last executing test programs: 1.273411481s ago: executing program 2 (id=12740): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001d80)={'filter\x00', 0x111, 0x4, 0x3a0, 0x1d0, 0x1d0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local={0x2, 0x80, 0xc2, 0x7}}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge0\x00', 'erspan0\x00'}, 0xc0, 0xe8}, @unspec=@MARK={0x28}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'nicvf0\x00', 'lo\x00'}, 0xc0, 0xe8, 0x0, {0xb000000}}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x2}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'xfrm0\x00', 'ipvlan1\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 1.154562143s ago: executing program 2 (id=12745): r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000000d0000000000000008000f0001000000", 0x24) 1.042740665s ago: executing program 0 (id=12747): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x403, 0x6101, 0x0, {0x0, 0x0, 0x0, 0x0, 0x56760003ded1ddd3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x6}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10) 967.698006ms ago: executing program 4 (id=12749): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013001118680907071200000f0000ff3f21000000170a001700000000040014001000030001302564aa25b9a64411f6bbf44dc48f57", 0x39}], 0x1) 914.501056ms ago: executing program 0 (id=12750): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000101401002cbd7000fedbdf3a080003000100000008004a000100000008000180"], 0x38}, 0x1, 0x0, 0x0, 0x404c923}, 0xc094) 807.586658ms ago: executing program 0 (id=12753): pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r0, 0x0) 792.355058ms ago: executing program 3 (id=12754): r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1}, 0x3e8) 746.078769ms ago: executing program 1 (id=12755): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="50000000100003eeffffff000000000000000000", @ANYRES32=0x0, @ANYBLOB="0001000020010000300012800b0001006d61637365630000200002800c0004000400000100c28000050003000e"], 0x50}}, 0x0) 694.38546ms ago: executing program 0 (id=12756): r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000002dc0)) pwritev2(r0, 0x0, 0x0, 0x7, 0x5, 0xc) 665.552241ms ago: executing program 3 (id=12757): r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @loopback}, 0xff87) 624.996611ms ago: executing program 4 (id=12758): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x10008}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x7}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}]}}}]}, 0x50}}, 0x0) 584.289032ms ago: executing program 3 (id=12759): r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="33fe0000180091c8b14a0778a8123d181d"], 0xfe33) 573.423282ms ago: executing program 2 (id=12760): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000180)={0x1, 'macsec0\x00', 0x4}, 0x18) 526.735412ms ago: executing program 1 (id=12761): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x403, 0x6101, 0x0, {0x0, 0x0, 0x0, 0x0, 0x56760003ded1ddd3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vti={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8, 0x3, 0x6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x6}], @IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10) 520.208183ms ago: executing program 0 (id=12771): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x8000, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x3c, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) 475.195224ms ago: executing program 3 (id=12762): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) 474.958393ms ago: executing program 4 (id=12763): r0 = socket(0x2, 0x80805, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 462.573314ms ago: executing program 0 (id=12764): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 434.858094ms ago: executing program 2 (id=12765): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/image_size', 0x20202, 0x0) lseek(r0, 0xffffffff, 0x2) 372.491715ms ago: executing program 4 (id=12766): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1800000072009fb300001900000000000700000048"], 0x18}}, 0x0) 352.660225ms ago: executing program 2 (id=12767): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="9c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000006c0012800b00010062726964676500005c00028005002a00010000000c002000000000000000000008001d000800000005002a00010000000c001f00020000000000000008001c00da8900000c001f0039df0000000000000c001e0000"], 0x9c}}, 0x8000) 339.026505ms ago: executing program 1 (id=12768): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x11) 240.161817ms ago: executing program 1 (id=12769): r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000140)=0xffffff1f, 0x12) 166.830048ms ago: executing program 4 (id=12770): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10026}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x22a5, 0x38023}}}}}}, @IFLA_AF_SPEC={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc154}, 0x0) 140.358358ms ago: executing program 1 (id=12772): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x50, 0x12, 0x1, 0x0, 0x0, {0xa, 0x3, 0x0, 0x0, {0x0, 0x4e22, [0x0, 0xffffffff], [], 0x0, [0x1, 0x3]}}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x3}]}, 0x50}}, 0x20004010) 125.993549ms ago: executing program 2 (id=12773): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@newlink={0x50, 0x10, 0x401, 0x800000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4801, 0x15319}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 109.881579ms ago: executing program 3 (id=12774): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2400000026000100000000000000000008000000", @ANYRES32=r0], 0x24}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) 43.85035ms ago: executing program 4 (id=12775): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000400)={'netdevsim0\x00', @ifru_flags=0x1000}) 25.43607ms ago: executing program 1 (id=12776): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x1, 0x400, 0xfffffff7}, 0x2}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 0s ago: executing program 3 (id=12777): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0xa00, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) kernel console output (not intermixed with test programs): 4154] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 176.728140][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 176.728157][ T29] audit: type=1400 audit(2000529255.163:1608): avc: denied { getopt } for pid=24161 comm="syz.2.8546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 176.767556][T24167] SELinux: policydb magic number 0x35ee92a7 does not match expected magic number 0xf97cff8c [ 176.780525][T24170] netlink: 60 bytes leftover after parsing attributes in process `syz.1.8549'. [ 176.789883][T24154] EXT4-fs (loop0): mount failed [ 176.807881][T24167] SELinux: failed to load policy [ 176.823621][ T29] audit: type=1400 audit(2000529255.205:1609): avc: denied { load_policy } for pid=24165 comm="syz.3.8548" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 176.843954][T24154] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 176.874311][ T29] audit: type=1400 audit(2000529255.289:1610): avc: denied { relabelto } for pid=24151 comm="syz.0.8544" name="file0" dev="tmpfs" ino=8700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 176.901093][ T29] audit: type=1400 audit(2000529255.289:1611): avc: denied { associate } for pid=24151 comm="syz.0.8544" name="file0" dev="tmpfs" ino=8700 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 176.947977][ T29] audit: type=1400 audit(2000529255.394:1612): avc: denied { rmdir } for pid=3305 comm="syz-executor" name="file0" dev="tmpfs" ino=8700 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 176.992576][T24191] loop0: detected capacity change from 0 to 2048 [ 176.999906][T24191] EXT4-fs: Ignoring removed mblk_io_submit option [ 177.034868][T24191] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.067405][T24191] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.8555: bg 0: block 234: padding at end of block bitmap is not set [ 177.081988][ T29] audit: type=1400 audit(2000529255.520:1613): avc: denied { setattr } for pid=24189 comm="syz.0.8555" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 177.090286][T24191] EXT4-fs (loop0): Remounting filesystem read-only [ 177.148377][T24215] netlink: 'syz.1.8562': attribute type 5 has an invalid length. [ 177.263632][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.382828][T24247] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8570'. [ 177.406407][T24258] tmpfs: Bad value for 'mpol' [ 177.531054][T24284] netlink: 'syz.2.8585': attribute type 21 has an invalid length. [ 177.547661][T24284] netlink: 'syz.2.8585': attribute type 1 has an invalid length. [ 177.555602][T24284] netlink: 144 bytes leftover after parsing attributes in process `syz.2.8585'. [ 177.564216][T24287] loop4: detected capacity change from 0 to 512 [ 177.579444][T24291] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8588'. [ 177.607706][T24287] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 177.616860][T24287] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 177.666679][T24287] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 177.679606][T24287] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 177.693538][T24311] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8595'. [ 177.704034][T24317] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 177.704034][T24317] The task syz.3.8593 (24317) triggered the difference, watch for misbehavior. [ 177.721877][T24287] System zones: 0-2, 18-18, 34-35 [ 177.727920][T24287] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.747395][T24319] xt_cluster: node mask cannot exceed total number of nodes [ 177.760816][ T29] audit: type=1400 audit(2000529256.245:1614): avc: denied { write } for pid=24283 comm="syz.4.8586" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 177.783221][ T29] audit: type=1400 audit(2000529256.245:1615): avc: denied { open } for pid=24283 comm="syz.4.8586" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 177.827415][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.962027][ T29] audit: type=1400 audit(2000529256.465:1616): avc: denied { nlmsg_read } for pid=24343 comm="syz.0.8605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 178.045279][T24363] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 178.218280][ T29] audit: type=1400 audit(2000529256.738:1617): avc: denied { setcurrent } for pid=24396 comm="syz.1.8624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 178.475925][T24449] netlink: 128 bytes leftover after parsing attributes in process `syz.3.8643'. [ 178.512368][T24449] netlink: 3 bytes leftover after parsing attributes in process `syz.3.8643'. [ 178.571417][T24462] @: renamed from veth0_vlan [ 179.013016][T24553] ip6t_REJECT: ECHOREPLY is not supported [ 179.307761][T24625] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 179.315055][T24625] IPv6: NLM_F_CREATE should be set when creating new route [ 179.322371][T24625] IPv6: NLM_F_CREATE should be set when creating new route [ 179.329605][T24625] IPv6: NLM_F_CREATE should be set when creating new route [ 179.693622][T24717] loop0: detected capacity change from 0 to 512 [ 179.703865][T24717] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.765745][T24717] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.778656][T24717] ext4 filesystem being mounted at /1758/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 179.805143][T24717] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.8734: Failed to acquire dquot type 1 [ 179.871147][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.903229][T24763] validate_nla: 5 callbacks suppressed [ 179.903254][T24763] netlink: 'syz.1.8749': attribute type 4 has an invalid length. [ 179.916565][T24763] netlink: 'syz.1.8749': attribute type 3 has an invalid length. [ 180.073513][T24798] netlink: 'syz.3.8762': attribute type 1 has an invalid length. [ 180.134929][T24816] C: renamed from team_slave_0 [ 180.146919][T24816] netlink: 'syz.3.8770': attribute type 1 has an invalid length. [ 180.154815][T24816] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 180.281209][T24841] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (7) [ 180.462221][T24883] loop1: detected capacity change from 0 to 512 [ 180.515508][T24883] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 180.534505][T24883] ext4 filesystem being mounted at /1801/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.581369][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.742708][T24944] netlink: 'syz.4.8811': attribute type 46 has an invalid length. [ 180.881406][T24977] ieee802154 phy1 wpan1: encryption failed: -22 [ 180.944168][T24991] xt_TCPMSS: Only works on TCP SYN packets [ 181.042839][T25014] ------------[ cut here ]------------ [ 181.048499][T25014] Please remove unsupported % in format string [ 181.055984][T25014] WARNING: CPU: 1 PID: 25014 at lib/vsprintf.c:2724 format_decode+0x55d/0x580 [ 181.064917][T25014] Modules linked in: [ 181.068940][T25014] CPU: 1 UID: 0 PID: 25014 Comm: syz.3.8837 Not tainted 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 181.081578][T25014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 181.091728][T25014] RIP: 0010:format_decode+0x55d/0x580 [ 181.097200][T25014] Code: a1 d3 86 e8 25 66 11 fc c6 05 a8 42 73 01 01 90 4c 89 e7 e8 85 64 11 fc 41 0f b6 34 24 48 c7 c7 23 c6 5c 86 e8 64 3e c1 fb 90 <0f> 0b 90 90 e9 ea fd ff ff e8 c5 63 f7 fb 4d 89 ef e9 89 fc ff ff [ 181.116931][T25014] RSP: 0018:ffffc90013dd3a50 EFLAGS: 00010246 [ 181.116975][T25014] RAX: 31850b722aa3e500 RBX: 0000000000000400 RCX: 0000000000080000 [ 181.117045][T25014] RDX: ffffc900057ce000 RSI: 0000000000001053 RDI: 0000000000001054 [ 181.117064][T25014] RBP: ffffffff85c4cb00 R08: 0001c90013dd38cf R09: 0000000000000000 [ 181.117156][T25014] R10: 00000000ffffffff R11: 0000000000000002 R12: ffffc90013dd3ba4 [ 181.117173][T25014] R13: 0000000000000000 R14: ffffc90013dd3ac8 R15: 0000000000000000 [ 181.117196][T25014] FS: 00007f89b4ba76c0(0000) GS:ffff8882aef30000(0000) knlGS:0000000000000000 [ 181.117216][T25014] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.117233][T25014] CR2: 00007f3392d5f2d8 CR3: 0000000131f24000 CR4: 00000000003506f0 [ 181.117252][T25014] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.117268][T25014] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 181.117284][T25014] Call Trace: [ 181.117292][T25014] [ 181.117372][T25014] bstr_printf+0xb3/0x6e0 [ 181.117412][T25014] ? bpf_test_run+0x1d1/0x490 [ 181.117453][T25014] bpf_trace_printk+0xb7/0x1c0 [ 181.117544][T25014] ? bpf_test_run+0x1d1/0x490 [ 181.117634][T25014] bpf_prog_12183cdb1cd51dab+0x37/0x3f [ 181.117683][T25014] bpf_test_run+0x1e3/0x490 [ 181.117731][T25014] ? __list_add_valid_or_report+0x38/0xe0 [ 181.117779][T25014] ? bpf_test_run+0xf6/0x490 [ 181.117822][T25014] bpf_prog_test_run_skb+0x834/0xbd0 [ 181.117925][T25014] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 181.117963][T25014] bpf_prog_test_run+0x227/0x390 [ 181.117984][T25014] __sys_bpf+0x3dc/0x790 [ 181.118063][T25014] __x64_sys_bpf+0x41/0x50 [ 181.118100][T25014] x64_sys_call+0x2478/0x2fb0 [ 181.118131][T25014] do_syscall_64+0xd2/0x200 [ 181.118155][T25014] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 181.118265][T25014] ? clear_bhb_loop+0x40/0x90 [ 181.118295][T25014] ? clear_bhb_loop+0x40/0x90 [ 181.118326][T25014] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.118355][T25014] RIP: 0033:0x7f89b653e929 [ 181.118376][T25014] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.118398][T25014] RSP: 002b:00007f89b4ba7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.118504][T25014] RAX: ffffffffffffffda RBX: 00007f89b6765fa0 RCX: 00007f89b653e929 [ 181.118539][T25014] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 181.118635][T25014] RBP: 00007f89b65c0b39 R08: 0000000000000000 R09: 0000000000000000 [ 181.118653][T25014] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 181.118669][T25014] R13: 0000000000000000 R14: 00007f89b6765fa0 R15: 00007ffdcf5c0ca8 [ 181.118695][T25014] [ 181.118703][T25014] ---[ end trace 0000000000000000 ]--- [ 181.189643][T25048] xt_CONNSECMARK: invalid mode: 0 [ 181.238930][T25066] __nla_validate_parse: 15 callbacks suppressed [ 181.238950][T25066] netlink: 404 bytes leftover after parsing attributes in process `syz.0.8849'. [ 181.328164][T25074] loop2: detected capacity change from 0 to 512 [ 181.330535][T25066] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8849'. [ 181.343319][T25074] EXT4-fs: Ignoring removed mblk_io_submit option [ 181.346682][T25066] netlink: 28 bytes leftover after parsing attributes in process `syz.0.8849'. [ 181.346701][T25066] netlink: 72 bytes leftover after parsing attributes in process `syz.0.8849'. [ 181.363248][T25074] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.8853: inode #13: comm syz.2.8853: iget: illegal inode # [ 181.560565][T25074] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.8853: couldn't read orphan inode 13 (err -117) [ 181.610112][T25074] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.634116][T25105] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8863'. [ 181.660678][T25074] EXT4-fs error (device loop2): ext4_resize_begin:60: comm syz.2.8853: resize_inode disabled but reserved GDT blocks non-zero [ 181.717890][T25121] xt_TCPMSS: Only works on TCP SYN packets [ 181.745402][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.816441][T25140] netlink: 'syz.3.8875': attribute type 13 has an invalid length. [ 181.827879][T25140] gretap0: refused to change device tx_queue_len [ 181.834264][T25140] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 182.020605][T25184] netlink: 'syz.3.8890': attribute type 17 has an invalid length. [ 182.028531][T25184] netlink: 148 bytes leftover after parsing attributes in process `syz.3.8890'. [ 182.114791][T25206] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8897'. [ 182.155085][T25212] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8900'. [ 182.157245][T25215] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8901'. [ 182.179266][T25212] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8900'. [ 182.218289][T25223] netlink: 'syz.2.8904': attribute type 4 has an invalid length. [ 182.301387][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 182.301405][ T29] audit: type=1400 audit(2000529261.011:1637): avc: denied { write } for pid=25235 comm="syz.4.8909" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 182.374063][ T29] audit: type=1400 audit(2000529261.095:1638): avc: denied { read } for pid=25244 comm="syz.1.8911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 182.464517][T25267] 9pnet_fd: Insufficient options for proto=fd [ 182.526795][T25280] netlink: 'syz.2.8923': attribute type 20 has an invalid length. [ 182.662928][T25311] Invalid ELF header magic: != ELF [ 182.665719][ T29] audit: type=1400 audit(2000529261.389:1639): avc: denied { module_load } for pid=25309 comm="syz.3.8934" path="/sys/kernel/notes" dev="sysfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 182.716066][T25323] ip6erspan0: entered allmulticast mode [ 182.777582][ T29] audit: type=1400 audit(2000529261.515:1640): avc: denied { read } for pid=25339 comm="syz.1.8943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 182.850376][ T29] audit: type=1400 audit(2000529261.589:1641): avc: denied { create } for pid=25354 comm="syz.1.8948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 182.864448][T25352] cgroup: subsys name conflicts with all [ 182.908513][ T29] audit: type=1400 audit(2000529261.620:1642): avc: denied { write } for pid=25354 comm="syz.1.8948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 182.928165][ T29] audit: type=1400 audit(2000529261.641:1643): avc: denied { wake_alarm } for pid=25356 comm="syz.4.8950" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 182.967497][ T29] audit: type=1400 audit(2000529261.683:1644): avc: denied { setopt } for pid=25366 comm="syz.0.8954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 182.988469][T25365] usb usb8: usbfs: process 25365 (syz.1.8952) did not claim interface 0 before use [ 183.031979][T25378] xt_hashlimit: max too large, truncated to 1048576 [ 183.124223][T25402] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 183.343296][ T29] audit: type=1400 audit(2000529262.114:1645): avc: denied { setattr } for pid=25488 comm="syz.2.8984" name="seq" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 183.474754][ T29] audit: type=1326 audit(2000529262.240:1646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25513 comm="syz.3.8994" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89b653e929 code=0x7ffc0000 [ 183.607226][T25547] loop1: detected capacity change from 0 to 512 [ 183.609292][T25543] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 183.642926][T25556] netlink: 'syz.0.9008': attribute type 13 has an invalid length. [ 183.672317][T25547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.726856][T25547] ext4 filesystem being mounted at /1840/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.740951][T25547] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.9006: corrupted xattr block 19: overlapping e_value [ 183.787674][T25556] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.792691][T25547] EXT4-fs (loop1): Remounting filesystem read-only [ 183.794895][T25556] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.801384][T25547] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 183.812788][T25556] bond_slave_0: left promiscuous mode [ 183.823195][T25556] bond_slave_1: left promiscuous mode [ 183.872026][T25547] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 183.882306][T25547] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 183.907398][T25556] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.918424][T25556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.927297][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.982651][T25556] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.991629][T25556] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.000826][T25556] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.010192][T25556] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.153160][T25600] team_slave_0: left allmulticast mode [ 184.162423][T25600] batadv_slave_0: left allmulticast mode [ 184.183661][T25600] macsec0: left allmulticast mode [ 184.188981][T25600] veth1_macvtap: left allmulticast mode [ 184.197343][T25600] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 184.208946][T25600] geneve2: left allmulticast mode [ 184.225461][T25600] ip6erspan0: left allmulticast mode [ 184.279140][T25636] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode balance-tlb(5) [ 184.304392][T25640] hsr_slave_0: left promiscuous mode [ 184.310226][T25640] hsr_slave_1: left promiscuous mode [ 184.463620][T25681] ipvlan0: entered allmulticast mode [ 184.469124][T25681] veth0_vlan: entered allmulticast mode [ 184.480570][T25681] team0: Device ipvlan0 failed to register rx_handler [ 184.611112][T25710] vlan0: left allmulticast mode [ 184.616049][T25710] @: left allmulticast mode [ 184.670791][T25722] xt_CT: You must specify a L4 protocol and not use inversions on it [ 184.849673][T25754] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 185.065328][T25808] IPv6: sit1: Disabled Multicast RS [ 185.359105][T25879] set match dimension is over the limit! [ 185.420856][T25892] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 185.492373][T25907] validate_nla: 1 callbacks suppressed [ 185.492392][T25907] netlink: 'syz.2.9118': attribute type 2 has an invalid length. [ 185.505846][T25907] netlink: 'syz.2.9118': attribute type 1 has an invalid length. [ 186.030124][T26026] __nla_validate_parse: 16 callbacks suppressed [ 186.030145][T26026] netlink: 14 bytes leftover after parsing attributes in process `syz.2.9158'. [ 186.280567][T26082] loop4: detected capacity change from 0 to 512 [ 186.292835][T26078] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 186.306634][T26082] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 186.327004][T26090] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9181'. [ 186.353735][T26082] EXT4-fs (loop4): orphan cleanup on readonly fs [ 186.373674][T26082] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.9179: Block bitmap for bg 0 marked uninitialized [ 186.411105][T26082] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 186.431877][T26109] tmpfs: Bad value for 'mpol' [ 186.437136][T26082] EXT4-fs (loop4): 1 orphan inode deleted [ 186.453351][T26082] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 186.465964][T26082] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.637414][T26154] netlink: 132 bytes leftover after parsing attributes in process `syz.4.9201'. [ 186.645603][T26155] ieee802154 phy1 wpan1: encryption failed: -22 [ 186.856400][T26204] loop3: detected capacity change from 0 to 128 [ 186.881098][T26210] block device autoloading is deprecated and will be removed. [ 186.898776][T26210] syz.4.9222: attempt to access beyond end of device [ 186.898776][T26210] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 186.904767][T26219] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9223'. [ 186.920790][T26219] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9223'. [ 187.170733][T26271] loop0: detected capacity change from 0 to 512 [ 187.198622][T26271] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.212954][T26271] ext4 filesystem being mounted at /1839/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.236012][T26285] vhci_hcd: invalid port number 233 [ 187.290203][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 187.290218][ T29] audit: type=1400 audit(2000529266.250:1684): avc: denied { read } for pid=26270 comm="syz.0.9241" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 187.381879][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.399630][T26319] netlink: 160 bytes leftover after parsing attributes in process `syz.1.9256'. [ 187.401404][T26321] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9258'. [ 187.430521][T26327] netlink: 'syz.2.9257': attribute type 1 has an invalid length. [ 187.438576][T26327] netlink: 224 bytes leftover after parsing attributes in process `syz.2.9257'. [ 187.590180][ T29] audit: type=1326 audit(2000529266.576:1685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26357 comm="syz.2.9266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 187.608165][T26364] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 187.613752][ T29] audit: type=1326 