x14, 0x6, @ip4=@loopback}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) 1.163822248s ago: executing program 3 (id=16226): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@deltaction={0x34, 0x18, 0x1, 0x70bd2b, 0x25dfdbfe, {0xa}, [@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 1.097612649s ago: executing program 3 (id=16228): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_delneigh={0x24, 0x1e, 0x1, 0x0, 0x4, {0x2}, [@NDA_FLAGS_EXT={0x8, 0xf, 0x1}]}, 0x24}}, 0x0) 1.055059599s ago: executing program 3 (id=16231): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x3, 0x57, 0x8, 0x3, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x3, 0x4e23}]}, 0x18}}, 0x4000) 976.3487ms ago: executing program 3 (id=16234): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000028000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="6b38ae586c7c077f00eb2083524e", 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 457.144715ms ago: executing program 1 (id=16256): r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xc}}], 0x30}], 0x1, 0x0) 395.445006ms ago: executing program 2 (id=16260): symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000040)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f00000001c0)={0x410002, 0x11, 0xb}, 0x18) 371.111846ms ago: executing program 1 (id=16261): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="6400000002060500000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a310000000018000780060003001f0000000c000180080001400000000005000500020000000500010006"], 0xc2}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 319.934087ms ago: executing program 0 (id=16262): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3d0, 0x110, 0x110, 0x200, 0x2e8, 0x110, 0x2e8, 0x4, 0x0, {[{{@arp={@loopback, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_macvtap\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @local}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x20000}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x420) 319.542617ms ago: executing program 2 (id=16263): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x401, 0x20000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8003}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) 314.553216ms ago: executing program 1 (id=16264): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) 305.789767ms ago: executing program 4 (id=16265): r0 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)=0xffffff1d) 288.176537ms ago: executing program 0 (id=16266): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800e00010069703667726574617000"], 0x4c}}, 0x0) 275.536167ms ago: executing program 2 (id=16267): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000001600)) 246.943167ms ago: executing program 1 (id=16268): r0 = socket$igmp6(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x22, &(0x7f0000000000)={{0xa, 0x3, 0x102, @private0={0xfc, 0x0, '\x00', 0x1}, 0xe}, {0xa, 0xfffe, 0x0, @mcast2, 0x9}, 0x1000, {[0x8, 0x0, 0x4, 0xfffffef9, 0x7, 0x1, 0x2, 0xfffffffe]}}, 0x5c) 246.220777ms ago: executing program 4 (id=16279): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0x2, 0x4, 0x388, 0xffffffff, 0x0, 0x0, 0xd0, 0xfeffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'macsec0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x2f2, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast1, @loopback, [], [], 'netdevsim0\x00', 'geneve0\x00', {}, {}, 0x0, 0x96}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b667f10900000000000000e3121114449fd20ba2be6e45cae72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 222.072228ms ago: executing program 0 (id=16269): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="170000000200010000ffbe8c5ee17688a2006c006f1d2c620b5f4898576e5ed9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000fc0607bdca67a622c45761547a681f009cee4a5acb3da400001fb7005033ac2dfc060115003901000000000000ea598deb2c001da5b190a67d03d30e66000000000000000062068f5ee50ce5af9b1c56835382e9d969ba5149e9e90539062a80e605007f71174aa964f3c63e5a1b47b63a6323ded241482c", 0xb8) 206.016518ms ago: executing program 1 (id=16271): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c00000010001fff0d00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100697036746e6c000014000280050009002900000008000100", @ANYRES32, @ANYBLOB="080004"], 0x4c}}, 0x0) 169.494778ms ago: executing program 2 (id=16272): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=@newtaction={0x60, 0x30, 0x727, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x9}}]}, {0x4}, {0xc}, {0x20}}}]}]}, 0x60}, 0x1, 0xed02}, 0x0) 169.138408ms ago: executing program 4 (id=16273): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0xffffffd9, @dev={0xfe, 0x80, '\x00', 0x26}, 0x6ba}}, 0x8001, 0x8, 0x76c, 0xd8b, 0x4, 0xa6, 0x80}, &(0x7f00000005c0)=0x9c) 151.553708ms ago: executing program 0 (id=16274): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d00)=@nat={'nat\x00', 0x19, 0x11, 0x90, [0x200000000c40, 0x0, 0x0, 0x200000000c70, 0x200000000ca0], 0x0, 0x0, &(0x7f0000000c40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x11}]}, 0x108) 130.678028ms ago: executing program 1 (id=16275): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) madvise(&(0x7f0000053000/0x2000)=nil, 0x500500, 0x9) 130.260638ms ago: executing program 2 (id=16276): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 62.41804ms ago: executing program 4 (id=16277): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)={0x48, 0x0, 0x8, 0x201, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7f}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040001}, 0x8804) 62.178929ms ago: executing program 2 (id=16278): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xfffffffffffffd27, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 62.055469ms ago: executing program 0 (id=16280): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x17\x00'}, @typed={0x8, 0xa, 0x0, 0x0, @fd}]}, 0x24}}, 0x0) 44.60664ms ago: executing program 4 (id=16281): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x10, {{@in=@multicast1, @in=@remote, 0x0, 0x4bb, 0xffff, 0x0, 0xa, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {0x1, 0x0, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@tmpl={0x104, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in=@local, 0x0, 0x2b}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x800}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@multicast1, 0x800000, 0x3}, {{@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x0, 0x2b}, 0x8, @in6=@private1, 0x0, 0x1, 0x0, 0x0, 0x1}]}]}, 0x1bc}}, 0x0) 12.20436ms ago: executing program 0 (id=16282): mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x22, 0x2}) 0s ago: executing program 4 (id=16283): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x2}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x2}]}}}]}, 0x44}}, 0x0) kernel console output (not intermixed with test programs): [ 193.369755][T21424] netlink: 108 bytes leftover after parsing attributes in process `syz.0.8714'. [ 193.380676][T21416] Cannot find add_set index 3 as target [ 193.425995][T21424] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8714'. [ 193.661360][T21457] netlink: 'syz.2.8732': attribute type 11 has an invalid length. [ 193.669286][T21457] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.8732'. [ 193.740187][T21468] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8737'. [ 193.992270][T21511] wg1: entered promiscuous mode [ 193.997187][T21511] wg1: entered allmulticast mode [ 194.124015][T21531] SELinux: syz.0.8766 (21531) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 194.221507][T21542] xt_TPROXY: Can be used only with -p tcp or -p udp [ 194.294086][T21549] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 194.433846][T21570] netlink: 'syz.4.8789': attribute type 11 has an invalid length. [ 194.441889][T21570] netlink: 'syz.4.8789': attribute type 5 has an invalid length. [ 194.744265][T21619] xt_NFQUEUE: number of total queues is 0 [ 195.096831][T21681] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 195.424839][T21737] netlink: 'syz.4.8869': attribute type 7 has an invalid length. [ 195.501676][T21747] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 195.746901][T21791] xt_l2tp: unknown flags: 17 [ 195.924503][T21816] xt_hashlimit: max too large, truncated to 1048576 [ 196.076776][ T29] kauditd_printk_skb: 22855 callbacks suppressed [ 196.076793][ T29] audit: type=1400 audit(2000000839.273:80711): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.121583][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 196.122022][ T29] audit: type=1400 audit(2000000839.273:80712): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 196.128328][ T3038] audit: audit_lost=3660 audit_rate_limit=0 audit_backlog_limit=64 [ 196.152638][ T29] audit: type=1400 audit(2000000839.273:80713): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 196.152669][ T29] audit: type=1400 audit(2000000839.273:80714): avc: denied { create } for pid=21841 comm="syz.3.8921" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 196.160642][ T3038] audit: backlog limit exceeded [ 196.162342][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 196.184915][ T29] audit: type=1400 audit(2000000839.301:80715): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.205171][ T3038] audit: audit_lost=3661 audit_rate_limit=0 audit_backlog_limit=64 [ 196.262815][T21850] Cannot find add_set index 0 as target [ 196.343315][T21858] netlink: 'syz.0.8928': attribute type 11 has an invalid length. [ 196.452617][T21870] Cannot find set identified by id 0 to match [ 197.090920][T21953] xt_nat: multiple ranges no longer supported [ 197.413560][T21979] xt_HMARK: proto mask must be zero with L3 mode [ 197.585856][T21997] netlink: 'syz.1.8993': attribute type 29 has an invalid length. [ 197.593878][T21997] netlink: 'syz.1.8993': attribute type 3 has an invalid length. [ 197.760770][T22014] netlink: 'syz.4.9002': attribute type 4 has an invalid length. [ 197.879879][T22025] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 197.887211][T22025] IPv6: NLM_F_CREATE should be set when creating new route [ 197.894510][T22025] IPv6: NLM_F_CREATE should be set when creating new route [ 198.079358][T22046] netlink: 'syz.2.9019': attribute type 29 has an invalid length. [ 198.087344][T22046] __nla_validate_parse: 13 callbacks suppressed [ 198.087434][T22046] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9019'. [ 198.168124][T22054] netlink: 'syz.3.9023': attribute type 4 has an invalid length. [ 198.175978][T22054] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.9023'. [ 198.574617][T22106] netlink: 'syz.4.9050': attribute type 28 has an invalid length. [ 198.582556][T22106] netlink: 'syz.4.9050': attribute type 3 has an invalid length. [ 198.590405][T22106] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9050'. [ 198.739329][T22123] netlink: 'syz.3.9058': attribute type 12 has an invalid length. [ 198.830680][T22138] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 199.017957][T22163] netlink: 'syz.2.9077': attribute type 15 has an invalid length. [ 199.137500][T22178] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9085'. [ 199.278359][T22195] netlink: 'syz.1.9094': attribute type 10 has an invalid length. [ 199.311815][T22195] team0 (unregistering): Port device team_slave_0 removed [ 199.322272][T22195] team0 (unregistering): Port device team_slave_1 removed [ 199.671580][T22243] netlink: 766 bytes leftover after parsing attributes in process `syz.1.9117'. [ 199.970256][T22291] netlink: 432 bytes leftover after parsing attributes in process `syz.0.9138'. [ 200.234493][T22328] netlink: 52 bytes leftover after parsing attributes in process `syz.3.9159'. [ 200.482967][T22368] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9180'. [ 200.622097][T22391] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9191'. [ 200.698766][T22400] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9196'. [ 200.905914][T22421] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.929240][T22421] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.041376][T22421] gtp0: left promiscuous mode [ 201.288236][T22481] Cannot find del_set index 1 as target [ 201.432716][ T29] kauditd_printk_skb: 18646 callbacks suppressed [ 201.432741][ T29] audit: type=1400 audit(2000000844.276:99100): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.460556][ T29] audit: type=1400 audit(2000000844.276:99101): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.481910][ T29] audit: type=1400 audit(2000000844.276:99102): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.503333][ T29] audit: type=1400 audit(2000000844.276:99103): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.524556][ T29] audit: type=1400 audit(2000000844.276:99104): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.546190][ T29] audit: type=1400 audit(2000000844.276:99105): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.585540][ T29] audit: type=1400 audit(2000000844.286:99106): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.606805][ T29] audit: type=1400 audit(2000000844.286:99107): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.628086][ T29] audit: type=1400 audit(2000000844.286:99108): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.649662][ T29] audit: type=1400 audit(2000000844.286:99109): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.718175][T22532] xt_CT: You must specify a L4 protocol and not use inversions on it [ 202.073647][T22590] xt_cgroup: xt_cgroup: no path or classid specified [ 202.249766][T22617] gtp0: entered promiscuous mode [ 202.482958][T22658] xt_hashlimit: max too large, truncated to 1048576 [ 202.504111][T22658] No such timeout policy "syz1" [ 202.522837][T22663] xt_bpf: check failed: parse error [ 202.797279][T22705] xt_l2tp: invalid flags combination: 0 [ 202.913178][T22718] vti0: entered allmulticast mode [ 203.251417][T22772] validate_nla: 9 callbacks suppressed [ 203.251434][T22772] netlink: 'syz.3.9381': attribute type 8 has an invalid length. [ 203.370059][T22788] netlink: 'syz.3.9388': attribute type 5 has an invalid length. [ 203.647985][T22831] netlink: 'syz.3.9411': attribute type 10 has an invalid length. [ 203.655893][T22831] __nla_validate_parse: 16 callbacks suppressed [ 203.655911][T22831] netlink: 2 bytes leftover after parsing attributes in process `syz.3.9411'. [ 