audit(2000529266.576:1686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26357 comm="syz.2.9266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 187.679119][T26376] netdevsim netdevsim2 5: renamed from netdevsim0 [ 187.729614][T26380] 8021q: adding VLAN 0 to HW filter on device  [ 187.751143][ T29] audit: type=1326 audit(2000529266.628:1687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26357 comm="syz.2.9266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 187.775032][ T29] audit: type=1326 audit(2000529266.628:1688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26357 comm="syz.2.9266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 187.798586][ T29] audit: type=1326 audit(2000529266.628:1689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26357 comm="syz.2.9266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 187.865969][T26380] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 187.924753][ T29] audit: type=1400 audit(2000529266.880:1690): avc: denied { accept } for pid=26405 comm="syz.3.9284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 187.974949][T26423] netlink: 'syz.2.9288': attribute type 2 has an invalid length. [ 187.982794][T26423] netlink: 'syz.2.9288': attribute type 8 has an invalid length. [ 187.988029][T26425] loop0: detected capacity change from 0 to 512 [ 187.990646][T26423] netlink: 132 bytes leftover after parsing attributes in process `syz.2.9288'. [ 188.006387][T26425] EXT4-fs: Ignoring removed orlov option [ 188.060214][T26425] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.108222][T26425] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.9286: bg 0: block 248: padding at end of block bitmap is not set [ 188.129995][T26425] Quota error (device loop0): write_blk: dquota write failed [ 188.137531][T26425] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 188.147530][T26425] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.9286: Failed to acquire dquot type 1 [ 188.163291][T26425] EXT4-fs (loop0): 1 truncate cleaned up [ 188.185123][T26425] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.198998][ T29] audit: type=1400 audit(2000529267.216:1691): avc: denied { ioctl } for pid=26460 comm="syz.1.9302" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 188.224703][T26425] ext4 filesystem being mounted at /1845/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 188.257206][T26470] loop4: detected capacity change from 0 to 164 [ 188.270957][T26475] netlink: 48 bytes leftover after parsing attributes in process `syz.3.9305'. [ 188.276651][T26425] EXT4-fs: Ignoring removed orlov option [ 188.286768][T26425] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.301474][T26425] EXT4-fs error (device loop0): __ext4_remount:6736: comm syz.0.9286: Abort forced by user [ 188.316942][T26470] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 188.338695][T26470] tmpfs: Bad value for 'mpol' [ 188.353820][T26425] EXT4-fs (loop0): Remounting filesystem read-only [ 188.360656][T26425] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 188.422265][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.512518][T26512] xt_CT: No such helper "netbios-ns" [ 188.518385][T26518] sock: sock_timestamping_bind_phc: sock not bind to device [ 188.584276][T26530] netlink: 'syz.2.9322': attribute type 9 has an invalid length. [ 188.667936][T26539] bridge3: entered promiscuous mode [ 188.813552][T26581] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 188.927652][T26611] loop1: detected capacity change from 0 to 128 [ 188.966949][T26611] FAT-fs (loop1): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 189.081416][T26649] __vm_enough_memory: pid: 26649, comm: syz.4.9359, bytes: 4503599627366400 not enough memory for the allocation [ 189.450955][T26726] 0X: renamed from caif0 [ 189.465136][T26726] 0X: entered allmulticast mode [ 189.470535][T26726] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 189.717316][T26788] SET target dimension over the limit! [ 189.834979][T26813] Cannot find del_set index 4 as target [ 190.130379][T26912] loop4: detected capacity change from 0 to 512 [ 190.151397][T26912] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 190.183398][T26912] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.210850][T26912] ext4 filesystem being mounted at /1911/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 190.221165][T26916] loop0: detected capacity change from 0 to 8192 [ 190.231231][T26916] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 190.328500][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.476535][T26943] loop0: detected capacity change from 0 to 2048 [ 190.505492][T26943] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.658322][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.978524][T26986] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 190.987447][T26986] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 190.996405][T26986] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 191.005287][T26986] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 191.048726][T26986] geneve3: entered promiscuous mode [ 191.054065][T26986] geneve3: entered allmulticast mode [ 191.301814][T27009] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 191.308439][T27009] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 191.316069][T27009] vhci_hcd vhci_hcd.0: Device attached [ 191.378497][T27010] vhci_hcd: cannot find the pending unlink 3994 [ 191.400004][T27010] usbip_core: unknown command [ 191.404748][T27010] vhci_hcd: unknown pdu 0 [ 191.409166][T27010] usbip_core: unknown command [ 191.465021][ T3446] vhci_hcd: stop threads [ 191.469467][ T3446] vhci_hcd: release socket [ 191.473994][ T3446] vhci_hcd: disconnect device [ 191.496904][ T9] vhci_hcd: vhci_device speed not set [ 192.018085][T27097] netlink: 'syz.2.9483': attribute type 11 has an invalid length. [ 192.073462][ T29] kauditd_printk_skb: 224 callbacks suppressed [ 192.073519][ T29] audit: type=1400 audit(2000529271.269:1916): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.104140][ T29] audit: type=1400 audit(2000529271.269:1917): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.129403][ T29] audit: type=1400 audit(2000529271.269:1918): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.177104][T27104] __nla_validate_parse: 8 callbacks suppressed [ 192.177118][T27104] netlink: 10 bytes leftover after parsing attributes in process `syz.1.9487'. [ 192.253833][T27109] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 192.313823][ T29] audit: type=1400 audit(2000529271.311:1919): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.338179][ T29] audit: type=1400 audit(2000529271.311:1920): avc: denied { open } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.362396][ T29] audit: type=1400 audit(2000529271.311:1921): avc: denied { ioctl } for pid=3305 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.388039][ T29] audit: type=1400 audit(2000529271.311:1922): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.412326][ T29] audit: type=1400 audit(2000529271.311:1923): avc: denied { open } for pid=3308 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.436704][ T29] audit: type=1400 audit(2000529271.311:1924): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 192.445780][T27118] netlink: 'syz.0.9490': attribute type 5 has an invalid length. [ 192.462591][ T29] audit: type=1400 audit(2000529271.437:1925): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 193.380472][T27192] loop1: detected capacity change from 0 to 512 [ 193.426350][T27192] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.452255][T27192] ext4 filesystem being mounted at /1940/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 193.476050][T27192] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.9518: corrupted inode contents [ 193.489100][T27192] EXT4-fs error (device loop1): ext4_dirty_inode:6459: inode #2: comm syz.1.9518: mark_inode_dirty error [ 193.500981][T27192] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #2: comm syz.1.9518: corrupted inode contents [ 193.536759][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.782486][T27228] xt_socket: unknown flags 0xc [ 194.057281][T27256] loop4: detected capacity change from 0 to 256 [ 194.094250][T27256] FAT-fs (loop4): Directory bread(block 64) failed [ 194.119209][T27256] FAT-fs (loop4): Directory bread(block 65) failed [ 194.143006][T27265] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9542'. [ 194.171423][T27256] FAT-fs (loop4): Directory bread(block 66) failed [ 194.177986][T27256] FAT-fs (loop4): Directory bread(block 67) failed [ 194.246502][T27256] FAT-fs (loop4): Directory bread(block 68) failed [ 194.301597][T27256] FAT-fs (loop4): Directory bread(block 69) failed [ 194.327457][T27256] FAT-fs (loop4): Directory bread(block 70) failed [ 194.350916][T27256] FAT-fs (loop4): Directory bread(block 71) failed [ 194.370666][T27256] FAT-fs (loop4): Directory bread(block 72) failed [ 194.377242][T27256] FAT-fs (loop4): Directory bread(block 73) failed [ 194.438638][T27256] syz.4.9541: attempt to access beyond end of device [ 194.438638][T27256] loop4: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 194.876953][T27319] netlink: 'syz.3.9563': attribute type 1 has an invalid length. [ 195.085945][T27335] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9570'. [ 195.095010][T27335] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9570'. [ 195.104040][T27335] netlink: 72 bytes leftover after parsing attributes in process `syz.1.9570'. [ 195.460571][T27366] syz.0.9579 (27366): /proc/27365/oom_adj is deprecated, please use /proc/27365/oom_score_adj instead. [ 195.488921][T27369] netlink: 2 bytes leftover after parsing attributes in process `syz.1.9581'. [ 195.857777][T27398] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9593'. [ 196.063727][T27418] xt_hashlimit: max too large, truncated to 1048576 [ 196.831911][T27481] lo: entered promiscuous mode [ 196.895061][ T29] kauditd_printk_skb: 591 callbacks suppressed [ 196.895079][ T29] audit: type=1400 audit(2000529276.330:2517): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.915708][T27481] tunl0: entered promiscuous mode [ 196.925486][ T29] audit: type=1400 audit(2000529276.330:2518): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.941165][T27481] gre0: entered promiscuous mode [ 196.969612][ T29] audit: type=1400 audit(2000529276.351:2519): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 196.994060][ T29] audit: type=1400 audit(2000529276.351:2520): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.018203][ T29] audit: type=1400 audit(2000529276.351:2521): avc: denied { ioctl } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.028954][T27481] 0XD: entered promiscuous mode [ 197.051284][ T29] audit: type=1400 audit(2000529276.435:2522): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.076996][ T29] audit: type=1400 audit(2000529276.498:2523): avc: denied { create } for pid=27489 comm="syz.3.9629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 197.116166][T27481] erspan0: entered promiscuous mode [ 197.129955][T27481] ip_vti0: entered promiscuous mode [ 197.145556][T27481] ip6_vti0: entered promiscuous mode [ 197.161859][T27495] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9628'. [ 197.180981][T27481] sit0: entered promiscuous mode [ 197.187162][T27481] ip6tnl0: entered promiscuous mode [ 197.191547][ T29] audit: type=1400 audit(2000529276.561:2524): avc: denied { write } for pid=27489 comm="syz.3.9629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 197.194025][T27481] ip6gre0: entered promiscuous mode [ 197.213192][ T29] audit: type=1400 audit(2000529276.603:2525): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.242833][ T29] audit: type=1400 audit(2000529276.603:2526): avc: denied { open } for pid=3311 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.255005][T27481] syz_tun: entered promiscuous mode [ 197.295018][T27481] ip6gretap0: entered promiscuous mode [ 197.341203][T27481] bridge0: entered promiscuous mode [ 197.352740][T27481] vcan0: entered promiscuous mode [ 197.360287][T27481] bond0: entered promiscuous mode [ 197.365482][T27481] bond_slave_0: entered promiscuous mode [ 197.371249][T27481] bond_slave_1: entered promiscuous mode [ 197.377815][T27481] team0: entered promiscuous mode [ 197.383045][T27481] team_slave_0: entered promiscuous mode [ 197.388766][T27481] team_slave_1: entered promiscuous mode [ 197.406203][T27481] dummy0: entered promiscuous mode [ 197.411690][T27481] nlmon0: entered promiscuous mode [ 197.423942][T27481] 0X: entered promiscuous mode [ 197.437666][T27481] batadv0: entered promiscuous mode [ 197.466257][T27481] vxcan0: entered promiscuous mode [ 197.481579][T27481] vxcan1: entered promiscuous mode [ 197.488857][T27511] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9634'. [ 197.488865][T27481] veth0: entered promiscuous mode [ 197.489064][T27481] veth1: entered promiscuous mode [ 197.513511][T27481] wg0: entered promiscuous mode [ 197.519744][T27481] wg1: entered promiscuous mode [ 197.532386][T27481] wg2: entered promiscuous mode [ 197.538586][T27481] veth0_to_bridge: entered promiscuous mode [ 197.545198][T27481] veth1_to_bridge: entered promiscuous mode [ 197.571925][T27481] veth0_to_bond: entered promiscuous mode [ 197.585293][T27481] veth1_to_bond: entered promiscuous mode [ 197.627653][T27481] veth0_to_team: entered promiscuous mode [ 197.667805][T27481] veth1_to_team: entered promiscuous mode [ 197.704670][T27481] veth0_to_batadv: entered promiscuous mode [ 197.710911][T27481] batadv_slave_0: entered promiscuous mode [ 197.731741][T27481] veth1_to_batadv: entered promiscuous mode [ 197.737849][T27481] batadv_slave_1: entered promiscuous mode [ 197.744383][T27481] xfrm0: entered promiscuous mode [ 197.749497][T27481] veth0_to_hsr: entered promiscuous mode [ 197.757048][T27481] veth1_to_hsr: entered promiscuous mode [ 197.763043][T27481] hsr0: entered promiscuous mode [ 197.769577][T27481] veth1_virt_wifi: entered promiscuous mode [ 197.779243][T27481] veth0_virt_wifi: entered promiscuous mode [ 197.786865][T27481] vlan0: entered promiscuous mode [ 197.793617][T27481] vlan1: entered promiscuous mode [ 197.816222][T27481] macvlan0: entered promiscuous mode [ 197.824168][T27481] macvlan1: entered promiscuous mode [ 197.842467][T27481] ipvlan0: entered promiscuous mode [ 197.857789][T27481] ipvlan1: entered promiscuous mode [ 197.877299][T27481] macvtap0: entered promiscuous mode [ 197.896117][T27481] macsec0: entered promiscuous mode [ 197.909434][T27533] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 197.912025][T27481] geneve0: entered promiscuous mode [ 197.927887][T27481] geneve1: entered promiscuous mode [ 197.934095][T27481] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 197.944106][T27481] netdevsim netdevsim2 netdevsim2: entered promiscuous mode [ 197.952418][T27481] netdevsim netdevsim2 netdevsim3: entered promiscuous mode [ 197.960042][T27481] ipip0: entered promiscuous mode [ 197.965342][T27481] bridge1: entered promiscuous mode [ 197.970872][T27481] bond2: entered promiscuous mode [ 197.976119][T27481] ip6erspan0: entered promiscuous mode [ 197.982586][T27481] ip6gre1: entered promiscuous mode [ 197.988049][T27481] bridge2: entered promiscuous mode [ 197.993571][T27481] bridge3: entered promiscuous mode [ 197.999099][T27481] geneve2: entered promiscuous mode [ 198.000194][T27536] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 198.005496][T27481] gtp1: entered promiscuous mode [ 198.017188][T27481] gtp2: entered promiscuous mode [ 198.023330][T27481] ip6gre2: entered promiscuous mode [ 198.028731][T27481] bridge4: entered promiscuous mode [ 198.118251][T27540] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9644'. [ 198.334680][T27563] futex_wake_op: syz.1.9651 tries to shift op by -1; fix this program [ 198.455719][T27576] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 198.799030][T27607] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9667'. [ 198.854998][T27607] netlink: 'syz.2.9667': attribute type 8 has an invalid length. [ 198.862890][T27607] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 199.126690][T27630] netlink: 'syz.4.9675': attribute type 27 has an invalid length. [ 199.315336][T27630] bridge0: port 3(dummy0) entered disabled state [ 199.321887][T27630] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.329117][T27630] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.408530][T27657] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9684'. [ 199.459206][T27661] usb usb1: usbfs: process 27661 (syz.2.9685) did not claim interface 7 before use [ 199.500714][T27630] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.509955][T27630] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.519068][T27630] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.528336][T27630] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.538879][T27630] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 199.551582][T27665] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 199.750133][T27681] netlink: 32 bytes leftover after parsing attributes in process `syz.4.9693'. [ 199.757354][T27680] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9694'. [ 199.768709][T27681] netlink: 32 bytes leftover after parsing attributes in process `syz.4.9693'. [ 200.493635][T27741] netlink: 'syz.0.9717': attribute type 11 has an invalid length. [ 201.228715][T27824] netlink: 'syz.4.9752': attribute type 10 has an invalid length. [ 201.236746][T27824] netlink: 55 bytes leftover after parsing attributes in process `syz.4.9752'. [ 201.250183][T27823] netlink: 'syz.2.9751': attribute type 7 has an invalid length. [ 201.258027][T27823] netlink: 140 bytes leftover after parsing attributes in process `syz.2.9751'. [ 201.429118][T27847] IPv6: NLM_F_REPLACE set, but no existing node found! [ 201.472447][T27854] xt_CT: You must specify a L4 protocol and not use inversions on it [ 201.671019][ T29] kauditd_printk_skb: 453 callbacks suppressed [ 201.671087][ T29] audit: type=1400 audit(2000529281.359:2980): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.746135][ T29] audit: type=1400 audit(2000529281.390:2981): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.770484][ T29] audit: type=1400 audit(2000529281.390:2982): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.794751][ T29] audit: type=1400 audit(2000529281.401:2983): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.819086][ T29] audit: type=1400 audit(2000529281.411:2984): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.847428][ T29] audit: type=1400 audit(2000529281.516:2985): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.871768][ T29] audit: type=1400 audit(2000529281.537:2986): avc: denied { create } for pid=27883 comm="syz.0.9782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 201.933952][ T29] audit: type=1400 audit(2000529281.548:2987): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.958231][ T29] audit: type=1400 audit(2000529281.548:2988): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 201.982494][ T29] audit: type=1400 audit(2000529281.600:2989): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 202.058727][T27907] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9790'. [ 202.150167][T27916] veth5: entered promiscuous mode [ 202.155557][T27916] veth5: entered allmulticast mode [ 202.223278][T27936] netlink: 'syz.2.9799': attribute type 33 has an invalid length. [ 202.231255][T27936] netlink: 160 bytes leftover after parsing attributes in process `syz.2.9799'. [ 202.255728][T27942] netlink: 'syz.4.9800': attribute type 2 has an invalid length. [ 202.350592][T27953] veth0_macvtap: left promiscuous mode [ 202.356275][T27953] veth0_macvtap: entered promiscuous mode [ 202.780785][T28008] netlink: 'syz.0.9835': attribute type 10 has an invalid length. [ 202.789491][T28008] 8021q: adding VLAN 0 to HW filter on device team0 [ 202.803241][T28008] bond0: (slave team0): Enslaving as an active interface with an up link [ 202.990076][T28033] netlink: 'syz.1.9847': attribute type 4 has an invalid length. [ 203.049180][T28037] netlink: 432 bytes leftover after parsing attributes in process `syz.2.9849'. [ 203.065153][T28040] xt_CT: You must specify a L4 protocol and not use inversions on it [ 203.113018][T28042] netlink: 'syz.4.9852': attribute type 1 has an invalid length. [ 203.125878][T28046] netlink: 36 bytes leftover after parsing attributes in process `syz.1.9853'. [ 203.470180][T28087] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9875'. [ 203.484468][T28092] netlink: 156 bytes leftover after parsing attributes in process `syz.0.9877'. [ 203.575853][T28101] IPv6: sit2: Disabled Multicast RS [ 203.592844][T28107] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9883'. [ 203.697100][T28119] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9889'. [ 203.725640][T28119] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9889'. [ 203.734682][T28119] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 203.876996][T28136] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 203.916452][T28140] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9897'. [ 204.390016][T28201] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 204.499190][T28209] bridge_slave_0: left allmulticast mode [ 204.505017][T28209] bridge_slave_0: left promiscuous mode [ 204.510740][T28209] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.533754][T28209] bridge_slave_1: left allmulticast mode [ 204.539453][T28209] bridge_slave_1: left promiscuous mode [ 204.545435][T28209] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.565390][T28217] validate_nla: 2 callbacks suppressed [ 204.565409][T28217] netlink: 'syz.0.9934': attribute type 7 has an invalid length. [ 204.593051][T28209] bond0: (slave c1): Releasing backup interface [ 204.606240][T28209] bond0: (slave bond_slave_1): Releasing backup interface [ 204.649217][T28209] team0: Port device team_slave_0 removed [ 204.662256][T28209] team0: Port device team_slave_1 removed [ 204.670216][T28209] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.680791][T28209] batman_adv: batadv0: Interface deactivated: 26 [ 204.687931][T28209] batman_adv: batadv0: Removing interface: 26 [ 204.778311][T28236] xt_CT: You must specify a L4 protocol and not use inversions on it [ 204.846055][T28239] netlink: 'syz.3.9945': attribute type 10 has an invalid length. [ 204.866567][T28239] bond0: (slave netdevsim1): Enslaving as an active interface with a down link [ 205.463473][T28320] netlink: 'syz.1.9982': attribute type 11 has an invalid length. [ 205.619376][T28337] xt_l2tp: v2 tid > 0xffff: 150994944 [ 205.683604][T28342] bridge5: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 205.765457][T28353] xt_limit: Overflow, try lower: 2147483649/3300 [ 205.976083][T28378] netlink: 'syz.4.10013': attribute type 3 has an invalid length. [ 206.073074][T28388] bond0: (slave veth1_macvtap): Error: Device is in use and cannot be enslaved [ 206.450418][ T29] kauditd_printk_skb: 292 callbacks suppressed [ 206.450432][ T29] audit: type=1400 audit(2000529286.377:3282): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.495713][ T29] audit: type=1400 audit(2000529286.409:3283): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.520355][ T29] audit: type=1400 audit(2000529286.409:3284): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.619338][T28444] xt_CT: You must specify a L4 protocol and not use inversions on it [ 206.627862][ T29] audit: type=1400 audit(2000529286.461:3285): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.652167][ T29] audit: type=1400 audit(2000529286.482:3286): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.676593][ T29] audit: type=1400 audit(2000529286.524:3287): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.700881][ T29] audit: type=1400 audit(2000529286.535:3288): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.725155][ T29] audit: type=1400 audit(2000529286.545:3289): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.775866][T28454] netlink: 'syz.3.10050': attribute type 21 has an invalid length. [ 206.820700][ T29] audit: type=1400 audit(2000529286.629:3290): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.844991][ T29] audit: type=1400 audit(2000529286.650:3291): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 206.891530][T28461] netlink: 'syz.3.10054': attribute type 21 has an invalid length. [ 206.909383][T28461] __nla_validate_parse: 7 callbacks suppressed [ 206.909470][T28461] netlink: 152 bytes leftover after parsing attributes in process `syz.3.10054'. [ 207.002906][T28476] netlink: 'syz.2.10058': attribute type 27 has an invalid length. [ 207.019194][T28476] lo: left promiscuous mode [ 207.024005][T28476] tunl0: left promiscuous mode [ 207.028970][T28476] gre0: left promiscuous mode [ 207.033840][T28476] 0XD: left promiscuous mode [ 207.038838][T28476] erspan0: left promiscuous mode [ 207.044009][T28476] ip_vti0: left promiscuous mode [ 207.049201][T28476] ip6_vti0: left promiscuous mode [ 207.054332][T28476] sit0: left promiscuous mode [ 207.059333][T28476] ip6tnl0: left promiscuous mode [ 207.064389][T28476] ip6gre0: left promiscuous mode [ 207.069508][T28476] syz_tun: left promiscuous mode [ 207.074549][T28476] ip6gretap0: left promiscuous mode [ 207.079879][T28476] bridge0: left promiscuous mode [ 207.085049][T28476] vcan0: left promiscuous mode [ 207.090143][T28476] bond0: left promiscuous mode [ 207.095183][T28476] team0: left promiscuous mode [ 207.114811][T28476] dummy0: left promiscuous mode [ 207.119856][T28476] nlmon0: left promiscuous mode [ 207.124841][T28476] 0X: left promiscuous mode [ 207.129730][T28476] 0X: left allmulticast mode [ 207.134851][T28476] batadv0: left promiscuous mode [ 207.139947][T28476] vxcan0: left promiscuous mode [ 207.145012][T28476] vxcan1: left promiscuous mode [ 207.150003][T28476] veth0: left promiscuous mode [ 207.154960][T28476] veth1: left promiscuous mode [ 207.159868][T28476] wg0: left promiscuous mode [ 207.164733][T28476] wg1: left promiscuous mode [ 207.169427][T28476] wg2: left promiscuous mode [ 207.174196][T28476] veth0_to_bridge: left promiscuous mode [ 207.180053][T28476] veth1_to_bridge: left promiscuous mode [ 207.185986][T28476] veth0_to_bond: left promiscuous mode [ 207.191692][T28476] bond_slave_0: left promiscuous mode [ 207.197225][T28476] veth1_to_bond: left promiscuous mode [ 207.202916][T28476] bond_slave_1: left promiscuous mode [ 207.208444][T28476] veth0_to_team: left promiscuous mode [ 207.214052][T28476] team_slave_0: left promiscuous mode [ 207.219627][T28476] veth1_to_team: left promiscuous mode [ 207.225177][T28476] team_slave_1: left promiscuous mode [ 207.230729][T28476] veth0_to_batadv: left promiscuous mode [ 207.236459][T28476] batadv_slave_0: left promiscuous mode [ 207.242252][T28476] veth1_to_batadv: left promiscuous mode [ 207.248110][T28476] batadv_slave_1: left promiscuous mode [ 207.253840][T28476] xfrm0: left promiscuous mode [ 207.258731][T28476] veth0_to_hsr: left promiscuous mode [ 207.264338][T28476] veth1_to_hsr: left promiscuous mode [ 207.269905][T28476] hsr0: left promiscuous mode [ 207.274702][T28476] veth1_virt_wifi: left promiscuous mode [ 207.280618][T28476] veth0_virt_wifi: left promiscuous mode [ 207.286536][T28476] vlan0: left promiscuous mode [ 207.291456][T28476] vlan1: left promiscuous mode [ 207.296453][T28476] macvlan0: left promiscuous mode [ 207.301536][T28476] macvlan1: left promiscuous mode [ 207.306729][T28476] ipvlan0: left promiscuous mode [ 207.311759][T28476] ipvlan0: left allmulticast mode [ 207.316930][T28476] veth0_vlan: left allmulticast mode [ 207.319673][T28492] xt_hashlimit: size too large, truncated to 1048576 [ 207.322351][T28476] ipvlan1: left promiscuous mode [ 207.329030][T28492] xt_hashlimit: invalid rate [ 207.338916][T28476] macvtap0: left promiscuous mode [ 207.344254][T28476] macsec0: left promiscuous mode [ 207.349331][T28476] geneve0: left promiscuous mode [ 207.354438][T28476] geneve1: left promiscuous mode [ 207.361931][T28476] netdevsim netdevsim2 5: left promiscuous mode [ 207.368622][T28476] netdevsim netdevsim2 netdevsim1: left promiscuous mode [ 207.398106][T28476] netdevsim netdevsim2 netdevsim2: left promiscuous mode [ 207.422752][T28476] netdevsim netdevsim2 netdevsim3: left promiscuous mode [ 207.430109][T28476] ipip0: left promiscuous mode [ 207.435027][T28476] bond1: left promiscuous mode [ 207.439904][T28476] bond1: left allmulticast mode [ 207.444938][T28476] bridge1: left promiscuous mode [ 207.450236][T28476] bond2: left promiscuous mode [ 207.455092][T28476] gtp0: left promiscuous mode [ 207.459884][T28476] gtp0: left allmulticast mode [ 207.464808][T28476] ip6erspan0: left promiscuous mode [ 207.470128][T28476] ip6gre1: left promiscuous mode [ 207.475286][T28476] bridge2: left promiscuous mode [ 207.480575][T28476] bridge3: left promiscuous mode [ 207.485863][T28476] geneve2: left promiscuous mode [ 207.491048][T28476] gtp1: left promiscuous mode [ 207.495889][T28476] gtp2: left promiscuous mode [ 207.500643][T28476] ip6gre2: left promiscuous mode [ 207.505801][T28476] bridge4: left promiscuous mode [ 207.601888][T28511] netlink: 60 bytes leftover after parsing attributes in process `syz.3.10078'. [ 207.696704][T28522] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 207.961904][T28552] netlink: 'syz.0.10097': attribute type 2 has an invalid length. [ 207.979235][T28550] netlink: 40 bytes leftover after parsing attributes in process `syz.1.10096'. [ 208.022800][T28559] xt_CT: You must specify a L4 protocol and not use inversions on it [ 208.894602][T28644] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 208.967789][T28650] netlink: 'syz.4.10146': attribute type 10 has an invalid length. [ 208.976015][T28650] netlink: 168 bytes leftover after parsing attributes in process `syz.4.10146'. [ 209.062251][T28662] netlink: 'syz.2.10152': attribute type 21 has an invalid length. [ 209.080640][T28664] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10151'. [ 209.089842][T28664] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 209.105234][T28662] netlink: 156 bytes leftover after parsing attributes in process `syz.2.10152'. [ 209.114568][T28662] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10152'. [ 209.213384][T28675] team0: Device veth1_macvtap is up. Set it down before adding it as a team port [ 209.399266][T28693] xt_TCPMSS: Only works on TCP SYN packets [ 209.427903][T28698] validate_nla: 1 callbacks suppressed [ 209.427923][T28698] netlink: 'syz.0.10169': attribute type 21 has an invalid length. [ 209.456526][T28698] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10169'. [ 209.493694][T28700] bond0: option active_slave: mode dependency failed, not supported in mode 802.3ad(4) [ 209.517092][T28706] netlink: 14 bytes leftover after parsing attributes in process `syz.3.10173'. [ 209.545125][T28706] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 209.573546][T28706] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 209.595390][T28706] bond0 (unregistering): (slave netdevsim1): Releasing backup interface [ 209.621864][T28706] bond0 (unregistering): Released all slaves [ 209.732768][T28756] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10180'. [ 209.967157][T28786] netlink: 'syz.3.10196': attribute type 2 has an invalid length. [ 210.057159][T28799] IPv6: NLM_F_CREATE should be specified when creating new route [ 210.236989][T28823] netlink: 'syz.4.10215': attribute type 21 has an invalid length. [ 210.483340][T28853] xt_CT: You must specify a L4 protocol and not use inversions on it [ 210.703619][T28880] SET target dimension over the limit! [ 211.104409][T28934] netlink: 'syz.4.10265': attribute type 12 has an invalid length. [ 211.192033][T28945] netlink: 'syz.0.10274': attribute type 4 has an invalid length. [ 211.234025][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 211.234041][ T29] audit: type=1400 audit(2000529291.396:3563): avc: denied { module_request } for pid=28946 comm="syz.4.10275" kmod="net-pf-16-proto-4-type-24" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 211.280480][ T29] audit: type=1326 audit(2000529291.407:3564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28949 comm="syz.2.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 211.304396][ T29] audit: type=1326 audit(2000529291.407:3565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28949 comm="syz.2.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 211.328118][ T29] audit: type=1326 audit(2000529291.407:3566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28949 comm="syz.2.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 211.351819][ T29] audit: type=1400 audit(2000529291.428:3567): avc: denied { create } for pid=28947 comm="syz.0.10277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 211.372703][ T29] audit: type=1400 audit(2000529291.449:3568): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.397358][ T29] audit: type=1400 audit(2000529291.449:3569): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.421812][ T29] audit: type=1400 audit(2000529291.470:3570): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.446138][ T29] audit: type=1326 audit(2000529291.470:3571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28949 comm="syz.2.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 211.469780][ T29] audit: type=1326 audit(2000529291.470:3572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28949 comm="syz.2.10276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7e765ee929 code=0x7ffc0000 [ 211.702472][T28987] SET target dimension over the limit! [ 211.946411][T29016] __nla_validate_parse: 3 callbacks suppressed [ 211.946427][T29016] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10307'. [ 212.235308][T29044] netlink: 'syz.0.10321': attribute type 21 has an invalid length. [ 212.343737][T29055] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 212.353966][T29055] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 212.409502][T29066] netlink: 'syz.1.10329': attribute type 15 has an invalid length. [ 212.417577][T29066] netlink: 'syz.1.10329': attribute type 7 has an invalid length. [ 212.677931][T29100] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10346'. [ 212.833769][T29138] netlink: 60 bytes leftover after parsing attributes in process `syz.0.10353'. [ 212.851219][T29141] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10355'. [ 212.991210][T29159] netlink: 36 bytes leftover after parsing attributes in process `syz.1.10363'. [ 213.326001][T29194] netlink: 'syz.3.10380': attribute type 33 has an invalid length. [ 213.334027][T29194] netlink: 152 bytes leftover after parsing attributes in process `syz.3.10380'. [ 213.442435][T29209] netlink: 88 bytes leftover after parsing attributes in process `syz.3.10387'. [ 213.572801][T29221] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10395'. [ 213.573228][T29225] netlink: 67 bytes leftover after parsing attributes in process `syz.1.10392'. [ 213.685810][T29234] SELinux: syz.2.10399 (29234) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 213.812537][T29251] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 213.955074][T29268] netlink: 'syz.2.10418': attribute type 10 has an invalid length. [ 213.971950][T29268] macvlan1: entered promiscuous mode [ 213.977498][T29268] macvlan1: entered allmulticast mode [ 213.985475][T29268] veth1_vlan: entered allmulticast mode [ 214.002019][T29268] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 214.254364][T29301] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 214.325651][T29311] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10438'. [ 214.494021][T29335] xt_NFQUEUE: number of total queues is 0 [ 214.611918][T29348] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 214.711691][T29360] xt_CT: You must specify a L4 protocol and not use inversions on it [ 214.736523][T29364] bridge3: entered promiscuous mode [ 214.750000][T29364] bridge3: entered allmulticast mode [ 214.849902][T29377] validate_nla: 1 callbacks suppressed [ 214.849920][T29377] netlink: 'syz.4.10469': attribute type 10 has an invalid length. [ 214.888189][T29377] hsr_slave_0 (unregistering): left promiscuous mode [ 214.908487][T29386] SET target dimension over the limit! [ 215.338698][T29427] netlink: 'syz.0.10492': attribute type 15 has an invalid length. [ 216.007667][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 216.007685][ T29] audit: type=1400 audit(2000529296.404:3886): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.091778][ T29] audit: type=1400 audit(2000529296.446:3887): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.116213][ T29] audit: type=1400 audit(2000529296.457:3888): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.140592][ T29] audit: type=1400 audit(2000529296.467:3889): avc: denied { create } for pid=29504 comm="syz.3.10529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 216.161655][ T29] audit: type=1400 audit(2000529296.499:3890): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.253429][ T29] audit: type=1400 audit(2000529296.530:3891): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.277821][ T29] audit: type=1400 audit(2000529296.541:3892): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.302223][ T29] audit: type=1400 audit(2000529296.635:3893): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.326556][ T29] audit: type=1400 audit(2000529296.635:3894): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.350884][ T29] audit: type=1400 audit(2000529296.656:3895): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 216.472290][T29536] xt_TCPMSS: Only works on TCP SYN packets [ 216.557177][T29543] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 216.564467][T29543] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 216.572030][T29543] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 216.739510][T29561] netlink: 'syz.2.10557': attribute type 10 has an invalid length. [ 216.747616][T29561] __nla_validate_parse: 10 callbacks suppressed [ 216.747630][T29561] netlink: 40 bytes leftover after parsing attributes in process `syz.2.10557'. [ 216.795765][T29561] team0: entered promiscuous mode [ 216.801066][T29561] team_slave_0: entered promiscuous mode [ 216.806801][T29561] team_slave_1: entered promiscuous mode [ 216.812580][T29561] team0: entered allmulticast mode [ 216.818817][T29561] team_slave_0: entered allmulticast mode [ 216.824727][T29561] team_slave_1: entered allmulticast mode [ 216.831695][T29561] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.841044][T29561] bridge0: port 3(team0) entered blocking state [ 216.847378][T29561] bridge0: port 3(team0) entered disabled state [ 216.856974][T29568] tc_dump_action: action bad kind [ 216.933039][T29576] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10564'. [ 216.942186][T29576] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10564'. [ 217.148847][T29589] bridge0: left promiscuous mode [ 217.163944][T29589] bridge0: entered promiscuous mode [ 217.182610][T29589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.225447][T29589] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 217.447634][T29617] netlink: 16 bytes leftover after parsing attributes in process `syz.4.10585'. [ 217.456904][T29617] netlink: 24 bytes leftover after parsing attributes in process `syz.4.10585'. [ 217.528328][T29626] netlink: 'syz.3.10587': attribute type 46 has an invalid length. [ 217.536476][T29626] netlink: 55 bytes leftover after parsing attributes in process `syz.3.10587'. [ 217.663272][T29638] vlan0: entered promiscuous mode [ 217.791909][T29651] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709518847) [ 217.802405][T29651] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 217.893928][T29662] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10607'. [ 218.119114][T29685] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10618'. [ 218.170820][T29692] netlink: 'syz.2.10621': attribute type 3 