203.676061][T22833] Cannot find add_set index 0 as target [ 203.688658][T22831] team0: entered promiscuous mode [ 203.694674][T22836] netlink: 'syz.4.9413': attribute type 5 has an invalid length. [ 203.712463][T22831] team_slave_0: entered promiscuous mode [ 203.718245][T22831] team_slave_1: entered promiscuous mode [ 203.750674][T22831] bridge0: port 4(team0) entered blocking state [ 203.757130][T22831] bridge0: port 4(team0) entered disabled state [ 203.770080][T22831] team0: entered allmulticast mode [ 203.794649][T22831] team_slave_0: entered allmulticast mode [ 203.800524][T22831] team_slave_1: entered allmulticast mode [ 203.846967][T22852] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9420'. [ 203.947154][T22863] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9424'. [ 203.956176][T22863] netlink: 2 bytes leftover after parsing attributes in process `syz.1.9424'. [ 203.988522][T22865] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9425'. [ 204.159238][T22881] netlink: 56 bytes leftover after parsing attributes in process `syz.1.9444'. [ 204.202367][T22888] netlink: 'syz.3.9437': attribute type 11 has an invalid length. [ 204.210345][T22888] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.9437'. [ 204.215276][T22889] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9434'. [ 204.356984][T22907] xt_hashlimit: max too large, truncated to 1048576 [ 204.424383][T22915] netlink: 'syz.2.9449': attribute type 21 has an invalid length. [ 204.462346][T22915] netlink: 152 bytes leftover after parsing attributes in process `syz.2.9449'. [ 204.488938][T22907] Cannot find add_set index 3 as target [ 204.553516][T22923] netlink: 35840 bytes leftover after parsing attributes in process `syz.0.9453'. [ 204.760613][T22951] ipt_REJECT: ECHOREPLY no longer supported. [ 205.844079][T23104] netlink: 'syz.2.9544': attribute type 11 has an invalid length. [ 205.852069][T23104] netlink: 'syz.2.9544': attribute type 5 has an invalid length. [ 205.919600][T23113] Cannot find del_set index 0 as target [ 206.060537][T23134] netlink: 'syz.0.9560': attribute type 15 has an invalid length. [ 206.161354][T23154] xt_ecn: cannot match TCP bits for non-tcp packets [ 206.163824][T23151] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 34004 - 0 [ 206.177241][T23151] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 34004 - 0 [ 206.186355][T23151] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 34004 - 0 [ 206.195261][T23151] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 34004 - 0 [ 206.234597][T23151] netdevsim netdevsim4 netdevsim0: set [1, 2] type 2 family 0 port 53907 - 0 [ 206.243546][T23151] netdevsim netdevsim4 netdevsim1: set [1, 2] type 2 family 0 port 53907 - 0 [ 206.252456][T23151] netdevsim netdevsim4 netdevsim2: set [1, 2] type 2 family 0 port 53907 - 0 [ 206.261385][T23151] netdevsim netdevsim4 netdevsim3: set [1, 2] type 2 family 0 port 53907 - 0 [ 206.291436][T23151] geneve3: entered promiscuous mode [ 206.296861][T23151] geneve3: entered allmulticast mode [ 206.646941][T23218] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 206.714250][T23227] xt_l2tp: unknown flags: 17 [ 206.724624][T23229] IPVS: set_ctl: invalid protocol: 46 127.0.0.1:20002 [ 206.789296][ T29] kauditd_printk_skb: 17935 callbacks suppressed [ 206.789315][ T29] audit: type=1400 audit(2000000849.280:114714): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 206.817180][T23242] xt_socket: unknown flags 0xc [ 206.824462][ T29] audit: type=1400 audit(2000000849.290:114715): avc: denied { create } for pid=23238 comm="syz.3.9611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 206.845488][ T29] audit: type=1400 audit(2000000849.290:114716): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.870011][ T29] audit: type=1400 audit(2000000849.318:114717): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 206.878222][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 206.891378][ T29] audit: type=1400 audit(2000000849.318:114718): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 206.891407][ T29] audit: type=1400 audit(2000000849.318:114719): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 206.897944][ T3038] audit: audit_lost=4526 audit_rate_limit=0 audit_backlog_limit=64 [ 206.919163][ T29] audit: type=1400 audit(2000000849.318:114720): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 206.940366][ T3038] audit: backlog limit exceeded [ 207.042815][T23268] netlink: 'syz.4.9626': attribute type 21 has an invalid length. [ 207.239209][T23301] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 207.649251][T23359] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 208.033127][T23415] xt_nat: multiple ranges no longer supported [ 208.422917][T23468] Cannot find del_set index 1 as target [ 208.846101][T23511] validate_nla: 6 callbacks suppressed [ 208.846122][T23511] netlink: 'syz.0.9745': attribute type 4 has an invalid length. [ 209.047642][T23520] __nla_validate_parse: 17 callbacks suppressed [ 209.047661][T23520] netlink: 16 bytes leftover after parsing attributes in process `syz.2.9749'. [ 209.062976][T23520] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9749'. [ 209.139549][T23520] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 209.191346][T23520] bond4: entered allmulticast mode [ 209.222460][T23520] 8021q: adding VLAN 0 to HW filter on device bond4 [ 209.807757][T23602] netlink: 'syz.1.9789': attribute type 29 has an invalid length. [ 209.815805][T23602] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9789'. [ 209.912497][T23615] netlink: 'syz.0.9796': attribute type 15 has an invalid length. [ 209.987429][T23629] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9799'. [ 210.272394][T23668] netdevsim netdevsim3: Direct firmware load for  failed with error -2 [ 210.294513][T23674] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9834'. [ 210.411227][T23694] netlink: 108 bytes leftover after parsing attributes in process `syz.1.9833'. [ 210.422294][T23694] netlink: 28 bytes leftover after parsing attributes in process `syz.1.9833'. [ 210.474955][T23703] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 210.478452][T23705] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9836'. [ 210.717110][T23740] Cannot find add_set index 0 as target [ 210.827563][T23759] netlink: 432 bytes leftover after parsing attributes in process `syz.4.9866'. [ 210.853253][T23763] netlink: 292 bytes leftover after parsing attributes in process `syz.3.9868'. [ 211.031013][T23790] netlink: 'syz.2.9881': attribute type 10 has an invalid length. [ 211.062203][T23790] team0 (unregistering): Port device team_slave_0 removed [ 211.070324][T23790] team0 (unregistering): Port device team_slave_1 removed [ 211.183725][T23814] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 211.499145][T23854] netlink: 'syz.1.9911': attribute type 2 has an invalid length. [ 211.507015][T23854] netlink: 'syz.1.9911': attribute type 8 has an invalid length. [ 211.931113][T23911] netlink: 'syz.1.9951': attribute type 3 has an invalid length. [ 212.146238][ T29] kauditd_printk_skb: 19851 callbacks suppressed [ 212.146257][ T29] audit: type=1400 audit(2000000854.303:130507): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 212.161754][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.179882][ T3308] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.180500][ T3038] audit: audit_lost=5882 audit_rate_limit=0 audit_backlog_limit=64 [ 212.180515][ T3038] audit: backlog limit exceeded [ 212.195831][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.199943][ T3308] audit: audit_lost=5883 audit_rate_limit=0 audit_backlog_limit=64 [ 212.199959][ T3308] audit: backlog limit exceeded [ 212.204224][ T3316] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.206567][ T3038] audit: audit_lost=5884 audit_rate_limit=0 audit_backlog_limit=64 [ 212.480150][T23967] wg1: left promiscuous mode [ 212.500473][T23967] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.511001][T23967] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.559343][T23967] ipip0: left promiscuous mode [ 212.567245][T23967] gtp1: left promiscuous mode [ 212.697209][T23984] xt_CT: You must specify a L4 protocol and not use inversions on it [ 212.735452][T23989] netlink: 'syz.4.9978': attribute type 21 has an invalid length. [ 213.029599][T24031] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 213.134237][T24047] netlink: 'syz.4.10009': attribute type 2 has an invalid length. [ 213.177580][T24053] netlink: 'syz.3.10012': attribute type 19 has an invalid length. [ 213.363719][T24082] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 213.438692][T24094] team0: Device dummy0 is up. Set it down before adding it as a team port [ 213.568143][T24111] xt_connbytes: Forcing CT accounting to be enabled [ 213.588755][T24111] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 213.679214][T24128] xt_hashlimit: max too large, truncated to 1048576 [ 213.695508][T24128] No such timeout policy "syz1" [ 213.760634][T24140] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 214.593233][T24277] __nla_validate_parse: 16 callbacks suppressed [ 214.593249][T24277] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10122'. [ 214.654945][T24283] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10128'. [ 214.741591][T24297] netlink: 36 bytes leftover after parsing attributes in process `syz.3.10132'. [ 214.918268][T24324] netlink: 144 bytes leftover after parsing attributes in process `syz.1.10146'. [ 214.927664][T24324] netlink: 144 bytes leftover after parsing attributes in process `syz.1.10146'. [ 215.082302][T24343] validate_nla: 5 callbacks suppressed [ 215.082321][T24343] netlink: 'syz.4.10157': attribute type 8 has an invalid length. [ 215.205019][T24358] netlink: 'syz.1.10173': attribute type 28 has an invalid length. [ 215.214729][T24355] No such timeout policy "syz0" [ 215.224530][T24361] wg1: entered promiscuous mode [ 215.229508][T24361] wg1: entered allmulticast mode [ 215.259357][T24363] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10165'. [ 215.268599][T24363] netlink: 108 bytes leftover after parsing attributes in process `syz.4.10165'. [ 215.305473][T24363] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10165'. [ 215.353728][T24363] netlink: 108 bytes leftover after parsing attributes in process `syz.4.10165'. [ 215.363010][T24363] netlink: 84 bytes leftover after parsing attributes in process `syz.4.10165'. [ 215.542859][T24396] xt_TPROXY: Can be used only with -p tcp or -p udp [ 215.741820][T24421] netlink: 'syz.1.10195': attribute type 5 has an invalid length. [ 215.804356][T24427] xt_hashlimit: max too large, truncated to 1048576 [ 216.284266][T24486] netlink: 'syz.3.10226': attribute type 32 has an invalid length. [ 216.309473][T24486] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 216.638129][T24524] tc_dump_action: action bad kind [ 216.891260][T24553] netlink: 'syz.1.10258': attribute type 11 has an invalid length. [ 216.899350][T24553] netlink: 'syz.1.10258': attribute type 5 has an invalid length. [ 217.366138][T24601] netlink: 'syz.1.10281': attribute type 1 has an invalid length. [ 217.487051][T24617] xt_hashlimit: max too large, truncated to 1048576 [ 217.503059][ T29] kauditd_printk_skb: 19148 callbacks suppressed [ 217.503076][ T29] audit: type=1400 audit(2000000859.306:148801): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.531202][ T29] audit: type=1400 audit(2000000859.306:148802): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.552977][ T29] audit: type=1400 audit(2000000859.306:148803): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.574424][ T29] audit: type=1400 audit(2000000859.306:148804): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.575562][T24620] netlink: 'syz.4.10293': attribute type 11 has an invalid length. [ 217.596083][ T29] audit: type=1400 audit(2000000859.306:148805): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.614335][T24623] Cannot find del_set index 0 as target [ 217.625084][ T29] audit: type=1400 audit(2000000859.306:148806): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.651903][ T29] audit: type=1400 audit(2000000859.306:148807): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.658727][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.673231][ T29] audit: type=1400 audit(2000000859.306:148808): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 217.679795][ T3038] audit: audit_lost=6170 audit_rate_limit=0 audit_backlog_limit=64 [ 218.121190][T24681] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 218.163369][T24688] xt_hashlimit: max too large, truncated to 1048576 [ 218.396278][T24715] netlink: 'syz.1.10338': attribute type 3 has an invalid length. [ 218.717471][T24750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.726498][T24750] dummy0: left allmulticast mode [ 218.736184][T24750] 0X: left allmulticast mode [ 218.741228][T24750] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 218.799951][T24758] IPVS: set_ctl: invalid protocol: 46 127.0.0.1:20002 [ 218.964109][T24782] xt_socket: unknown flags 0xc [ 219.053068][T24793] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 219.210723][T24813] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 39102 - 0 [ 219.219729][T24813] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 39102 - 0 [ 219.228776][T24813] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 39102 - 0 [ 219.237692][T24813] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 39102 - 0 [ 219.250343][T24813] netdevsim netdevsim0 netdevsim0: set [1, 2] type 2 family 0 port 47714 - 0 [ 219.259394][T24813] netdevsim netdevsim0 netdevsim1: set [1, 2] type 2 family 0 port 47714 - 0 [ 219.268621][T24813] netdevsim netdevsim0 netdevsim2: set [1, 2] type 2 family 0 port 47714 - 0 [ 219.277559][T24813] netdevsim netdevsim0 netdevsim3: set [1, 2] type 2 family 0 port 47714 - 0 [ 219.288287][T24813] geneve2: entered promiscuous mode [ 219.293624][T24813] geneve2: entered allmulticast mode [ 219.412236][T24830] xt_l2tp: v2 doesn't support IP mode [ 219.738514][T24880] lo: entered promiscuous mode [ 219.743420][T24880] lo: entered allmulticast mode [ 219.767894][T24884] netlink: 'syz.2.10421': attribute type 21 has an invalid length. [ 219.777994][T24880] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 220.101897][T24928] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 220.109188][T24928] IPv6: NLM_F_CREATE should be set when creating new route [ 220.116505][T24928] IPv6: NLM_F_CREATE should be set when creating new route [ 220.319138][T24952] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 220.321617][T24954] __nla_validate_parse: 13 callbacks suppressed [ 220.321636][T24954] netlink: 128 bytes leftover after parsing attributes in process `syz.3.10454'. [ 220.326630][T24952] netdevsim netdevsim2 netdevsim0: left allmulticast mode [ 220.369594][T24954] netlink: 3 bytes leftover after parsing attributes in process `syz.3.10454'. [ 220.669857][T24999] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10473'. [ 220.669856][T24997] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10474'. [ 220.688148][T24997] netlink: 24 bytes leftover after parsing attributes in process `syz.2.10474'. [ 221.633830][T25060] validate_nla: 4 callbacks suppressed [ 221.633848][T25060] netlink: 'syz.4.10506': attribute type 29 has an invalid length. [ 221.647856][T25060] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10506'. [ 221.697467][T25066] veth5: entered promiscuous mode [ 221.702623][T25066] veth5: entered allmulticast mode [ 221.933250][T25088] veth2: entered allmulticast mode [ 221.969539][T25088] veth3: entered promiscuous mode [ 222.211129][T25114] netlink: 'syz.3.10535': attribute type 15 has an invalid length. [ 222.219347][T25114] netlink: 723 bytes leftover after parsing attributes in process `syz.3.10535'. [ 222.541657][T25162] netlink: 108 bytes leftover after parsing attributes in process `syz.4.10556'. [ 222.559663][T25166] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10560'. [ 222.568925][T25166] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10560'. [ 222.599073][T25166] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 222.640432][T25166] bond3: entered allmulticast mode [ 222.646532][T25166] 8021q: adding VLAN 0 to HW filter on device bond3 [ 222.721065][T25185] netdevsim netdevsim2: Direct firmware load for  failed with error -2 [ 222.859495][ T29] kauditd_printk_skb: 19040 callbacks suppressed [ 222.859581][ T29] audit: type=1400 audit(2000000864.310:163132): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 222.904552][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.909195][T25215] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.911142][ T3038] audit: audit_lost=7743 audit_rate_limit=0 audit_backlog_limit=64 [ 222.917784][T25215] audit: audit_lost=7744 audit_rate_limit=0 audit_backlog_limit=64 [ 222.925701][ T3038] audit: backlog limit exceeded [ 222.935894][ T29] audit: type=1400 audit(2000000864.319:163133): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 222.938619][T25215] audit: backlog limit exceeded [ 222.948104][ T3314] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.963084][ T29] audit: type=1400 audit(2000000864.348:163134): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 223.353910][T25282] netlink: 'syz.4.10618': attribute type 10 has an invalid length. [ 223.394402][T25282] team0 (unregistering): Port device team_slave_0 removed [ 223.439528][T25282] team0 (unregistering): Port device team_slave_1 removed [ 223.470944][T25296] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.707173][T25329] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.727013][T25334] netlink: 'syz.3.10643': attribute type 5 has an invalid length. [ 224.192980][T25403] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 224.522521][T25456] xt_CT: You must specify a L4 protocol and not use inversions on it [ 224.665164][T25463] bridge1: left promiscuous mode [ 224.682097][T25463] ip6erspan0: left promiscuous mode [ 224.689332][T25463] gtp0: left promiscuous mode [ 224.695203][T25463] veth3: left promiscuous mode [ 224.836076][T25485] netlink: 'syz.3.10716': attribute type 21 has an invalid length. [ 225.091741][T25527] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 225.825537][T25642] netlink: 'syz.3.10795': attribute type 10 has an invalid length. [ 225.834119][T25642] team0: Device dummy0 is up. Set it down before adding it as a team port [ 225.861896][T25646] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 225.988848][T25660] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 226.562247][T25713] xt_connbytes: Forcing CT accounting to be enabled [ 226.568914][T25713] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 227.020083][T25787] __nla_validate_parse: 16 callbacks suppressed [ 227.020098][T25787] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10866'. [ 227.315893][T25830] netlink: 'syz.1.10887': attribute type 8 has an invalid length. [ 227.478596][T25851] netlink: 'syz.0.10898': attribute type 13 has an invalid length. [ 227.556133][T25861] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10908'. [ 227.560225][T25864] netlink: 36 bytes leftover after parsing attributes in process `syz.4.10907'. [ 227.577217][T25866] wg1: entered promiscuous mode [ 227.582147][T25866] wg1: entered allmulticast mode [ 227.649958][T25874] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10913'. [ 227.730748][T25885] netlink: 'syz.0.10918': attribute type 4 has an invalid length. [ 227.804403][T25894] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10921'. [ 228.014499][T25927] netlink: 'syz.3.10938': attribute type 28 has an invalid length. [ 228.108304][T25938] netlink: 'syz.2.10943': attribute type 5 has an invalid length. [ 228.116658][T25939] No such timeout policy "syz0" [ 228.171396][T25944] netlink: 144 bytes leftover after parsing attributes in process `syz.4.10945'. [ 228.180688][T25944] netlink: 144 bytes leftover after parsing attributes in process `syz.4.10945'. [ 228.192458][T25948] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10947'. [ 228.223889][ T29] kauditd_printk_skb: 20424 callbacks suppressed [ 228.223909][ T29] audit: type=1400 audit(2000000869.323:182648): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 228.251802][ T29] audit: type=1400 audit(2000000869.323:182649): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 228.273173][ T29] audit: type=1400 audit(2000000869.323:182650): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 228.294513][ T29] audit: type=1400 audit(2000000869.323:182651): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 228.315878][ T29] audit: type=1400 audit(2000000869.323:182652): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 228.337250][ T29] audit: type=1400 audit(2000000869.323:182653): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 228.352963][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 228.358727][ T29] audit: type=1400 audit(2000000869.323:182655): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 228.365292][ T3038] audit: audit_lost=8049 audit_rate_limit=0 audit_backlog_limit=64 [ 228.389641][ T29] audit: type=1400 audit(2000000869.323:182654): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 228.441986][T25956] xt_hashlimit: max too large, truncated to 1048576 [ 228.559537][T25972] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10958'. [ 228.933954][T26021] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 228.940682][T26021] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 228.948329][T26021] vhci_hcd vhci_hcd.0: Device attached [ 228.981743][T26022] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 229.014705][ T1664] vhci_hcd: stop threads [ 229.019316][ T1664] vhci_hcd: release socket [ 229.023815][ T1664] vhci_hcd: disconnect device [ 229.174244][T26047] IPv6: sit1: Disabled Multicast RS [ 229.196248][T26051] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10995'. [ 229.713738][T26085] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 229.721125][T26085] IPv6: NLM_F_CREATE should be set when creating new route [ 229.728400][T26085] IPv6: NLM_F_CREATE should be set when creating new route [ 230.054087][T26133] netlink: 'syz.1.11038': attribute type 11 has an invalid length. [ 230.136603][T26141] SET target dimension over the limit! [ 230.185289][T26145] netlink: 'syz.0.11043': attribute type 32 has an invalid length. [ 230.193373][T26145] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 230.242701][T26152] netlink: 'syz.1.11044': attribute type 10 has an invalid length. [ 230.896580][T26228] xt_hashlimit: max too large, truncated to 1048576 [ 231.126281][T26263] netlink: 'syz.3.11100': attribute type 13 has an invalid length. [ 231.413451][T26303] netlink: 'syz.1.11131': attribute type 11 has an invalid length. [ 231.588208][T26324] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 45599 - 0 [ 231.597314][T26324] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 45599 - 0 [ 231.606178][T26324] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 45599 - 0 [ 231.615262][T26324] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 45599 - 0 [ 231.625825][T26324] netdevsim netdevsim3 netdevsim0: set [1, 2] type 2 family 0 port 50931 - 0 [ 231.634827][T26324] netdevsim netdevsim3 netdevsim1: set [1, 2] type 2 family 0 port 50931 - 0 [ 231.643853][T26324] netdevsim netdevsim3 netdevsim2: set [1, 2] type 2 family 0 port 50931 - 0 [ 231.652715][T26324] netdevsim netdevsim3 netdevsim3: set [1, 2] type 2 family 0 port 50931 - 0 [ 231.663686][T26324] geneve2: entered promiscuous mode [ 231.668958][T26324] geneve2: entered allmulticast mode [ 231.720084][T26335] IPVS: set_ctl: invalid protocol: 46 127.0.0.1:20002 [ 231.758307][T26337] xt_hashlimit: max too large, truncated to 1048576 [ 231.785657][T26345] xt_socket: unknown flags 0xc [ 231.857385][T26356] xt_ecn: cannot match TCP bits for non-tcp packets [ 232.384282][T26433] xt_l2tp: v2 doesn't support IP mode [ 232.418924][T26435] xt_TPROXY: Can be used only with -p tcp or -p udp [ 232.478397][T26444] __nla_validate_parse: 9 callbacks suppressed [ 232.478456][T26444] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11189'. [ 232.573413][T26456] netlink: 96 bytes leftover after parsing attributes in process `syz.4.11195'. [ 232.884970][T26500] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11218'. [ 232.894201][T26500] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11218'. [ 233.423298][T26549] validate_nla: 3 callbacks suppressed [ 233.423318][T26549] netlink: 'syz.3.11236': attribute type 29 has an invalid length. [ 233.437334][T26549] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11236'. [ 233.573042][ T29] kauditd_printk_skb: 19643 callbacks suppressed [ 233.573118][ T29] audit: type=1400 audit(2000000874.346:200600): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.603753][T26567] netlink: 'syz.3.11245': attribute type 13 has an invalid length. [ 233.611824][T26567] netlink: 'syz.3.11245': attribute type 27 has an invalid length. [ 233.624549][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.631275][ T3038] audit: audit_lost=8616 audit_rate_limit=0 audit_backlog_limit=64 [ 233.639221][ T3038] audit: backlog limit exceeded [ 233.645432][ T29] audit: type=1400 audit(2000000874.346:200601): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.669928][ T29] audit: type=1400 audit(2000000874.346:200602): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.694350][ T29] audit: type=1400 audit(2000000874.374:200603): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.715638][ T29] audit: type=1400 audit(2000000874.374:200604): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.737079][ T29] audit: type=1400 audit(2000000874.374:200605): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 233.744084][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 233.818408][T26586] netlink: 'syz.1.11258': attribute type 15 has an invalid length. [ 233.826441][T26586] netlink: 723 bytes leftover after parsing attributes in process `syz.1.11258'. [ 234.129847][T26631] netlink: 'syz.2.11282': attribute type 15 has an invalid length. [ 234.137846][T26631] netlink: 723 bytes leftover after parsing attributes in process `syz.2.11282'. [ 234.187648][T26641] veth2: entered allmulticast mode [ 234.201833][T26641] veth3: entered promiscuous mode [ 234.238785][T26646] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11298'. [ 234.269443][T26648] veth5: entered promiscuous mode [ 234.274627][T26648] veth5: entered allmulticast mode [ 234.337042][T26654] netlink: 108 bytes leftover after parsing attributes in process `syz.3.11288'. [ 234.387819][T26654] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11288'. [ 234.453802][T26668] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 234.486119][T26668] bond3: entered allmulticast mode [ 234.498531][T26668] 8021q: adding VLAN 0 to HW filter on device bond3 [ 235.081260][T26767] Cannot find add_set index 0 as target [ 235.171519][T26782] netlink: 'syz.3.11352': attribute type 10 has an invalid length. [ 235.199448][T26782] team0 (unregistering): left allmulticast mode [ 235.216309][T26782] team_slave_0: left allmulticast mode [ 235.221983][T26782] team_slave_1: left allmulticast mode [ 235.227633][T26782] team0 (unregistering): left promiscuous mode [ 235.262161][T26782] team_slave_0: left promiscuous mode [ 235.267756][T26782] team_slave_1: left promiscuous mode [ 235.273354][T26782] bridge0: port 4(team0) entered disabled state [ 235.296423][T26782] team0 (unregistering): Port device team_slave_0 removed [ 235.320712][T26782] team0 (unregistering): Port device team_slave_1 removed [ 236.026966][T26899] xt_CT: You must specify a L4 protocol and not use inversions on it [ 236.313959][T26925] netlink: 'syz.4.11426': attribute type 21 has an invalid length. [ 236.601733][T26949] netlink: 'syz.0.11438': attribute type 5 has an invalid length. [ 236.786451][T26975] wg1: left promiscuous mode [ 236.829293][T26975] geneve2: left promiscuous mode [ 236.835564][T26975] veth5: left promiscuous mode [ 237.152308][T27024] lo: entered promiscuous mode [ 237.157309][T27024] lo: entered allmulticast mode [ 237.177367][T27024] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.331066][T27050] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.571450][T27084] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 237.746846][T27113] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 237.771928][T27121] netlink: 'syz.1.11523': attribute type 10 has an invalid length. [ 237.804177][T27121] bond0: (slave dummy0): Releasing backup interface [ 237.855515][T27133] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 238.226316][T27185] xt_limit: Overflow, try lower: 2147483649/3300 [ 238.306404][T27193] netlink: 'syz.2.11557': attribute type 11 has an invalid length. [ 238.451621][T27211] xt_NFQUEUE: number of total queues is 0 [ 238.755688][T27256] xt_hashlimit: invalid interval [ 238.802552][T27263] __nla_validate_parse: 17 callbacks suppressed [ 238.802569][T27263] netlink: 132 bytes leftover after parsing attributes in process `syz.3.11594'. [ 238.930288][ T29] kauditd_printk_skb: 19178 callbacks suppressed [ 238.930308][ T29] audit: type=1400 audit(2000000879.340:218390): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 238.984788][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 238.985878][ T3308] audit: audit_backlog=65 > audit_backlog_limit=64 [ 238.991407][ T3038] audit: audit_lost=9082 audit_rate_limit=0 audit_backlog_limit=64 [ 238.997964][ T3308] audit: audit_lost=9083 audit_rate_limit=0 audit_backlog_limit=64 [ 239.005890][ T3038] audit: backlog limit exceeded [ 239.006128][ T29] audit: type=1400 audit(2000000879.349:218391): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.013792][ T3308] audit: backlog limit exceeded [ 239.039229][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.040182][ T29] audit: type=1400 audit(2000000879.349:218392): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.108140][T27301] netlink: 12 bytes leftover after parsing attributes in process `syz.1.11619'. [ 239.153701][T27307] netlink: 'syz.3.11613': attribute type 13 has an invalid length. [ 239.177545][T27310] netlink: 36 bytes leftover after parsing attributes in process `syz.2.11614'. [ 239.686174][T27378] netlink: 'syz.2.11649': attribute type 46 has an invalid length. [ 239.859338][T27398] No such timeout policy "syz0" [ 239.914429][T27410] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11664'. [ 240.049545][T27428] netlink: 'syz.4.11673': attribute type 28 has an invalid length. [ 240.122737][T27433] netlink: 144 bytes leftover after parsing attributes in process `syz.2.11676'. [ 240.132192][T27433] netlink: 144 bytes leftover after parsing attributes in process `syz.2.11676'. [ 240.145627][T27439] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11678'. [ 240.232594][T27451] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 240.492381][T27480] SET target dimension over the limit! [ 241.059051][T27554] netlink: 'syz.0.11736': attribute type 29 has an invalid length. [ 241.076465][T27553] xt_TCPMSS: Only works on TCP SYN packets [ 241.433397][T27599] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11759'. [ 241.536954][T27614] tc_dump_action: action bad kind [ 241.655946][T27626] netlink: 'syz.4.11769': attribute type 32 has an invalid length. [ 241.663928][T27626] netlink: 8 bytes leftover after parsing attributes in process `syz.4.11769'. [ 241.675805][T27628] netlink: 'syz.2.11771': attribute type 10 has an invalid length. [ 241.683914][T27628] netlink: 2 bytes leftover after parsing attributes in process `syz.2.11771'. [ 241.702002][T27626] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 242.039488][T27665] xt_hashlimit: max too large, truncated to 1048576 [ 242.072850][T27667] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 242.079435][T27667] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 242.087101][T27667] vhci_hcd vhci_hcd.0: Device attached [ 242.154530][T27682] netlink: 'syz.0.11795': attribute type 11 has an invalid length. [ 242.155843][T27681] netlink: 'syz.3.11796': attribute type 11 has an invalid length. [ 242.172763][T27670] vhci_hcd: connection closed [ 242.174286][ T1770] vhci_hcd: stop threads [ 242.183613][ T1770] vhci_hcd: release socket [ 242.188072][ T1770] vhci_hcd: disconnect device [ 242.367711][T27704] batadv_slave_1: entered promiscuous mode [ 242.983856][T27778] netlink: 'syz.0.11845': attribute type 1 has an invalid length. [ 243.000560][T27782] netlink: 'syz.2.11848': attribute type 4 has an invalid length. [ 243.588655][T27863] xt_l2tp: v2 doesn't support IP mode [ 243.641476][T27868] xt_TPROXY: Can be used only with -p tcp or -p udp [ 244.260172][T27951] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (5) [ 244.286955][ T29] kauditd_printk_skb: 16561 callbacks suppressed [ 244.286974][ T29] audit: type=1400 audit(2000000884.362:233659): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.336986][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 244.342419][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 244.343745][ T3038] audit: audit_lost=9516 audit_rate_limit=0 audit_backlog_limit=64 [ 244.350116][ T3312] audit: audit_lost=9517 audit_rate_limit=0 audit_backlog_limit=64 [ 244.358063][ T3038] audit: backlog limit exceeded [ 244.362677][ T3314] audit: audit_backlog=65 > audit_backlog_limit=64 [ 244.366028][ T3312] audit: backlog limit exceeded [ 244.370824][ T3314] audit: audit_lost=9518 audit_rate_limit=0 audit_backlog_limit=64 [ 244.379419][ T29] audit: type=1400 audit(2000000884.362:233660): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.469414][T27970] __nla_validate_parse: 11 callbacks suppressed [ 244.469436][T27970] netlink: 128 bytes leftover after parsing attributes in process `syz.1.11940'. [ 244.476046][T27972] netlink: 96 bytes leftover after parsing attributes in process `syz.0.11939'. [ 244.536282][T27970] validate_nla: 7 callbacks suppressed [ 244.536303][T27970] netlink: 'syz.1.11940': attribute type 4 has an invalid length. [ 244.550069][T27970] netlink: 3 bytes leftover after parsing attributes in process `syz.1.11940'. [ 244.993482][T28044] netlink: 'syz.1.11976': attribute type 21 has an invalid length. [ 245.051529][T28054] netlink: 'syz.1.11981': attribute type 13 has an invalid length. [ 245.054022][T28052] ip6gre1: entered promiscuous mode [ 245.059544][T28054] netlink: 'syz.1.11981': attribute type 27 has an invalid length. [ 245.064790][T28052] ip6gre1: entered allmulticast mode [ 245.166660][T28063] veth3: entered promiscuous mode [ 245.171925][T28063] veth3: entered allmulticast mode [ 245.205759][T28071] veth2: entered allmulticast mode [ 245.230851][T28071] veth3: entered promiscuous mode [ 245.522326][T28113] netlink: 20 bytes leftover after parsing attributes in process `syz.4.12011'. [ 245.630141][T28126] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12016'. [ 246.225365][T28217] netlink: 'syz.0.12059': attribute type 10 has an invalid length. [ 246.251281][T28217] team0 (unregistering): Port device C removed [ 246.282391][T28217] team0 (unregistering): Port device team_slave_1 removed [ 246.349372][T28229] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 246.562576][T28265] netlink: 132 bytes leftover after parsing attributes in process `syz.4.12084'. [ 246.728236][T28293] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12100'. [ 246.738145][T28293] netlink: 40 bytes leftover after parsing attributes in process `syz.3.12100'. [ 246.808806][T28303] netlink: 'syz.1.12104': attribute type 21 has an invalid length. [ 246.817096][T28303] netlink: 128 bytes leftover after parsing attributes in process `syz.1.12104'. [ 246.891536][T28315] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12112'. [ 246.901380][T28303] netlink: 'syz.1.12104': attribute type 5 has an invalid length. [ 246.909431][T28303] netlink: 'syz.1.12104': attribute type 6 has an invalid length. [ 247.656307][T28435] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 247.955150][T28481] xt_CT: You must specify a L4 protocol and not use inversions on it [ 248.525670][T28564] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 248.559565][T28570] netlink: 'syz.0.12235': attribute type 21 has an invalid length. [ 248.611945][T28576] xt_CT: You must specify a L4 protocol and not use inversions on it [ 248.661313][T28582] lo: entered promiscuous mode [ 248.666315][T28582] lo: entered allmulticast mode [ 248.690021][T28582] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 249.645253][ T29] kauditd_printk_skb: 21900 callbacks suppressed [ 249.645273][ T29] audit: type=1400 audit(2000000889.376:255311): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.662332][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 249.673003][ T29] audit: type=1400 audit(2000000889.376:255312): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.680053][ T3038] audit: audit_lost=9602 audit_rate_limit=0 audit_backlog_limit=64 [ 249.701376][ T29] audit: type=1400 audit(2000000889.376:255313): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.709360][ T3038] audit: backlog limit exceeded [ 249.730784][ T29] audit: type=1400 audit(2000000889.376:255314): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.758888][ T29] audit: type=1400 audit(2000000889.376:255315): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.764357][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 249.780617][ T29] audit: type=1400 audit(2000000889.376:255316): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 250.189358][T28659] __nla_validate_parse: 5 callbacks suppressed [ 250.189378][T28659] netlink: 124 bytes leftover after parsing attributes in process `syz.4.12282'. [ 250.205039][T28659] netlink: 124 bytes leftover after parsing attributes in process `syz.4.12282'. [ 250.403008][T28679] netlink: 'syz.4.12292': attribute type 11 has an invalid length. [ 250.436960][T28683] xt_limit: Overflow, try lower: 2147483649/3300 [ 250.556243][T28703] netlink: 36 bytes leftover after parsing attributes in process `syz.0.12301'. [ 251.300694][T28832] xt_hashlimit: invalid interval [ 251.346880][T28836] netlink: 132 bytes leftover after parsing attributes in process `syz.2.12367'. [ 251.630629][T28878] netlink: 'syz.1.12397': attribute type 46 has an invalid length. [ 251.903880][T28911] Cannot find add_set index 0 as target [ 252.266149][T28954] SET target dimension over the limit! [ 252.395740][T28970] wg1: entered promiscuous mode [ 252.878479][T29040] netlink: 'syz.2.12468': attribute type 29 has an invalid length. [ 252.927844][T29049] IPv6: sit2: Disabled Multicast RS [ 253.052138][T29067] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 253.059506][T29067] IPv6: NLM_F_CREATE should be set when creating new route [ 253.065112][T29071] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12482'. [ 253.066745][T29067] IPv6: NLM_F_CREATE should be set when creating new route [ 253.085259][T29068] netlink: 16 bytes leftover after parsing attributes in process `syz.3.12479'. [ 253.223200][T29087] netlink: 'syz.4.12490': attribute type 11 has an invalid length. [ 253.297203][T29101] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12498'. [ 253.419164][T29120] netlink: 'syz.0.12508': attribute type 7 has an invalid length. [ 253.518852][T29137] xt_TPROXY: Can be used only with -p tcp or -p udp [ 253.537950][T29139] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12519'. [ 253.636050][T29157] netlink: 'syz.4.12527': attribute type 10 has an invalid length. [ 253.644081][T29157] netlink: 40 bytes leftover after parsing attributes in process `syz.4.12527'. [ 253.699120][T29165] bridge9: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 253.711090][T29165] bridge9: entered promiscuous mode [ 253.716781][T29165] bridge9: entered allmulticast mode [ 253.874350][T29187] netlink: 'syz.2.12539': attribute type 11 has an invalid length. [ 254.036013][T29209] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 254.042698][T29209] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 254.050360][T29209] vhci_hcd vhci_hcd.0: Device attached [ 254.076676][T29210] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 0 [ 254.086112][ T51] vhci_hcd: stop threads [ 254.090443][ T51] vhci_hcd: release socket [ 254.094984][ T51] vhci_hcd: disconnect device [ 254.205550][T29232] x_tables: unsorted entry at hook 3 [ 254.316100][T29247] netlink: 12 bytes leftover after parsing attributes in process `syz.2.12570'. [ 254.439082][T29265] batadv_slave_1: entered promiscuous mode [ 254.445376][T29265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.681928][T29296] netlink: 'syz.1.12591': attribute type 13 has an invalid length. [ 254.784191][T29310] netlink: 'syz.2.12600': attribute type 2 has an invalid length. [ 254.792165][T29310] netlink: 'syz.2.12600': attribute type 11 has an invalid length. [ 254.999481][ T29] kauditd_printk_skb: 18774 callbacks suppressed [ 254.999515][ T29] audit: type=1400 audit(2000000894.370:272595): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 255.051974][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.058587][ T3038] audit: audit_lost=10102 audit_rate_limit=0 audit_backlog_limit=64 [ 255.065140][T29351] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.066632][ T3038] audit: backlog limit exceeded [ 255.073113][T29351] audit: audit_lost=10103 audit_rate_limit=0 audit_backlog_limit=64 [ 255.079557][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.086091][T29351] audit: backlog limit exceeded [ 255.089189][T29352] audit: audit_backlog=65 > audit_backlog_limit=64 [ 255.092682][ T3312] audit: audit_lost=10104 audit_rate_limit=0 audit_backlog_limit=64 [ 255.487691][T29399] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 255.564510][T29407] __nla_validate_parse: 10 callbacks suppressed [ 255.564530][T29407] netlink: 40 bytes leftover after parsing attributes in process `syz.1.12659'. [ 255.749398][T29437] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 255.756572][T29437] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 255.959332][T29466] IPv6: sit2: Disabled Multicast RS [ 256.118811][T29492] validate_nla: 5 callbacks suppressed [ 256.118831][T29492] netlink: 'syz.4.12689': attribute type 13 has an invalid length. [ 256.132338][T29492] netlink: 'syz.4.12689': attribute type 27 has an invalid length. [ 256.217343][T29496] veth7: entered promiscuous mode [ 256.222603][T29496] veth7: entered allmulticast mode [ 256.378440][T29523] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (5) [ 256.499511][T29544] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12716'. [ 256.508760][T29544] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12716'. [ 256.550115][T29548] netlink: 52 bytes leftover after parsing attributes in process `syz.4.12719'. [ 256.641112][T29564] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 256.679514][T29566] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12726'. [ 256.701671][T29568] ip6gre1: entered promiscuous mode [ 256.706948][T29568] ip6gre1: entered allmulticast mode [ 256.893188][T29596] netlink: 'syz.4.12742': attribute type 5 has an