has an invalid length. [ 218.178768][T29692] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10621'. [ 218.204734][T29692] netlink: 'syz.2.10621': attribute type 3 has an invalid length. [ 218.212733][T29692] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10621'. [ 218.477861][T29731] netlink: 'syz.4.10641': attribute type 13 has an invalid length. [ 218.522663][T29733] vlan0: left promiscuous mode [ 218.530350][T29733] veth0_macvtap: left promiscuous mode [ 218.538139][T29733] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 218.557136][T29733] geneve2: left promiscuous mode [ 218.562292][T29733] ip6gre1: left promiscuous mode [ 218.567556][T29733] gtp0: left promiscuous mode [ 218.572402][T29733] veth3: left promiscuous mode [ 218.579187][T29739] Q6\bY4: renamed from lo [ 219.062798][T29796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.083041][T29796] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 219.436373][T29825] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 219.445907][T29825] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 219.664010][T29846] netlink: 'syz.1.10690': attribute type 5 has an invalid length. [ 219.709761][T29850] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29850 comm=syz.4.10692 [ 220.409226][T29907] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 220.772623][ T29] kauditd_printk_skb: 4336 callbacks suppressed [ 220.772643][ T29] audit: type=1400 audit(2000529301.402:8232): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.792056][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 220.800079][ T29] audit: type=1400 audit(2000529301.402:8233): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.806581][ T3035] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 220.827817][ T29] audit: type=1400 audit(2000529301.402:8234): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.835396][ T3035] audit: backlog limit exceeded [ 220.856428][ T29] audit: type=1400 audit(2000529301.402:8235): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.882542][ T29] audit: type=1400 audit(2000529301.402:8236): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.903696][ T29] audit: type=1400 audit(2000529301.402:8238): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 220.928193][ T29] audit: type=1400 audit(2000529301.402:8237): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 221.549415][T29992] __nla_validate_parse: 11 callbacks suppressed [ 221.549477][T29992] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10760'. [ 221.651394][T29998] netlink: 'syz.2.10762': attribute type 64 has an invalid length. [ 221.841100][T30015] IPv6: NLM_F_CREATE should be specified when creating new route [ 221.879637][T30018] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.888456][T30018] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.897478][T30018] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.906249][T30018] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.034348][T30029] netlink: 'syz.1.10777': attribute type 21 has an invalid length. [ 222.042441][T30029] netlink: 164 bytes leftover after parsing attributes in process `syz.1.10777'. [ 222.227288][T30047] netlink: 'syz.2.10784': attribute type 21 has an invalid length. [ 222.235304][T30047] netlink: 100 bytes leftover after parsing attributes in process `syz.2.10784'. [ 222.261285][T30048] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10785'. [ 223.530371][T30153] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10836'. [ 223.745074][T30169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10843'. [ 223.970839][T30183] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10848'. [ 224.555685][T30233] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10869'. [ 224.564734][T30233] netlink: 60 bytes leftover after parsing attributes in process `syz.0.10869'. [ 224.573854][T30233] netlink: 60 bytes leftover after parsing attributes in process `syz.0.10869'. [ 225.050085][T30262] xt_l2tp: invalid flags combination: 0 [ 225.548310][ T29] kauditd_printk_skb: 17043 callbacks suppressed [ 225.548325][ T29] audit: type=1400 audit(2000529306.420:24665): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 225.557177][T30322] xt_connbytes: Forcing CT accounting to be enabled [ 225.575900][ T29] audit: type=1400 audit(2000529306.420:24666): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 225.575958][ T29] audit: type=1400 audit(2000529306.420:24667): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 225.625362][ T29] audit: type=1400 audit(2000529306.420:24668): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 225.646516][ T29] audit: type=1400 audit(2000529306.420:24669): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 225.659189][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 225.667749][ T29] audit: type=1400 audit(2000529306.420:24670): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 225.674222][ T3035] audit: audit_lost=208 audit_rate_limit=0 audit_backlog_limit=64 [ 225.674246][ T3035] audit: backlog limit exceeded [ 225.697384][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 226.385961][T30393] __nla_validate_parse: 5 callbacks suppressed [ 226.385977][T30393] netlink: 92 bytes leftover after parsing attributes in process `syz.1.10924'. [ 226.401356][T30393] netlink: 'syz.1.10924': attribute type 3 has an invalid length. [ 226.409313][T30393] netlink: 92 bytes leftover after parsing attributes in process `syz.1.10924'. [ 226.542204][T30410] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 226.568060][T30411] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10932'. [ 226.580531][T30412] xt_CT: You must specify a L4 protocol and not use inversions on it [ 226.732268][T30425] xt_HMARK: proto mask must be zero with L3 mode [ 226.936310][T30444] netlink: 'syz.3.10945': attribute type 21 has an invalid length. [ 226.978017][T30444] netlink: 132 bytes leftover after parsing attributes in process `syz.3.10945'. [ 227.973095][T30537] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10992'. [ 227.982269][T30537] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10992'. [ 227.991362][T30537] netlink: 56 bytes leftover after parsing attributes in process `syz.0.10992'. [ 228.102449][T30544] Invalid option length (1046020) for dns_resolver key [ 228.404837][T30558] ip6t_srh: unknown srh match flags 4000 [ 228.627307][T30579] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 229.148872][T30631] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11039'. [ 229.274672][T30646] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11045'. [ 229.283997][T30646] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11045'. [ 229.293150][T30646] netlink: 'syz.4.11045': attribute type 6 has an invalid length. [ 229.396506][T30654] netlink: 'syz.0.11048': attribute type 21 has an invalid length. [ 229.492116][T30660] Option ' ˴-]' to dns_resolver key: bad/missing value [ 229.777583][T30681] vlan0: entered promiscuous mode [ 230.316805][ T29] kauditd_printk_skb: 12714 callbacks suppressed [ 230.316819][ T29] audit: type=1400 audit(2000529311.429:34910): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.370078][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 230.372126][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 [ 230.376666][ T3035] audit: audit_lost=1034 audit_rate_limit=0 audit_backlog_limit=64 [ 230.376684][ T3035] audit: backlog limit exceeded [ 230.383203][ T3305] audit: audit_lost=1035 audit_rate_limit=0 audit_backlog_limit=64 [ 230.404206][ T3305] audit: backlog limit exceeded [ 230.428969][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 230.435666][ T3035] audit: audit_lost=1036 audit_rate_limit=0 audit_backlog_limit=64 [ 230.443741][ T3035] audit: backlog limit exceeded [ 230.485385][T30726] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 231.036460][T30766] ipip0: entered promiscuous mode [ 231.092312][T30767] 8021q: adding VLAN 0 to HW filter on device bond1 [ 231.309887][T30817] vti0: entered promiscuous mode [ 231.315054][T30817] vti0: entered allmulticast mode [ 231.322868][T30818] SELinux: syz.0.11112 (30818) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 231.548939][T30838] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 231.816801][T30859] __nla_validate_parse: 11 callbacks suppressed [ 231.816823][T30859] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11133'. [ 231.832453][T30859] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11133'. [ 231.871363][T30859] netlink: 40 bytes leftover after parsing attributes in process `syz.0.11133'. [ 232.086531][T30874] ipip0: entered promiscuous mode [ 232.093337][T30878] netlink: 'syz.0.11140': attribute type 22 has an invalid length. [ 232.101369][T30878] netlink: 4 bytes leftover after parsing attributes in process `syz.0.11140'. [ 232.849598][T30973] netlink: 16 bytes leftover after parsing attributes in process `syz.4.11171'. [ 232.858771][T30973] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11171'. [ 232.876134][T30973] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 232.916358][T30973] bond2: entered allmulticast mode [ 232.957622][T30973] 8021q: adding VLAN 0 to HW filter on device bond2 [ 233.057075][T31019] netlink: 136 bytes leftover after parsing attributes in process `syz.2.11178'. [ 233.066355][T31019] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 233.233046][T31029] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11182'. [ 233.261135][T31031] Cannot find del_set index 3 as target [ 233.374736][T31041] xt_CT: You must specify a L4 protocol and not use inversions on it [ 233.405519][T31042] netlink: 'syz.4.11189': attribute type 21 has an invalid length. [ 233.487897][T31050] netlink: 'syz.0.11193': attribute type 15 has an invalid length. [ 233.495871][T31050] netlink: 723 bytes leftover after parsing attributes in process `syz.0.11193'. [ 234.154300][T31106] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11222'. [ 234.718000][T31180] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 234.755314][T31184] 8021q: VLANs not supported on ipvlan1 [ 235.088263][ T29] kauditd_printk_skb: 10064 callbacks suppressed [ 235.088323][ T29] audit: type=1400 audit(2000529316.437:44972): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.116087][ T29] audit: type=1400 audit(2000529316.437:44973): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.137297][ T29] audit: type=1400 audit(2000529316.437:44974): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.158606][ T29] audit: type=1400 audit(2000529316.437:44975): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.179786][ T29] audit: type=1400 audit(2000529316.437:44976): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.200972][ T29] audit: type=1400 audit(2000529316.437:44977): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.222607][ T29] audit: type=1400 audit(2000529316.437:44978): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.243912][ T29] audit: type=1400 audit(2000529316.437:44979): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.265140][ T29] audit: type=1400 audit(2000529316.437:44980): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.286339][ T29] audit: type=1400 audit(2000529316.437:44981): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.349645][T31225] bond0 (unregistering): Released all slaves [ 235.539530][T31271] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 235.932316][T31308] bond3: entered promiscuous mode [ 235.937733][T31308] bond3: entered allmulticast mode [ 235.956965][T31308] 8021q: adding VLAN 0 to HW filter on device bond3 [ 236.456450][T31408] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 236.468342][T31408] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 236.723890][T31456] netlink: 'syz.1.11321': attribute type 21 has an invalid length. [ 236.731939][T31456] __nla_validate_parse: 5 callbacks suppressed [ 236.731952][T31456] netlink: 128 bytes leftover after parsing attributes in process `syz.1.11321'. [ 236.781518][T31456] netlink: 'syz.1.11321': attribute type 4 has an invalid length. [ 236.789480][T31456] netlink: 'syz.1.11321': attribute type 5 has an invalid length. [ 236.797366][T31456] netlink: 3 bytes leftover after parsing attributes in process `syz.1.11321'. [ 237.402166][T31510] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11346'. [ 237.444227][T31513] netlink: 'syz.4.11349': attribute type 12 has an invalid length. [ 237.587463][T31527] sctp: [Deprecated]: syz.0.11355 (pid 31527) Use of int in maxseg socket option. [ 237.587463][T31527] Use struct sctp_assoc_value instead [ 237.808710][T31545] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11364'. [ 237.842909][T31541] bond4: entered promiscuous mode [ 237.848226][T31541] 8021q: adding VLAN 0 to HW filter on device bond4 [ 238.007904][T31594] netlink: 'syz.4.11372': attribute type 39 has an invalid length. [ 238.047796][T31601] netlink: 45 bytes leftover after parsing attributes in process `syz.1.11374'. [ 238.237498][T31618] tc_dump_action: action bad kind [ 238.311156][T31625] netlink: 32 bytes leftover after parsing attributes in process `syz.4.11384'. [ 238.329124][T31623] netlink: 'syz.2.11385': attribute type 3 has an invalid length. [ 238.337122][T31623] netlink: 132 bytes leftover after parsing attributes in process `syz.2.11385'. [ 238.941666][T31658] netlink: 'syz.4.11401': attribute type 2 has an invalid length. [ 238.949731][T31658] netlink: 'syz.4.11401': attribute type 8 has an invalid length. [ 238.957666][T31658] netlink: 132 bytes leftover after parsing attributes in process `syz.4.11401'. [ 239.860145][ T29] kauditd_printk_skb: 11201 callbacks suppressed [ 239.860162][ T29] audit: type=1400 audit(2000529321.455:55178): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.898402][ T29] audit: type=1400 audit(2000529321.455:55179): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.901270][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.919668][ T29] audit: type=1400 audit(2000529321.455:55180): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.926159][ T3035] audit: audit_lost=1373 audit_rate_limit=0 audit_backlog_limit=64 [ 239.947336][ T29] audit: type=1400 audit(2000529321.455:55181): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.955220][ T3035] audit: backlog limit exceeded [ 239.981371][ T29] audit: type=1400 audit(2000529321.455:55182): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.002641][ T29] audit: type=1400 audit(2000529321.455:55183): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.023828][ T29] audit: type=1400 audit(2000529321.455:55184): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 240.242968][T31745] SET target dimension over the limit! [ 240.389757][T31754] xt_TCPMSS: Only works on TCP SYN packets [ 240.466357][T31760] netlink: 296 bytes leftover after parsing attributes in process `syz.3.11452'. [ 240.675890][T31780] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11461'. [ 240.756193][T31786] SELinux: syz.1.11464 (31786) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 241.458432][T31851] netlink: 'syz.3.11496': attribute type 1 has an invalid length. [ 241.547422][T31857] __nla_validate_parse: 3 callbacks suppressed [ 241.547442][T31857] netlink: 132 bytes leftover after parsing attributes in process `syz.0.11497'. [ 241.843108][T31884] netlink: 'syz.0.11512': attribute type 31 has an invalid length. [ 242.434056][T31936] netlink: 'syz.1.11537': attribute type 10 has an invalid length. [ 242.559872][T31947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11544'. [ 242.745298][T31963] netlink: 132 bytes leftover after parsing attributes in process `syz.1.11550'. [ 243.473011][T32022] netlink: 'syz.4.11580': attribute type 11 has an invalid length. [ 243.481040][T32022] netlink: 132 bytes leftover after parsing attributes in process `syz.4.11580'. [ 243.903085][T32059] xt_cgroup: xt_cgroup: no path or classid specified [ 244.040311][T32071] netlink: 'syz.3.11605': attribute type 10 has an invalid length. [ 244.082902][T32071] macvlan1: entered allmulticast mode [ 244.088645][T32071] veth1_vlan: entered allmulticast mode [ 244.103798][T32071] team0: Port device macvlan1 added [ 244.253236][T32089] netlink: 'syz.0.11614': attribute type 30 has an invalid length. [ 244.588033][T32115] netlink: 'syz.3.11627': attribute type 10 has an invalid length. [ 244.621745][T32115] netdevsim netdevsim3 netdevsim0: left allmulticast mode [ 244.631429][ T29] kauditd_printk_skb: 11464 callbacks suppressed [ 244.631446][ T29] audit: type=1400 audit(2000529326.463:65944): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.640896][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 244.659029][ T29] audit: type=1400 audit(2000529326.463:65945): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.665643][ T3035] audit: audit_lost=1609 audit_rate_limit=0 audit_backlog_limit=64 [ 244.686644][ T29] audit: type=1400 audit(2000529326.463:65946): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.686676][ T29] audit: type=1400 audit(2000529326.463:65947): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.686757][ T29] audit: type=1400 audit(2000529326.463:65948): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.686780][ T29] audit: type=1400 audit(2000529326.463:65949): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.694742][ T3035] audit: backlog limit exceeded [ 244.715860][ T29] audit: type=1400 audit(2000529326.463:65950): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.810117][T32115] team0: Port device netdevsim0 added [ 245.272717][T32154] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11646'. [ 245.759923][T32196] netlink: 'syz.3.11666': attribute type 13 has an invalid length. [ 245.789871][T32196] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.816513][T32196] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 245.862752][T32204] netlink: 'syz.2.11668': attribute type 10 has an invalid length. [ 245.890896][T32204] veth1_vlan: left allmulticast mode [ 245.896728][T32204] macvlan1: left promiscuous mode [ 245.918093][T32204] bond0: (slave macvlan1): Releasing backup interface [ 245.945343][T32204] veth1_vlan: entered allmulticast mode [ 245.969627][T32204] macvlan1: entered promiscuous mode [ 245.986685][T32204] team0: Port device macvlan1 added [ 246.577824][T32261] IPv6: sit3: Disabled Multicast RS [ 246.954434][T32296] netlink: 'syz.0.11712': attribute type 10 has an invalid length. [ 246.989474][T32296] macvlan1: entered allmulticast mode [ 247.007227][T32296] veth1_vlan: entered allmulticast mode [ 247.025947][T32296] team0: Port device macvlan1 added [ 247.868679][T32365] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 248.247333][T32398] netlink: 'syz.1.11764': attribute type 15 has an invalid length. [ 248.255548][T32398] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11764'. [ 248.591928][T32431] xt_CT: No such helper "syz1" [ 248.862487][T32457] xt_l2tp: missing protocol rule (udp|l2tpip) [ 248.938449][T32459] bridge0: port 4(bond0) entered blocking state [ 248.944861][T32459] bridge0: port 4(bond0) entered disabled state [ 248.968190][T32459] bond0: entered allmulticast mode [ 248.973452][T32459] bond_slave_0: entered allmulticast mode [ 248.979305][T32459] bond_slave_1: entered allmulticast mode [ 248.988677][T32459] bond0: entered promiscuous mode [ 248.993759][T32459] bond_slave_0: entered promiscuous mode [ 248.999585][T32459] bond_slave_1: entered promiscuous mode [ 249.007446][T32459] bridge0: port 4(bond0) entered blocking state [ 249.013840][T32459] bridge0: port 4(bond0) entered forwarding state [ 249.024075][T32467] veth1_virt_wifi: entered promiscuous mode [ 249.030124][T32467] netlink: 'syz.1.11796': attribute type 2 has an invalid length. [ 249.038009][T32467] netlink: 40 bytes leftover after parsing attributes in process `syz.1.11796'. [ 249.047139][T32467] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 249.219359][T32475] netlink: 460 bytes leftover after parsing attributes in process `syz.1.11802'. [ 249.228642][T32475] netlink: 460 bytes leftover after parsing attributes in process `syz.1.11802'. [ 249.237976][T32475] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11802'. [ 249.404414][ T29] kauditd_printk_skb: 10120 callbacks suppressed [ 249.404428][ T29] audit: type=1400 audit(2000529331.472:75981): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.459320][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 249.465952][ T3035] audit: audit_lost=1640 audit_rate_limit=0 audit_backlog_limit=64 [ 249.473974][ T3035] audit: backlog limit exceeded [ 249.477288][T32534] audit: audit_backlog=65 > audit_backlog_limit=64 [ 249.481764][T32532] audit: audit_backlog=65 > audit_backlog_limit=64 [ 249.485438][T32534] audit: audit_lost=1641 audit_rate_limit=0 audit_backlog_limit=64 [ 249.491938][T32532] audit: audit_lost=1642 audit_rate_limit=0 audit_backlog_limit=64 [ 249.499858][T32534] audit: backlog limit exceeded [ 249.507748][T32532] audit: backlog limit exceeded [ 249.521202][T32531] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=32531 comm=syz.2.11814 [ 249.787505][T32555] ipt_ECN: cannot use operation on non-tcp rule [ 250.242318][T32601] bridge0: port 4(gretap0) entered blocking state [ 250.248900][T32601] bridge0: port 4(gretap0) entered disabled state [ 250.260001][T32601] gretap0: entered allmulticast mode [ 250.268909][T32601] gretap0: entered promiscuous mode [ 250.526507][T32624] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11855'. [ 250.535718][T32624] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11855'. [ 250.654214][T32637] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11862'. [ 250.782057][T32648] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11867'. [ 250.926486][T32662] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 250.933111][T32662] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 250.941058][T32662] vhci_hcd vhci_hcd.0: Device attached [ 250.996937][T32663] vhci_hcd: connection closed [ 250.997100][ T1084] vhci_hcd: stop threads [ 251.006148][ T1084] vhci_hcd: release socket [ 251.010660][ T1084] vhci_hcd: disconnect device [ 251.079204][T32676] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11878'. [ 251.095045][T32678] netlink: 'syz.1.11881': attribute type 8 has an invalid length. [ 251.913144][T32747] netlink: 'syz.4.11914': attribute type 21 has an invalid length. [ 251.953212][T32748] bridge0: port 4(bond0) entered disabled state [ 252.262583][ T306] netlink: 'syz.2.11928': attribute type 1 has an invalid length. [ 252.325509][ T311] lo: entered promiscuous mode [ 252.519014][ T328] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 252.526423][ T328] IPv6: NLM_F_CREATE should be set when creating new route [ 252.533748][ T328] IPv6: NLM_F_CREATE should be set when creating new route [ 253.091475][ T371] __nla_validate_parse: 4 callbacks suppressed [ 253.091502][ T371] netlink: 132 bytes leftover after parsing attributes in process `syz.2.11958'. [ 253.777570][ T453] netlink: 'syz.0.11980': attribute type 21 has an invalid length. [ 254.171190][ T483] Timeout policy `syz1' can only be used by L3 protocol number 35092 [ 254.184776][ T29] kauditd_printk_skb: 18817 callbacks suppressed [ 254.184828][ T29] audit: type=1400 audit(2000529336.480:94523): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 254.212601][ T29] audit: type=1400 audit(2000529336.480:94524): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 254.233856][ T29] audit: type=1400 audit(2000529336.480:94525): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 254.247253][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 254.255052][ T29] audit: type=1400 audit(2000529336.480:94526): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 254.255086][ T29] audit: type=1400 audit(2000529336.480:94527): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 254.261629][ T3035] audit: audit_lost=1735 audit_rate_limit=0 audit_backlog_limit=64 [ 254.261647][ T3035] audit: backlog limit exceeded [ 254.290026][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 254.303978][ T29] audit: type=1400 audit(2000529336.480:94528): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 254.575798][ T514] ipt_REJECT: ECHOREPLY no longer supported. [ 254.673232][ T522] xt_connbytes: Forcing CT accounting to be enabled [ 254.687614][ T522] set match dimension is over the limit! [ 254.831736][ T538] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12021'. [ 254.840867][ T538] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12021'. [ 254.870424][ T542] netlink: 'syz.2.12024': attribute type 39 has an invalid length. [ 254.949474][ T550] netlink: 'syz.4.12027': attribute type 10 has an invalid length. [ 254.967863][ T550] veth0_vlan: entered allmulticast mode [ 254.974658][ T550] team0: Device veth0_vlan failed to register rx_handler [ 255.076983][ T559] netlink: 144 bytes leftover after parsing attributes in process `syz.4.12030'. [ 255.125606][ T564] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12032'. [ 255.225929][ T576] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 255.404881][ T589] x_tables: unsorted entry at hook 1 [ 255.689218][ T620] netlink: 24 bytes leftover after parsing attributes in process `syz.0.12059'. [ 255.741343][ T622] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 255.851640][ T634] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 256.268563][ T675] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 256.292771][ T674] netlink: 'syz.3.12086': attribute type 21 has an invalid length. [ 256.325248][ T674] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12086'. [ 256.510532][ T695] xt_TCPMSS: Only works on TCP SYN packets [ 256.578428][ T702] netlink: 'syz.2.12100': attribute type 10 has an invalid length. [ 256.616666][ T702] team0: Device macvtap0 failed to register rx_handler [ 256.913657][ T732] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12118'. [ 256.987348][ T740] ipt_REJECT: TCP_RESET invalid for non-tcp [ 256.988790][ T741] netlink: 124 bytes leftover after parsing attributes in process `syz.3.12120'. [ 257.002601][ T741] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 257.134660][ T754] netlink: 40 bytes leftover after parsing attributes in process `syz.2.12126'. [ 257.227089][ T761] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 257.581580][ T793] veth3: entered promiscuous mode [ 257.586831][ T793] veth3: entered allmulticast mode [ 257.750053][ T824] kernel profiling enabled (shift: 63) [ 257.750069][ T824] profiling shift: 63 too large [ 257.779962][ T825] IPv6: Can't replace route, no match found [ 257.912509][ T838] 8021q: adding VLAN 