invalid length. [ 257.292386][T29652] netlink: 20 bytes leftover after parsing attributes in process `syz.0.12770'. [ 257.425218][T29671] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12789'. [ 257.482436][T29675] netlink: 'syz.2.12781': attribute type 10 has an invalid length. [ 257.533134][T29681] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12783'. [ 257.542219][T29681] netlink: 48 bytes leftover after parsing attributes in process `syz.4.12783'. [ 257.689438][T29703] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12794'. [ 257.847690][T29720] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 257.872818][T29728] 8021q: VLANs not supported on ip6gre0 [ 258.130329][T29766] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.406646][T29802] netlink: 'syz.4.12841': attribute type 21 has an invalid length. [ 258.421073][T29802] netlink: 'syz.4.12841': attribute type 5 has an invalid length. [ 258.429046][T29802] netlink: 'syz.4.12841': attribute type 6 has an invalid length. [ 258.623686][T29835] netlink: 'syz.2.12861': attribute type 6 has an invalid length. [ 259.090385][T29914] x_tables: duplicate entry at hook 2 [ 259.384482][T29965] netlink: 'syz.3.12926': attribute type 21 has an invalid length. [ 259.516005][T29983] xt_CT: You must specify a L4 protocol and not use inversions on it [ 259.635625][T30003] netlink: 'syz.3.12944': attribute type 11 has an invalid length. [ 259.814777][T30032] xt_limit: Overflow, try lower: 2147483649/3300 [ 260.356374][ T29] kauditd_printk_skb: 20704 callbacks suppressed [ 260.356393][ T29] audit: type=1400 audit(2000000899.383:292178): avc: denied { read write } for pid=3309 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 260.427320][ T29] audit: type=1400 audit(2000000899.392:292179): avc: denied { read write } for pid=3316 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 260.428310][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 260.452387][ T29] audit: type=1400 audit(2000000899.392:292180): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 260.459000][ T3038] audit: audit_lost=10479 audit_rate_limit=0 audit_backlog_limit=64 [ 260.480265][ T29] audit: type=1400 audit(2000000899.392:292181): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 260.480303][ T29] audit: type=1400 audit(2000000899.392:292182): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 260.488347][ T3038] audit: backlog limit exceeded [ 260.535880][ T29] audit: type=1400 audit(2000000899.392:292183): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 260.557438][ T29] audit: type=1400 audit(2000000899.392:292184): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 260.764270][T30149] Cannot find add_set index 0 as target [ 260.986416][T30184] SET target dimension over the limit! [ 261.259228][T30224] binfmt_misc: register: failed to install interpreter file ./file2 [ 261.366024][T30243] __nla_validate_parse: 10 callbacks suppressed [ 261.366092][T30243] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13058'. [ 261.406276][T30232] 8021q: adding VLAN 0 to HW filter on device bond5 [ 261.624359][T30288] IPv6: sit1: Disabled Multicast RS [ 261.745885][T30304] validate_nla: 2 callbacks suppressed [ 261.745900][T30304] netlink: 'syz.3.13075': attribute type 29 has an invalid length. [ 261.797758][T30314] xt_TCPMSS: Only works on TCP SYN packets [ 261.850101][T30320] wg1: entered promiscuous mode [ 261.855159][T30320] wg1: entered allmulticast mode [ 262.025831][T30349] netlink: 52 bytes leftover after parsing attributes in process `syz.4.13095'. [ 262.035022][T30349] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13095'. [ 262.090152][T30358] IPv6: NLM_F_REPLACE set, but no existing node found! [ 262.278512][T30384] netlink: 'syz.3.13122': attribute type 10 has an invalid length. [ 262.283781][T30383] netlink: 'syz.1.13112': attribute type 11 has an invalid length. [ 262.568293][T30428] bridge10: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 262.583034][T30428] bridge10: entered promiscuous mode [ 262.588393][T30428] bridge10: entered allmulticast mode [ 262.595866][T30438] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13134'. [ 262.920438][T30481] netlink: 2 bytes leftover after parsing attributes in process `syz.4.13155'. [ 262.988374][T30481] batadv_slave_1: entered promiscuous mode [ 263.057162][T30496] IPv6: NLM_F_CREATE should be specified when creating new route [ 263.119386][T30503] x_tables: unsorted entry at hook 3 [ 263.396764][T30540] xt_CT: You must specify a L4 protocol and not use inversions on it [ 263.444646][T30548] netlink: 'syz.0.13189': attribute type 5 has an invalid length. [ 263.519270][T30558] netlink: 'syz.0.13193': attribute type 4 has an invalid length. [ 263.747897][T30594] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: invalid value (5) [ 264.010846][T30636] netlink: 'syz.3.13233': attribute type 7 has an invalid length. [ 264.133458][T30658] ip6gre1: entered promiscuous mode [ 264.138742][T30658] ip6gre1: entered allmulticast mode [ 264.227637][T30673] netlink: 'syz.1.13249': attribute type 2 has an invalid length. [ 264.511711][T30721] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13270'. [ 264.521125][T30721] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13270'. [ 264.763518][T30761] netlink: 44 bytes leftover after parsing attributes in process `syz.0.13292'. [ 265.025565][T30805] netlink: 'syz.2.13310': attribute type 10 has an invalid length. [ 265.069152][T30805] bond0: (slave dummy0): Releasing backup interface [ 265.438247][T30875] No such timeout policy "syz0" [ 265.461539][T30881] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13350'. [ 265.489152][T30885] netlink: 'syz.3.13352': attribute type 3 has an invalid length. [ 265.593632][T30899] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13358'. [ 265.720608][ T29] kauditd_printk_skb: 21621 callbacks suppressed [ 265.720628][ T29] audit: type=1400 audit(2000000904.405:309717): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 265.727490][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 265.727508][ T3038] audit: audit_lost=11843 audit_rate_limit=0 audit_backlog_limit=64 [ 265.727525][ T3038] audit: backlog limit exceeded [ 265.727645][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 265.748783][ T29] audit: type=1400 audit(2000000904.405:309718): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 265.748812][ T29] audit: type=1400 audit(2000000904.405:309719): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 265.755432][ T3038] audit: audit_lost=11844 audit_rate_limit=0 audit_backlog_limit=64 [ 265.755450][ T3038] audit: backlog limit exceeded [ 265.775659][T30917] audit: audit_backlog=65 > audit_backlog_limit=64 [ 265.867659][T30926] netlink: 'syz.3.13372': attribute type 2 has an invalid length. [ 265.916142][T30934] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 266.085812][T30961] 8021q: VLANs not supported on ip6gre0 [ 266.574723][T31027] gretap0: refused to change device tx_queue_len [ 266.581206][T31027] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 266.813618][T31058] __nla_validate_parse: 1 callbacks suppressed [ 266.813697][T31058] netlink: 44 bytes leftover after parsing attributes in process `syz.2.13437'. [ 266.884188][T31067] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13440'. [ 267.384800][T31125] netlink: 3548 bytes leftover after parsing attributes in process `syz.0.13469'. [ 267.418946][T31127] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13471'. [ 267.591952][T31153] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13479'. [ 267.601394][T31153] netlink: 60 bytes leftover after parsing attributes in process `syz.0.13479'. [ 267.677805][T31161] netlink: 20 bytes leftover after parsing attributes in process `syz.2.13486'. [ 267.693567][T31165] netlink: 32 bytes leftover after parsing attributes in process `syz.1.13483'. [ 267.706074][T31165] netlink: 216 bytes leftover after parsing attributes in process `syz.1.13483'. [ 267.716058][T31165] netlink: 216 bytes leftover after parsing attributes in process `syz.1.13483'. [ 267.743441][T31165] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 267.980151][T31219] validate_nla: 4 callbacks suppressed [ 267.980168][T31219] netlink: 'syz.0.13495': attribute type 5 has an invalid length. [ 268.127749][T31230] bridge11: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 268.154586][T31230] bridge11: entered promiscuous mode [ 268.160033][T31230] bridge11: entered allmulticast mode [ 269.697811][T31321] netlink: 'syz.4.13529': attribute type 3 has an invalid length. [ 270.005610][T31354] netlink: 'syz.0.13543': attribute type 3 has an invalid length. [ 270.112072][T31365] netlink: 'syz.4.13550': attribute type 21 has an invalid length. [ 270.503373][T31424] x_tables: duplicate entry at hook 2 [ 270.519065][T31426] 8021q: adding VLAN 0 to HW filter on device bond4 [ 270.966545][T31525] netlink: 'syz.1.13590': attribute type 13 has an invalid length. [ 270.995455][T31525] gretap0: refused to change device tx_queue_len [ 271.001983][T31525] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 271.080670][ T29] kauditd_printk_skb: 34842 callbacks suppressed [ 271.080689][ T29] audit: type=1400 audit(2000000909.419:343750): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 271.116858][T31535] binfmt_misc: register: failed to install interpreter file ./file2 [ 271.127268][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 271.133932][ T3038] audit: audit_lost=12116 audit_rate_limit=0 audit_backlog_limit=64 [ 271.142238][ T3038] audit: backlog limit exceeded [ 271.171154][ T29] audit: type=1400 audit(2000000909.447:343751): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 271.186478][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 271.192946][ T29] audit: type=1400 audit(2000000909.447:343752): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 271.199539][ T3312] audit: audit_lost=12117 audit_rate_limit=0 audit_backlog_limit=64 [ 271.220830][ T29] audit: type=1400 audit(2000000909.447:343753): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 271.228925][ T3312] audit: backlog limit exceeded [ 271.417287][T31577] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 271.513463][T31594] netlink: 'syz.0.13613': attribute type 21 has an invalid length. [ 271.552355][T31599] netlink: 'syz.2.13615': attribute type 10 has an invalid length. [ 271.625719][T31608] netlink: 'syz.2.13619': attribute type 4 has an invalid length. [ 271.916968][T31638] syz.2.13634 (31638): /proc/31637/oom_adj is deprecated, please use /proc/31637/oom_score_adj instead. [ 272.504686][T31723] __nla_validate_parse: 10 callbacks suppressed [ 272.504706][T31723] netlink: 360 bytes leftover after parsing attributes in process `syz.1.13661'. [ 272.728224][T31768] netlink: 'syz.1.13674': attribute type 4 has an invalid length. [ 272.996792][T31793] ipt_REJECT: TCP_RESET invalid for non-tcp [ 273.138664][T31806] IPv6: sit1: Disabled Multicast RS [ 273.413467][T31833] IPv6: sit3: Disabled Multicast RS [ 273.491965][T31839] netlink: 'syz.2.13706': attribute type 10 has an invalid length. [ 273.898029][T31887] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13727'. [ 273.907096][T31887] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13727'. [ 273.916253][T31887] netlink: 2 bytes leftover after parsing attributes in process `syz.3.13727'. [ 273.926856][T31891] netlink: 'syz.4.13728': attribute type 10 has an invalid length. [ 274.291606][T31944] lo: left promiscuous mode [ 274.296205][T31944] lo: left allmulticast mode [ 274.352853][T31944] 0X: left allmulticast mode [ 274.357871][T31944] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 274.374821][T31953] netlink: 'syz.4.13754': attribute type 4 has an invalid length. [ 274.486548][T31968] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 274.572596][T31982] netlink: 'syz.2.13778': attribute type 10 has an invalid length. [ 274.580842][T31982] netlink: 40 bytes leftover after parsing attributes in process `syz.2.13778'. [ 274.704629][T32003] lo: left promiscuous mode [ 274.709370][T32003] lo: left allmulticast mode [ 274.772701][T32003] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 274.933761][T32035] xt_CT: You must specify a L4 protocol and not use inversions on it [ 275.033095][T32049] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13798'. [ 275.042236][T32049] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13798'. [ 275.051358][T32049] netlink: 2 bytes leftover after parsing attributes in process `syz.0.13798'. [ 275.209869][T32076] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13815'. [ 275.318249][T32092] netlink: 'syz.4.13821': attribute type 4 has an invalid length. [ 276.138507][T32228] netlink: 'syz.3.13885': attribute type 10 has an invalid length. [ 276.144353][T32230] lo: left promiscuous mode [ 276.146532][T32228] netlink: 40 bytes leftover after parsing attributes in process `syz.3.13885'. [ 276.151123][T32230] lo: left allmulticast mode [ 276.237613][T32230] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 276.438831][ T29] kauditd_printk_skb: 19476 callbacks suppressed [ 276.438851][ T29] audit: type=1400 audit(2000000914.432:361937): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 276.484781][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 276.491497][ T3038] audit: audit_lost=12549 audit_rate_limit=0 audit_backlog_limit=64 [ 276.499551][ T3038] audit: backlog limit exceeded [ 276.507358][T32278] audit: audit_backlog=65 > audit_backlog_limit=64 [ 276.513969][T32278] audit: audit_lost=12550 audit_rate_limit=0 audit_backlog_limit=64 [ 276.520237][ T29] audit: type=1400 audit(2000000914.432:361938): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 276.522072][T32278] audit: backlog limit exceeded [ 276.546493][ T29] audit: type=1400 audit(2000000914.432:361939): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 276.554952][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 276.833268][T32322] netlink: 'syz.0.13931': attribute type 13 has an invalid length. [ 277.605157][T32450] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 278.065190][T32555] netlink: 'syz.1.14041': attribute type 13 has an invalid length. [ 278.657596][T32640] netlink: 'syz.4.14074': attribute type 10 has an invalid length. [ 278.666234][T32640] __nla_validate_parse: 6 callbacks suppressed [ 278.666251][T32640] netlink: 168 bytes leftover after parsing attributes in process `syz.4.14074'. [ 278.737648][T32647] netlink: 16 bytes leftover after parsing attributes in process `syz.0.14078'. [ 279.130269][T32740] netlink: 6 bytes leftover after parsing attributes in process `syz.0.14106'. [ 279.306135][T32765] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.14119'. [ 279.367396][ T304] netlink: 5 bytes leftover after parsing attributes in process `syz.0.14121'. [ 279.393236][ T304] netlink: 5 bytes leftover after parsing attributes in process `syz.0.14121'. [ 279.405527][ T304] netlink: 5 bytes leftover after parsing attributes in process `syz.0.14121'. [ 279.434796][ T304] netlink: 5 bytes leftover after parsing attributes in process `syz.0.14121'. [ 279.457420][ T304] netlink: 5 bytes leftover after parsing attributes in process `syz.0.14121'. [ 279.502132][ T304] netlink: 5 bytes leftover after parsing attributes in process `syz.0.14121'. [ 279.588194][ T304] wg1: left promiscuous mode [ 279.593191][ T304] wg1: left allmulticast mode [ 279.660924][ T304] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 279.689769][ T304] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 279.714077][ T304] batadv_slave_1: left promiscuous mode [ 279.772553][ T357] SET target dimension over the limit! [ 279.804236][ T304] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.813525][ T304] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.822572][ T304] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.831564][ T304] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.849678][ T304] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 279.861646][ T304] erspan1: left allmulticast mode [ 279.873403][ T304] netdevsim netdevsim0 netdevsim0: unset [1, 2] type 2 family 0 port 47714 - 0 [ 279.882589][ T304] netdevsim netdevsim0 netdevsim1: unset [1, 2] type 2 family 0 port 47714 - 0 [ 279.891930][ T304] netdevsim netdevsim0 netdevsim2: unset [1, 2] type 2 family 0 port 47714 - 0 [ 279.901278][ T304] netdevsim netdevsim0 netdevsim3: unset [1, 2] type 2 family 0 port 47714 - 0 [ 279.911113][ T304] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 39102 - 0 [ 279.920454][ T304] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 39102 - 0 [ 279.929713][ T304] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 39102 - 0 [ 279.938959][ T304] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 39102 - 0 [ 279.950387][ T304] geneve2: left promiscuous mode [ 279.955428][ T304] geneve2: left allmulticast mode [ 279.961905][ T304] bond3: left allmulticast mode [ 279.967748][ T304] ip6gre1: left promiscuous mode [ 279.972766][ T304] ip6gre1: left allmulticast mode [ 279.978114][ T304] veth2: left allmulticast mode [ 279.983303][ T304] veth3: left promiscuous mode [ 280.077874][ T377] netlink: 'syz.0.14155': attribute type 10 has an invalid length. [ 281.121428][ T544] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 281.427357][ T627] veth1_virt_wifi: entered promiscuous mode [ 281.433777][ T627] netlink: 'syz.3.14258': attribute type 2 has an invalid length. [ 281.442689][ T627] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 281.613999][ T645] SET target dimension over the limit! [ 281.642535][ T649] netlink: 'syz.4.14271': attribute type 10 has an invalid length. [ 281.660407][ T649] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 281.793767][ T29] kauditd_printk_skb: 20974 callbacks suppressed [ 281.793786][ T29] audit: type=1326 audit(2000000919.445:382114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=630 comm="syz.0.14261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee41b9e929 code=0x7ff00000 [ 281.802673][ T666] audit: audit_backlog=65 > audit_backlog_limit=64 [ 281.824232][ T29] audit: type=1400 audit(2000000919.445:382115): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 281.824465][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 281.830813][ T666] audit: audit_lost=12818 audit_rate_limit=0 audit_backlog_limit=64 [ 281.830829][ T666] audit: backlog limit exceeded [ 281.871978][ T3038] audit: audit_lost=12819 audit_rate_limit=0 audit_backlog_limit=64 [ 281.880005][ T3038] audit: backlog limit exceeded [ 281.880637][ T3316] audit: audit_backlog=65 > audit_backlog_limit=64 [ 281.884933][ T29] audit: type=1326 audit(2000000919.445:382116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=630 comm="syz.0.14261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee41b9e929 code=0x7ff00000 [ 281.924379][ T673] netlink: 'syz.2.14292': attribute type 3 has an invalid length. [ 281.932343][ T673] netlink: 'syz.2.14292': attribute type 3 has an invalid length. [ 282.335502][ T726] xt_ecn: cannot match TCP bits for non-tcp packets [ 283.015089][ T822] netlink: 'syz.4.14349': attribute type 1 has an invalid length. [ 283.583337][ T894] netlink: 'syz.1.14388': attribute type 1 has an invalid length. [ 283.723098][ T908] netlink: 'syz.1.14394': attribute type 21 has an invalid length. [ 284.019532][ T931] __nla_validate_parse: 121 callbacks suppressed [ 284.019630][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.058842][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.105380][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.130277][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.161822][ T931] wg1: left promiscuous mode [ 284.166483][ T931] wg1: left allmulticast mode [ 284.186770][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.216432][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.230080][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.241260][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.253516][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.265708][ T931] netlink: 5 bytes leftover after parsing attributes in process `syz.1.14405'. [ 284.293541][ T931] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 284.317552][ T931] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 284.376892][ T931] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.386067][ T931] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.395361][ T931] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.404272][ T931] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.425496][ T931] vti1: left allmulticast mode [ 284.433256][ T931] veth2: left allmulticast mode [ 284.438348][ T931] veth3: left promiscuous mode [ 284.457608][ T931] veth7: left promiscuous mode [ 284.462626][ T931] veth7: left allmulticast mode [ 284.500458][ T931] ip6gre1: left promiscuous mode [ 284.505501][ T931] ip6gre1: left allmulticast mode [ 284.530976][ T931] bridge11: left promiscuous mode [ 284.536115][ T931] bridge11: left allmulticast mode [ 284.751402][ T951] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 285.183294][ T1054] gre2: entered allmulticast mode [ 285.443192][ T1097] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 285.872476][ T1169] wg1: left promiscuous mode [ 285.877354][ T1169] wg1: left allmulticast mode [ 285.890043][ T1169] batadv_slave_0: left allmulticast mode [ 285.908404][ T1169] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 285.917620][ T1169] batadv_slave_1: left promiscuous mode [ 285.931568][ T1169] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 285.949844][ T1169] bond4: left allmulticast mode [ 285.959444][ T1169] veth5: left promiscuous mode [ 285.964402][ T1169] veth5: left allmulticast mode [ 286.266469][ T1226] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 286.476221][ T1240] 0: renamed from hsr0 [ 286.498518][ T1240] 0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.508878][ T1240] 0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.525508][ T1242] ipt_rpfilter: unknown options [ 286.554162][ T1240] 0: entered allmulticast mode [ 286.559111][ T1240] hsr_slave_0: entered allmulticast mode [ 286.564931][ T1240] hsr_slave_1: entered allmulticast mode [ 286.587458][ T1240] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 286.829323][ T1264] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 287.023617][ T1295] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.095187][ T1295] wg1: left allmulticast mode [ 287.148875][ T1295] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.156559][ T29] kauditd_printk_skb: 28549 callbacks suppressed [ 287.156574][ T29] audit: type=1400 audit(2000000924.458:408000): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 287.173936][ T1295] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.202544][ T3038] audit: audit_backlog=66 > audit_backlog_limit=64 [ 287.209285][ T3038] audit: audit_lost=13709 audit_rate_limit=0 audit_backlog_limit=64 [ 287.217454][ T3038] audit: backlog limit exceeded [ 287.222523][ T29] audit: type=1400 audit(2000000924.486:408001): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 287.233591][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 287.243963][ T29] audit: type=1400 audit(2000000924.486:408002): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 287.250494][ T3038] audit: audit_lost=13710 audit_rate_limit=0 audit_backlog_limit=64 [ 287.271627][ T29] audit: type=1400 audit(2000000924.486:408003): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 287.279847][ T3038] audit: backlog limit exceeded [ 287.310797][ T1295] veth1_virt_wifi: left promiscuous mode [ 287.358605][ T1295] netdevsim netdevsim3 netdevsim0: left allmulticast mode [ 287.383644][ T1295] vti0: left allmulticast mode [ 287.404409][ T1295] veth2: left allmulticast mode [ 287.418161][ T1295] netdevsim netdevsim3 netdevsim0: unset [1, 2] type 2 family 0 port 50931 - 0 [ 287.427274][ T1295] netdevsim netdevsim3 netdevsim1: unset [1, 2] type 2 family 0 port 50931 - 0 [ 287.436490][ T1295] netdevsim netdevsim3 netdevsim2: unset [1, 2] type 2 family 0 port 50931 - 0 [ 287.445522][ T1295] netdevsim netdevsim3 netdevsim3: unset [1, 2] type 2 family 0 port 50931 - 0 [ 287.456522][ T1295] netdevsim netdevsim3 netdevsim0: unset [1, 1] type 2 family 0 port 45599 - 0 [ 287.465807][ T1295] netdevsim netdevsim3 netdevsim1: unset [1, 1] type 2 family 0 port 45599 - 0 [ 287.475011][ T1295] netdevsim netdevsim3 netdevsim2: unset [1, 1] type 2 family 0 port 45599 - 0 [ 287.484427][ T1295] netdevsim netdevsim3 netdevsim3: unset [1, 1] type 2 family 0 port 45599 - 0 [ 287.494384][ T1295] geneve2: left allmulticast mode [ 287.501051][ T1295] veth5: left allmulticast mode [ 287.507614][ T1295] bond3: left allmulticast mode [ 287.515851][ T1295] bridge9: left promiscuous mode [ 287.520845][ T1295] bridge9: left allmulticast mode [ 287.530859][ T1295] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.540091][ T1295] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.549074][ T1295] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.559208][ T1295] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.628370][ T1339] netlink: 'syz.4.14583': attribute type 2 has an invalid length. [ 287.848718][ T1369] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 287.990956][ T1381] wg1: left promiscuous mode [ 287.996072][ T1381] wg1: left allmulticast mode [ 288.021515][ T1381] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 288.034445][ T1381] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 288.044413][ T1381] batadv_slave_1: left promiscuous mode [ 288.085071][ T1381] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.094435][ T1381] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.103514][ T1381] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.112568][ T1381] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.124074][ T1381] netdevsim netdevsim4 netdevsim0: left allmulticast mode [ 288.141348][ T1381] vti0: left allmulticast mode [ 288.147803][ T1381] netdevsim netdevsim4 netdevsim0: unset [1, 2] type 2 family 0 port 53907 - 0 [ 288.157082][ T1381] netdevsim netdevsim4 netdevsim1: unset [1, 2] type 2 family 0 port 53907 - 0 [ 288.166464][ T1381] netdevsim netdevsim4 netdevsim2: unset [1, 2] type 2 family 0 port 53907 - 0 [ 288.175615][ T1381] netdevsim netdevsim4 netdevsim3: unset [1, 2] type 2 family 0 port 53907 - 0 [ 288.185688][ T1381] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 34004 - 0 [ 288.195534][ T1381] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 34004 - 0 [ 288.204998][ T1381] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 34004 - 0 [ 288.214011][ T1381] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 34004 - 0 [ 288.223616][ T1381] geneve3: left promiscuous mode [ 288.228780][ T1381] geneve3: left allmulticast mode [ 288.236474][ T1381] veth3: left promiscuous mode [ 288.241522][ T1381] veth3: left allmulticast mode [ 288.249698][ T1381] ip6gre1: left promiscuous mode [ 288.254778][ T1381] ip6gre1: left allmulticast mode [ 288.260390][ T1381] bridge10: left promiscuous mode [ 288.265507][ T1381] bridge10: left allmulticast mode [ 288.274059][ T1381] gre2: left allmulticast mode [ 288.476799][ T1414] binfmt_misc: register: failed to install interpreter file ./file0 [ 288.825150][ T1474] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 288.999822][ T1498] netlink: 'syz.1.14661': attribute type 10 has an invalid length. [ 289.016595][ T1505] wireguard0: entered promiscuous mode [ 289.022555][ T1505] wireguard0: entered allmulticast mode [ 289.043932][ T1498] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 289.210246][ T1537] 0: renamed from hsr0 [ 289.223341][ T1537] 0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 289.234429][ T1537] 0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.247572][ T1537] 0: entered allmulticast mode [ 289.252685][ T1537] hsr_slave_0: entered allmulticast mode [ 289.259253][ T1537] hsr_slave_1: entered allmulticast mode [ 289.266172][ T1537] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 289.490038][ T1576] __nla_validate_parse: 390 callbacks suppressed [ 289.490114][ T1576] netlink: 40 bytes leftover after parsing attributes in process `syz.1.14691'. [ 289.726766][ T1605] binfmt_misc: register: failed to install interpreter file ./file0 [ 289.798497][ T1614] binfmt_misc: register: failed to install interpreter file ./file0 [ 289.850215][ T1617] netlink: 180 bytes leftover after parsing attributes in process `syz.1.14711'. [ 290.252261][ T1668] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 290.308566][ T1676] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14738'. [ 290.317908][ T1676] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14738'. [ 290.327113][ T1676] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14738'. [ 290.366596][ T1682] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14740'. [ 290.390280][ T1676] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14738'. [ 290.399766][ T1676] netlink: 5 bytes leftover after parsing attributes in process `syz.4.14738'. [ 290.521141][ T1703] netlink: 152 bytes leftover after parsing attributes in process `syz.4.14749'. [ 290.530375][ T1703] netlink: 6 bytes leftover after parsing attributes in process `syz.4.14749'. [ 290.778249][ T1740] 0: renamed from hsr0 [ 290.804651][ T1740] 0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.815100][ T1740] 0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.838220][ T1740] 0: entered allmulticast mode [ 290.843367][ T1740] hsr_slave_0: entered allmulticast mode [ 290.849232][ T1740] hsr_slave_1: entered allmulticast mode [ 290.884878][ T1740] A link change request failed with some changes committed already. Interface 70 may have been left with an inconsistent configuration, please check. [ 291.066238][ T1766] netlink: 'syz.2.14784': attribute type 11 has an invalid length. [ 291.201494][ T1783] xt_ecn: cannot match TCP bits for non-tcp packets [ 291.271101][ T1792] xt_l2tp: v2 doesn't support IP mode [ 291.315290][ T1796] SET target dimension over the limit! [ 292.507013][ T29] kauditd_printk_skb: 23440 callbacks suppressed [ 292.507032][ T29] audit: type=1400 audit(2000000929.452:427085): avc: denied { read } for pid=3038 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 292.531045][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 292.540869][ T1942] audit: audit_backlog=65 > audit_backlog_limit=64 [ 292.542587][ T3038] audit: audit_lost=15164 audit_rate_limit=0 audit_backlog_limit=64 [ 292.549101][ T1942] audit: audit_lost=15165 audit_rate_limit=0 audit_backlog_limit=64 [ 292.557091][ T3038] audit: backlog limit exceeded [ 292.570801][ T1942] audit: backlog limit exceeded [ 292.586094][ T3316] audit: audit_backlog=65 > audit_backlog_limit=64 [ 292.593037][ T3316] audit: audit_lost=15166 audit_rate_limit=0 audit_backlog_limit=64 [ 292.595156][ T3038] audit: audit_backlog=65 > audit_backlog_limit=64 [ 293.825724][ T2051] xt_ecn: cannot match TCP bits for non-tcp packets [ 294.163733][ T2101] netlink: 'syz.2.14947': attribute type 2 has an invalid length. [ 294.872452][ T2203] __nla_validate_parse: 124 callbacks suppressed [ 294.872512][ T2203] netlink: 348 bytes leftover after parsing attributes in process `syz.2.14990'. [ 295.014231][ T2223] ipt_rpfilter: unknown options [ 295.055508][ T2228] bridge0: port 3(gretap0) entered blocking state [ 295.062258][ T2228] bridge0: port 3(gretap0) entered disabled state [ 295.100848][ T2228] gretap0: entered allmulticast mode [ 295.118758][ T2228] gretap0: entered promiscuous mode [ 295.206824][ T2244] wireguard1: entered promiscuous mode [ 295.212675][ T2244] wireguard1: entered allmulticast mode [ 295.580692][ T2269] netlink: 'syz.0.15020': attribute type 2 has an invalid length. [ 295.680237][ T2281] netlink: 12 bytes leftover after parsing attributes in process `syz.0.15027'. [ 295.798039][ T2297] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15044'. [ 296.054605][ T2339] netlink: 12 bytes leftover after parsing attributes in process `syz.3.15052'. [ 296.086981][ T2345] Cannot find add_set index 0 as target [ 296.162632][ T2356] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15059'. [ 296.521376][ T2413] bridge0: port 3(gretap0) entered blocking state [ 296.528838][ T2413] bridge0: port 3(gretap0) entered disabled state [ 296.555084][ T2413] gretap0: entered allmulticast mode [ 296.572863][ T2413] gretap0: entered promiscuous mode [ 296.812383][ T2455] xt_CT: You must specify a L4 protocol and not use inversions on it [ 296.969951][ T2483] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15121'. [ 297.268441][ T2531] IPv6: Can't replace route, no match found [ 297.302334][ T2534] netlink: 'syz.4.15148': attribute type 1 has an invalid length. [ 297.346589][ T2542] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.356060][ T2542] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.364941][ T2542] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.374003][ T2542] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.550856][ T2585] xt_CT: You must specify a L4 protocol and not use inversions on it [ 297.760231][ T2631] netlink: 'syz.1.15181': attribute type 21 has an invalid length. [ 297.777098][ T2631] netlink: 128 bytes leftover after parsing attributes in process `syz.1.15181'. [ 297.831136][ T2631] netlink: 'syz.1.15181': attribute type 4 has an invalid length. [ 297.839434][ T2631] netlink: 'syz.1.15181': attribute type 5 has an invalid length. [ 297.847443][ T2631] netlink: 3 bytes leftover after parsing attributes in process `syz.1.15181'. [ 297.920123][ T29] kauditd_printk_skb: 20247 callbacks suppressed [ 297.920141][ T29] audit: type=1400 audit(2000000934.522:447204): avc: denied { append } for pid=2656 comm="syz.3.15192" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 297.956253][ T29] audit: type=1400 audit(2000000934.540:447205): avc: denied { tracepoint } for pid=2664 comm="syz.4.15194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 298.028785][ T29] audit: type=1400 audit(2000000934.624:447206): avc: denied { read } for pid=2669 comm="syz.3.15196" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 298.052300][ T29] audit: type=1400 audit(2000000934.624:447207): avc: denied { open } for pid=2669 comm="syz.3.15196" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 298.099852][ T2680] IPVS: set_ctl: invalid protocol: 0 100.1.1.1:20003 [ 298.145772][ T29] audit: type=1400 audit(2000000934.681:447208): avc: denied { ioctl } for pid=2669 comm="syz.3.15196" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 298.247061][ T2703] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15204'. [ 298.259586][ T29] audit: type=1400 audit(2000000934.840:447209): avc: denied { create } for pid=2700 comm="syz.1.15206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 298.301756][ T29] audit: type=1400 audit(2000000934.849:447210): avc: denied { write } for pid=2700 comm="syz.1.15206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 298.322173][ T29] audit: type=1400 audit(2000000934.868:447211): avc: denied { map_create } for pid=2705 comm="syz.3.15207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 298.333326][ T2712] netlink: 40 bytes leftover after parsing attributes in process `syz.2.15208'. [ 298.342213][ T29] audit: type=1400 audit(2000000934.868:447212): avc: denied { map_read map_write } for pid=2705 comm="syz.3.15207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 298.442155][ T2726] ip6t_srh: unknown srh match flags 4000 [ 298.504377][ T29] audit: type=1326 audit(2000000934.905:447213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2710 comm="syz.4.15209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f164a43e929 code=0x7ffc0000 [ 298.551388][ T2738] loop3: detected capacity change from 0 to 512 [ 298.559630][ T2742] ipt_REJECT: TCP_RESET invalid for non-tcp [ 298.628022][ T2738] EXT4-fs mount: 28 callbacks suppressed [ 298.628043][ T2738] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 298.687421][ T2738] ext4 filesystem being mounted at /2974/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 298.719560][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 298.789135][ T2780] SELinux: security_context_str_to_sid (lN}ĽwL&bYKBB2k?j1p-X!A:?q) failed with errno=-22 [ 299.224483][ T2886] loop1: detected capacity change from 0 to 128 [ 299.279229][ T2886] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 299.308241][ T2886] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 299.339762][ T2886] EXT4-fs error (device loop1): __ext4_find_entry:1626: inode #2: comm syz.1.15252: checksumming directory block 0 [ 299.384574][ T3308] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 299.611799][ T2970] netlink: 'syz.4.15285': attribute type 1 has an invalid length. [ 299.643089][ T2982] SET target dimension over the limit! [ 299.701636][ T2995] loop2: detected capacity change from 0 to 128 [ 299.729853][ T2995] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 299.809614][ T3020] @: renamed from vlan0 [ 299.844981][ T3024] loop1: detected capacity change from 0 to 764 [ 300.165574][ T3106] netlink: 'syz.4.15328': attribute type 39 has an invalid length. [ 300.528706][ T3204] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 300.587686][ T3210] xt_CT: You must specify a L4 protocol and not use inversions on it [ 300.709845][ T3235] ip6t_srh: unknown srh invflags 92A7 [ 300.983161][ T3288] __nla_validate_parse: 114 callbacks suppressed [ 300.983184][ T3288] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15390'. [ 301.066068][ T3313] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15394'. [ 301.162703][ T3333] netlink: 'syz.4.15403': attribute type 10 has an invalid length. [ 301.264141][ T3352] netlink: 'syz.1.15409': attribute type 21 has an invalid length. [ 301.272234][ T3352] netlink: 180 bytes leftover after parsing attributes in process `syz.1.15409'. [ 301.401926][ T3432] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3432 comm=syz.2.15419 [ 301.556944][ T3463] ipt_ECN: cannot use operation on non-tcp rule [ 301.574849][ T3464] netlink: 6032 bytes leftover after parsing attributes in process `syz.1.15429'. [ 301.727237][ T3499] netlink: 'syz.4.15441': attribute type 9 has an invalid length. [ 301.735481][ T3499] netlink: 'syz.4.15441': attribute type 6 has an invalid length. [ 301.956390][ T3535] netlink: 256 bytes leftover after parsing attributes in process `syz.2.15456'. [ 302.077795][ T3559] netlink: 12 bytes leftover after parsing attributes in process `syz.4.15465'. [ 302.200638][ T3581] netlink: 64 bytes leftover after parsing attributes in process `syz.1.15474'. [ 302.209935][ T3581] netlink: 64 bytes leftover after parsing attributes in process `syz.1.15474'. [ 302.395169][ T3620] netlink: 56 bytes leftover after parsing attributes in process `syz.1.15487'. [ 302.439089][ T3625] netlink: 'syz.0.15488': attribute type 2 has an invalid length. [ 302.447061][ T3625] netlink: 'syz.0.15488': attribute type 9 has an invalid length. [ 302.455076][ T3625] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.15488'. [ 302.595412][ T3641] netlink: 'syz.2.15496': attribute type 32 has an invalid length. [ 302.725205][ T3661] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 302.845181][ T3689] loop0: detected capacity change from 0 to 764 [ 302.869347][ T3689] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 302.883266][ T3689] Symlink component flag not implemented [ 302.889006][ T3689] Symlink component flag not implemented [ 302.931793][ T3689] Symlink component flag not implemented (128) [ 302.938123][ T3689] Symlink component flag not implemented (122) [ 303.007095][ T3719] xt_connbytes: Forcing CT accounting to be enabled [ 303.020449][ T3725] netlink: 'syz.1.15523': attribute type 29 has an invalid length. [ 303.035643][ T3719] xt_bpf: check failed: parse error [ 303.216524][ T3770] ipt_ECN: cannot use operation on non-tcp rule [ 303.273779][ C1] hrtimer: interrupt took 34724 ns [ 303.287070][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 303.287084][ T29] audit: type=1400 audit(2000000939.544:447304): avc: denied { create } for pid=3781 comm="syz.2.15542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 303.424651][ T3812] gretap0: left allmulticast mode [ 303.429761][ T3812] gretap0: left promiscuous mode [ 303.435062][ T3812] bridge0: port 3(gretap0) entered disabled state [ 303.472458][ T3812] bridge_slave_1: left allmulticast mode [ 303.478268][ T3812] bridge_slave_1: left promiscuous mode [ 303.484113][ T3812] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.512371][ T3812] bridge_slave_0: left allmulticast mode [ 303.518202][ T3812] bridge_slave_0: left promiscuous mode [ 303.524083][ T3812] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.541167][ T29] audit: type=1400 audit(2000000939.778:447305): avc: denied { read } for pid=3831 comm="syz.2.15559" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 303.564661][ T29] audit: type=1400 audit(2000000939.778:447306): avc: denied { open } for pid=3831 comm="syz.2.15559" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 303.590522][ T3812] bond0: (slave bridge0): Releasing backup interface [ 303.606959][ T29] audit: type=1326 audit(2000000939.843:447307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.1.15561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 303.638809][ T29] audit: type=1326 audit(2000000939.843:447308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.1.15561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 303.663019][ T29] audit: type=1326 audit(2000000939.843:447309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.1.15561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=120 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 303.687445][ T29] audit: type=1326 audit(2000000939.843:447310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.1.15561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 303.712724][ T29] audit: type=1326 audit(2000000939.843:447311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3840 comm="syz.1.15561" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 303.756107][ T3814] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 303.782564][ T29] audit: type=1400 audit(2000000940.002:447312): avc: denied { search } for pid=3038 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 303.804461][ T29] audit: type=1400 audit(2000000940.002:447313): avc: denied { search } for pid=3038 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 303.884500][ T3867] 9pnet_fd: Insufficient options for proto=fd [ 304.013189][ T3894] loop0: detected capacity change from 0 to 512 [ 304.048163][ T3894] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 304.095966][ T3894] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 304.153490][ T3894] ext4 filesystem being mounted at /3064/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 304.173383][ T3931] xt_CT: You must specify a L4 protocol and not use inversions on it [ 304.259163][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.411800][ T3984] SELinux: Context : is not valid (left unmapped). [ 304.558231][ T3996] SET target dimension over the limit! [ 304.921464][ T4070] IPv6: NLM_F_CREATE should be specified when creating new route [ 304.954280][ T4078] xt_hashlimit: size too large, truncated to 1048576 [ 305.023367][ T4091] cgroup: noprefix used incorrectly [ 305.024004][ T4090] loop3: detected capacity change from 0 to 512 [ 305.044384][ T4090] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.15634: bad orphan inode 15 [ 305.055928][ T4090] ext4_test_bit(bit=14, block=5) = 0 [ 305.062168][ T4090] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 305.101673][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.510879][ T4155] validate_nla: 2 callbacks suppressed [ 305.510960][ T4155] netlink: 'syz.4.15655': attribute type 4 has an invalid length. [ 305.513780][ T4160] IPv6: Can't replace route, no match found [ 305.548644][ T4163] netlink: 'syz.4.15658': attribute type 3 has an invalid length. [ 305.608860][ T4169] xt_SECMARK: invalid mode: 2 [ 305.741093][ T4203] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 305.846767][ T4221] xt_NFQUEUE: number of total queues is 0 [ 306.010368][ T4258] loop1: detected capacity change from 0 to 256 [ 306.056676][ T4258] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 306.065393][ T4258] FAT-fs (loop1): Filesystem has been set read-only [ 306.166140][ T4293] netlink: 'syz.0.15702': attribute type 1 has an invalid length. [ 306.174694][ T4293] netlink: 'syz.0.15702': attribute type 2 has an invalid length. [ 306.378144][ T4355] __nla_validate_parse: 13 callbacks suppressed [ 306.378163][ T4355] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15719'. [ 306.732735][ T4430] Driver unsupported XDP return value 0 on prog (id 549) dev N/A, expect packet loss! [ 307.105705][ T4508] xt_l2tp: v2 sid > 0xffff: 117440512 [ 307.126062][ T4515] netlink: 272 bytes leftover after parsing attributes in process `syz.4.15779'. [ 307.143198][ T4518] IPVS: set_ctl: invalid protocol: 0 100.1.1.1:20003 [ 307.230082][ T4531] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15791'. [ 307.255837][ T4539] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15785'. [ 307.265030][ T4539] netlink: 28 bytes leftover after parsing attributes in process `syz.2.15785'. [ 307.278299][ T4539] netlink: 4 bytes leftover after parsing attributes in process `syz.2.15785'. [ 307.425461][ T4566] netlink: 40 bytes leftover after parsing attributes in process `syz.3.15796'. [ 307.505539][ T4576] ip6t_srh: unknown srh match flags 4000 [ 307.583963][ T4582] netlink: 10 bytes leftover after parsing attributes in process `syz.4.15800'. [ 307.633188][ T4589] SELinux: security_context_str_to_sid (lN}ĽwL&bYKBB2k?j1p-X!A:?q) failed with errno=-22 [ 307.770756][ T4610] netlink: 152 bytes leftover after parsing attributes in process `syz.1.15812'. [ 307.780546][ T4610] netlink: 6 bytes leftover after parsing attributes in process `syz.1.15812'. [ 307.819266][ T4618] ipt_REJECT: TCP_RESET invalid for non-tcp [ 307.880232][ T4625] loop4: detected capacity change from 0 to 512 [ 307.929041][ T4625] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 307.988825][ T4625] ext4 filesystem being mounted at /3108/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 308.119558][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.407199][ T4736] (unnamed net_device) (uninitialized): (slave ip_vti0): Device is not bonding slave [ 308.407226][ T4736] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 308.730857][ T4790] SET target dimension over the limit! [ 308.806679][ T4803] SELinux: syz.0.15864 (4803) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 308.889819][ T4825] xt_l2tp: v2 doesn't support IP mode [ 309.010026][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 309.010102][ T29] audit: type=1326 audit(2000000944.894:447360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.1.15880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 309.040795][ T29] audit: type=1326 audit(2000000944.894:447361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.1.15880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 309.050183][ T4857] @: renamed from vlan0 [ 309.079971][ T29] audit: type=1326 audit(2000000944.950:447362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.1.15880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=123 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 309.103797][ T29] audit: type=1326 audit(2000000944.950:447363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.1.15880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 309.127941][ T29] audit: type=1326 audit(2000000944.950:447364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4852 comm="syz.1.15880" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff1570ae929 code=0x7ffc0000 [ 309.132877][ T4866] xt_l2tp: missing protocol rule (udp|l2tpip) [ 309.175809][ T4863] netlink: 'syz.3.15884': attribute type 1 has an invalid length. [ 309.215929][ T29] audit: type=1400 audit(2000000945.081:447365): avc: denied { read write } for pid=4876 comm="syz.0.15889" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 309.240699][ T29] audit: type=1400 audit(2000000945.081:447366): avc: denied { open } for pid=4876 comm="syz.0.15889" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 309.348989][ T4899] loop2: detected capacity change from 0 to 512 [ 309.375298][ T4899] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 309.430311][ T4899] EXT4-fs (loop2): 1 orphan inode deleted [ 309.436330][ T4899] EXT4-fs (loop2): 1 truncate cleaned up [ 309.472859][ T4899] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.487078][ T29] audit: type=1400 audit(2000000945.343:447367): avc: denied { add_name } for pid=4898 comm="syz.2.15896" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 309.508235][ T29] audit: type=1400 audit(2000000945.343:447368): avc: denied { create } for pid=4898 comm="syz.2.15896" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 309.527830][ T4899] EXT4-fs error (device loop2): ext4_lookup:1779: inode #2: comm syz.2.15896: bad inode number: 12 [ 309.563174][ T4899] EXT4-fs (loop2): Remounting filesystem read-only [ 309.644672][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.718782][ T4973] loop0: detected capacity change from 0 to 512 [ 309.780661][ T4973] EXT4-fs (loop0): orphan cleanup on readonly fs [ 309.787666][ T4973] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 309.832488][ T4973] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 309.835242][ T4973] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.15929: attempt to clear invalid blocks 2 len 1 [ 309.852146][ T4973] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.15929: invalid indirect mapped block 1819239214 (level 0) [ 309.852432][ T4973] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.15929: invalid indirect mapped block 1819239214 (level 1) [ 309.852688][ T4973] EXT4-fs (loop0): 1 truncate cleaned up [ 309.853152][ T4973] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 309.856852][ T4973] EXT4-fs error (device loop0): ext4_lookup:1784: inode #2: comm syz.0.15929: 'file1' linked to parent dir [ 309.885121][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.926444][ T5012] netlink: 'syz.3.15930': attribute type 39 has an invalid length. [ 310.350948][ T5094] loop3: detected capacity change from 0 to 1024 [ 310.356970][ T29] audit: type=1400 audit(2000000946.147:447369): avc: denied { setcheckreqprot } for pid=5095 comm="syz.2.15956" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 310.383640][ T5100] ip6t_srh: unknown srh invflags 92A7 [ 310.415824][ T5107] xt_CT: You must specify a L4 protocol and not use inversions on it [ 310.433909][ T5094] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 310.450608][ T5116] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 310.506023][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.556832][ T5132] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 310.574051][ T5133] netlink: 'syz.4.15969': attribute type 21 has an invalid length. [ 310.756735][ T5170] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 310.776983][ T5175] netlink: 'syz.1.15990': attribute type 2 has an invalid length. [ 310.808914][ T5179] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5179 comm=syz.0.15982 [ 311.203344][ T5275] loop3: detected capacity change from 0 to 512 [ 311.251253][ T5275] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 311.297931][ T5275] EXT4-fs (loop3): 1 truncate cleaned up [ 311.314997][ T5275] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 311.402858][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.404318][ T5310] ipt_ECN: cannot use operation on non-tcp rule [ 311.573869][ T5339] loop2: detected capacity change from 0 to 1764 [ 311.809796][ T5397] xt_CT: You must specify a L4 protocol and not use inversions on it [ 311.848287][ T5404] __nla_validate_parse: 114 callbacks suppressed [ 311.848356][ T5404] netlink: 20 bytes leftover after parsing attributes in process `syz.0.16048'. [ 311.864785][ T5408] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16053'. [ 312.266918][ T5495] netlink: 44 bytes leftover after parsing attributes in process `syz.2.16082'. [ 312.305248][ T5503] netlink: 56 bytes leftover after parsing attributes in process `syz.3.16085'. [ 312.419909][ T5522] netlink: 'syz.2.16089': attribute type 2 has an invalid length. [ 312.428046][ T5522] netlink: 'syz.2.16089': attribute type 9 has an invalid length. [ 312.436062][ T5522] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.16089'. [ 312.600212][ T5556] netlink: 'syz.4.16103': attribute type 32 has an invalid length. [ 312.823344][ T5600] netlink: 'syz.2.16117': attribute type 29 has an invalid length. [ 312.831579][ T5600] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16117'. [ 312.876361][ T5610] netlink: 348 bytes leftover after parsing attributes in process `syz.4.16120'. [ 312.961267][ T5630] netlink: 8 bytes leftover after parsing attributes in process `syz.0.16123'. [ 313.344830][ T5712] netlink: 32 bytes leftover after parsing attributes in process `syz.4.16154'. [ 313.383359][ T5721] ipt_ECN: cannot use operation on non-tcp rule [ 313.630133][ T5766] xt_connbytes: Forcing CT accounting to be enabled [ 313.645129][ T5766] Cannot find add_set index 0 as target [ 313.667565][ T5774] 9pnet_fd: Insufficient options for proto=fd [ 313.714546][ T5785] gretap0: left allmulticast mode [ 313.719767][ T5785] gretap0: left promiscuous mode [ 313.725596][ T5785] bridge0: port 3(gretap0) entered disabled state [ 313.777196][ T5785] bridge_slave_1: left allmulticast mode [ 313.783170][ T5785] bridge_slave_1: left promiscuous mode [ 313.789517][ T5785] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.801032][ T5801] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 313.817254][ T5785] bridge_slave_0: left allmulticast mode [ 313.823064][ T5785] bridge_slave_0: left promiscuous mode [ 313.828982][ T5785] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.836820][ T5803] SET target dimension over the limit! [ 313.850643][ T5785] bond0: (slave bridge0): Releasing backup interface [ 313.895845][ T5813] xt_CT: You must specify a L4 protocol and not use inversions on it [ 314.301252][ T5890] loop4: detected capacity change from 0 to 512 [ 314.349443][ T5890] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.16210: bad orphan inode 15 [ 314.394289][ T5890] ext4_test_bit(bit=14, block=5) = 0 [ 314.417545][ T5890] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 314.523335][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 314.563899][ T5936] IPv6: NLM_F_CREATE should be specified when creating new route [ 314.710832][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 314.710851][ T29] audit: type=1400 audit(2000000950.225:447402): avc: denied { create } for pid=5959 comm="syz.1.16232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 314.814834][ T5972] netlink: 'syz.4.16235': attribute type 4 has an invalid length. [ 314.951458][ T29] audit: type=1400 audit(2000000950.449:447403): avc: denied { connect } for pid=5979 comm="syz.1.16238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 315.216428][ T6028] netlink: 'syz.0.16251': attribute type 4 has an invalid length. [ 315.332349][ T6048] tmpfs: Bad value for 'mpol' [ 315.337921][ T6045] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16257'. [ 315.365152][ T6054] netlink: 'syz.1.16261': attribute type 3 has an invalid length. [ 315.493127][ T6078] xt_NFQUEUE: number of total queues is 0 [ 315.797116][ T1770] ================================================================== [ 315.805244][ T1770] BUG: KCSAN: data-race in alloc_pid / copy_process [ 315.811855][ T1770] [ 315.814361][ T1770] read-write to 0xffffffff86860860 of 4 bytes by task 1664 on cpu 1: [ 315.822446][ T1770] alloc_pid+0x539/0x720 [ 315.826722][ T1770] copy_process+0xe0e/0x1fe0 [ 315.831331][ T1770] kernel_clone+0x16c/0x5b0 [ 315.835873][ T1770] user_mode_thread+0x7d/0xb0 [ 315.840660][ T1770] call_usermodehelper_exec_work+0x41/0x160 [ 315.846599][ T1770] process_scheduled_works+0x4cb/0x9d0 [ 315.852184][ T1770] worker_thread+0x582/0x770 [ 315.856822][ T1770] kthread+0x486/0x510 [ 315.860916][ T1770] ret_from_fork+0xda/0x150 [ 315.865446][ T1770] ret_from_fork_asm+0x1a/0x30 [ 315.870326][ T1770] [ 315.872752][ T1770] read to 0xffffffff86860860 of 4 bytes by task 1770 on cpu 0: [ 315.880324][ T1770] copy_process+0x148f/0x1fe0 [ 315.885046][ T1770] kernel_clone+0x16c/0x5b0 [ 315.889712][ T1770] user_mode_thread+0x7d/0xb0 [ 315.894432][ T1770] call_usermodehelper_exec_work+0x41/0x160 [ 315.900382][ T1770] process_scheduled_works+0x4cb/0x9d0 [ 315.906678][ T1770] worker_thread+0x582/0x770 [ 315.911300][ T1770] kthread+0x486/0x510 [ 315.916009][ T1770] ret_from_fork+0xda/0x150 [ 315.920639][ T1770] ret_from_fork_asm+0x1a/0x30 [ 315.925532][ T1770] [ 315.927893][ T1770] value changed: 0x800000f1 -> 0x800000f2 [ 315.933977][ T1770] [ 315.936866][ T1770] Reported by Kernel Concurrency Sanitizer on: [ 315.943154][ T1770] CPU: 0 UID: 0 PID: 1770 Comm: kworker/u8:7 Tainted: G W 6.16.0-rc1-syzkaller-00004-gaef17cb3d3c4 #0 PREEMPT(voluntary) [ 315.958133][ T1770] Tainted: [W]=WARN [ 315.962056][ T1770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 315.972139][ T1770] Workqueue: events_unbound call_usermodehelper_exec_work [ 315.979375][ T1770] ==================================================================