0 to HW filter on device bond4 [ 258.033303][ T881] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12163'. [ 258.042450][ T881] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12163'. [ 258.078263][ T882] netlink: 'syz.4.12165': attribute type 10 has an invalid length. [ 258.086261][ T882] netlink: 152 bytes leftover after parsing attributes in process `syz.4.12165'. [ 258.407980][ T914] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 258.765694][ T946] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12197'. [ 258.774870][ T946] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12197'. [ 258.975635][ T29] kauditd_printk_skb: 9723 callbacks suppressed [ 258.975729][ T29] audit: type=1400 audit(2000529341.509:103770): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 259.045185][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 259.050690][ T29] audit: type=1400 audit(2000529341.519:103771): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 259.051733][ T3035] audit: audit_lost=1897 audit_rate_limit=0 audit_backlog_limit=64 [ 259.051750][ T3035] audit: backlog limit exceeded [ 259.078530][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 259.081333][ T29] audit: type=1400 audit(2000529341.519:103772): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 259.086089][ T3035] audit: audit_lost=1898 audit_rate_limit=0 audit_backlog_limit=64 [ 259.092671][ T29] audit: type=1400 audit(2000529341.519:103773): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 259.092704][ T29] audit: type=1400 audit(2000529341.519:103774): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 259.627812][ T1008] Cannot find set identified by id 65534 to match [ 259.863053][ T1028] netlink: 'syz.4.12234': attribute type 39 has an invalid length. [ 259.871102][ T1028] netlink: 'syz.4.12234': attribute type 4 has an invalid length. [ 259.879117][ T1028] netlink: 152 bytes leftover after parsing attributes in process `syz.4.12234'. [ 259.890090][ T1027] SET target dimension over the limit! [ 259.928603][ T1028] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 260.004710][ T1036] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12239'. [ 260.418220][ T1064] netlink: 'syz.0.12251': attribute type 6 has an invalid length. [ 260.945838][ T1087] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12262'. [ 260.981577][ T1087] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 261.106210][ T1096] netlink: 2 bytes leftover after parsing attributes in process `syz.4.12265'. [ 261.371411][ T1115] netlink: 'syz.3.12274': attribute type 10 has an invalid length. [ 261.379458][ T1115] netlink: 156 bytes leftover after parsing attributes in process `syz.3.12274'. [ 261.514463][ T1121] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 261.521037][ T1121] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 261.529232][ T1121] vhci_hcd vhci_hcd.0: Device attached [ 261.570668][ T1121] vhci_hcd vhci_hcd.0: port 0 already used [ 261.610268][ T1123] vhci_hcd: connection closed [ 261.610472][ T388] vhci_hcd: stop threads [ 261.619570][ T388] vhci_hcd: release socket [ 261.624129][ T388] vhci_hcd: disconnect device [ 261.887325][ T1151] xt_addrtype: ipv6 does not support BROADCAST matching [ 261.963055][ T1157] netlink: 'syz.3.12294': attribute type 10 has an invalid length. [ 262.019643][ T1157] team0: Port device 0! added [ 262.397745][ T1192] netlink: 'syz.2.12311': attribute type 21 has an invalid length. [ 262.397764][ T1192] netlink: 'syz.2.12311': attribute type 4 has an invalid length. [ 262.820717][ T1221] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 262.828065][ T1221] IPv6: NLM_F_CREATE should be set when creating new route [ 263.007051][ T1235] __nla_validate_parse: 4 callbacks suppressed [ 263.007071][ T1235] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12333'. [ 263.228846][ T1255] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 263.336442][ T1268] netlink: 'syz.2.12347': attribute type 5 has an invalid length. [ 263.344447][ T1268] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.12347'. [ 263.568320][ T1291] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12354'. [ 263.577544][ T1291] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12354'. [ 263.739171][ T29] kauditd_printk_skb: 12417 callbacks suppressed [ 263.739188][ T29] audit: type=1400 audit(2000529346.527:114055): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 263.791666][ T1307] xt_l2tp: invalid flags combination: 8 [ 263.796796][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 263.799754][ T3313] audit: audit_backlog=65 > audit_backlog_limit=64 [ 263.803761][ T3035] audit: audit_lost=2611 audit_rate_limit=0 audit_backlog_limit=64 [ 263.803780][ T3035] audit: backlog limit exceeded [ 263.810310][ T3313] audit: audit_lost=2612 audit_rate_limit=0 audit_backlog_limit=64 [ 263.824298][ T29] audit: type=1400 audit(2000529346.559:114056): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 263.831199][ T3313] audit: backlog limit exceeded [ 263.855473][ T29] audit: type=1400 audit(2000529346.559:114057): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 263.855502][ T29] audit: type=1400 audit(2000529346.559:114058): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 264.172625][ T1340] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12377'. [ 264.181801][ T1340] netlink: 20 bytes leftover after parsing attributes in process `syz.1.12377'. [ 264.606550][ T1378] C: renamed from lo (while UP) [ 264.635274][ T1378] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 264.660063][ T1384] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 264.667584][ T1384] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 264.674824][ T1384] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 265.079528][ T1426] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=1426 comm=syz.1.12418 [ 265.172687][ T1433] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 265.179370][ T1433] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 265.187607][ T1433] vhci_hcd vhci_hcd.0: Device attached [ 265.233644][ T1443] vhci_hcd vhci_hcd.0: port 0 already used [ 265.246998][ T1436] vhci_hcd: connection closed [ 265.247808][ T1084] vhci_hcd: stop threads [ 265.256861][ T1084] vhci_hcd: release socket [ 265.261399][ T1084] vhci_hcd: disconnect device [ 265.464167][ T1463] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744071562067968) [ 265.474461][ T1463] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 265.594025][ T1473] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12439'. [ 265.764898][ T1486] netlink: 5 bytes leftover after parsing attributes in process `syz.0.12447'. [ 265.855764][ T1494] netlink: 'syz.3.12449': attribute type 5 has an invalid length. [ 265.924952][ T1499] netlink: 168 bytes leftover after parsing attributes in process `syz.1.12452'. [ 266.328618][ T1533] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12466'. [ 266.716134][ T1578] xt_CT: You must specify a L4 protocol and not use inversions on it [ 267.485532][ T1641] netlink: 'syz.0.12514': attribute type 11 has an invalid length. [ 267.734120][ T1662] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551614) [ 267.845813][ T1668] xt_CT: You must specify a L4 protocol and not use inversions on it [ 267.888731][ T1675] __nla_validate_parse: 4 callbacks suppressed [ 267.888745][ T1675] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12531'. [ 267.904487][ T1675] netlink: 28 bytes leftover after parsing attributes in process `syz.2.12531'. [ 267.913637][ T1675] netlink: 'syz.2.12531': attribute type 6 has an invalid length. [ 268.106578][ T1690] netlink: 148 bytes leftover after parsing attributes in process `syz.2.12540'. [ 268.115922][ T1690] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 268.511669][ T29] kauditd_printk_skb: 10352 callbacks suppressed [ 268.511684][ T29] audit: type=1400 audit(2000529351.535:123868): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 268.525865][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 268.544611][ T3310] audit: audit_backlog=65 > audit_backlog_limit=64 [ 268.545969][ T3035] audit: audit_lost=2794 audit_rate_limit=0 audit_backlog_limit=64 [ 268.552496][ T3310] audit: audit_lost=2795 audit_rate_limit=0 audit_backlog_limit=64 [ 268.560541][ T3035] audit: backlog limit exceeded [ 268.568434][ T3310] audit: backlog limit exceeded [ 268.582341][ T1726] audit: audit_backlog=65 > audit_backlog_limit=64 [ 268.584137][ T3313] audit: audit_backlog=65 > audit_backlog_limit=64 [ 268.588958][ T1726] audit: audit_lost=2796 audit_rate_limit=0 audit_backlog_limit=64 [ 268.644614][ T1731] netlink: 'syz.0.12559': attribute type 1 has an invalid length. [ 268.771487][ T1739] netlink: 'syz.4.12562': attribute type 21 has an invalid length. [ 268.899835][ T1755] netlink: 'syz.1.12571': attribute type 3 has an invalid length. [ 268.973752][ T1761] netlink: 48 bytes leftover after parsing attributes in process `syz.2.12583'. [ 269.771758][ T1832] netlink: 'syz.4.12605': attribute type 10 has an invalid length. [ 269.794976][ T1832] team0 (unregistering): Port device team_slave_0 removed [ 269.806081][ T1832] team0 (unregistering): Port device team_slave_1 removed [ 270.427569][ T1914] C: renamed from team_slave_0 [ 270.463619][ T1914] netlink: 152 bytes leftover after parsing attributes in process `syz.1.12632'. [ 270.562609][ T1924] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12638'. [ 270.574512][ T1926] ipt_REJECT: TCP_RESET invalid for non-tcp [ 270.615951][ T1929] netlink: 16 bytes leftover after parsing attributes in process `syz.1.12639'. [ 270.625198][ T1929] tc_dump_action: action bad kind [ 270.726860][ T1941] IPv6: NLM_F_REPLACE set, but no existing node found! [ 271.093737][ T1992] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12656'. [ 271.114421][ T1994] netlink: 'syz.3.12657': attribute type 3 has an invalid length. [ 271.187777][ T1992] gretap0: left allmulticast mode [ 271.193067][ T1992] gretap0: left promiscuous mode [ 271.198403][ T1992] bridge0: port 4(gretap0) entered disabled state [ 271.217352][ T1992] dummy0: left allmulticast mode [ 271.249549][ T1992] dummy0: left promiscuous mode [ 271.254664][ T1992] bridge0: port 3(dummy0) entered disabled state [ 271.305640][ T1992] bridge_slave_1: left allmulticast mode [ 271.311365][ T1992] bridge_slave_1: left promiscuous mode [ 271.317145][ T1992] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.355030][ T1992] bridge_slave_0: left allmulticast mode [ 271.360788][ T1992] bridge_slave_0: left promiscuous mode [ 271.366506][ T1992] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.426628][ T2005] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12662'. [ 271.435838][ T2005] netlink: 32 bytes leftover after parsing attributes in process `syz.0.12662'. [ 272.033680][ T2044] netlink: 'syz.4.12680': attribute type 3 has an invalid length. [ 272.314205][ T2066] xt_CT: You must specify a L4 protocol and not use inversions on it [ 272.701815][ T2098] xt_cgroup: path and classid specified [ 272.915889][ T2120] __nla_validate_parse: 6 callbacks suppressed [ 272.915905][ T2120] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12717'. [ 272.931338][ T2120] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12717'. [ 272.940463][ T2120] netlink: 40 bytes leftover after parsing attributes in process `syz.0.12717'. [ 273.106142][ T2134] C: renamed from team_slave_0 [ 273.143401][ T2134] netlink: 'syz.2.12725': attribute type 3 has an invalid length. [ 273.151316][ T2134] netlink: 152 bytes leftover after parsing attributes in process `syz.2.12725'. [ 273.160489][ T2134] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 273.282332][ T29] kauditd_printk_skb: 11822 callbacks suppressed [ 273.282347][ T29] audit: type=1400 audit(2000529356.544:133069): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 273.399434][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 273.406016][ T3035] audit: audit_lost=3671 audit_rate_limit=0 audit_backlog_limit=64 [ 273.407552][ T2152] ipt_ECN: cannot use operation on non-tcp rule [ 273.413977][ T3035] audit: backlog limit exceeded [ 273.417174][ T3311] audit: audit_backlog=65 > audit_backlog_limit=64 [ 273.431906][ T3311] audit: audit_lost=3672 audit_rate_limit=0 audit_backlog_limit=64 [ 273.432578][ T3308] audit: audit_backlog=65 > audit_backlog_limit=64 [ 273.440082][ T3311] audit: backlog limit exceeded [ 273.446523][ T3308] audit: audit_lost=3673 audit_rate_limit=0 audit_backlog_limit=64 [ 273.446539][ T3308] audit: backlog limit exceeded [ 273.666827][ T2163] x_tables: unsorted underflow at hook 4 [ 273.786914][ T2172] netlink: 'syz.4.12744': attribute type 7 has an invalid length. [ 273.794818][ T2172] netlink: 'syz.4.12744': attribute type 8 has an invalid length. [ 273.827408][ T2174] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12745'. [ 273.871702][ T2178] vti1: entered promiscuous mode [ 273.904779][ T2174] bond0: left allmulticast mode [ 273.909719][ T2174] bond_slave_0: left allmulticast mode [ 273.915277][ T2174] bond_slave_1: left allmulticast mode [ 273.921024][ T2174] bridge0: port 4(bond0) entered disabled state [ 273.958333][ T2174] team0: left allmulticast mode [ 273.963241][ T2174] C: left allmulticast mode [ 273.967860][ T2174] team_slave_1: left allmulticast mode [ 273.971775][ T2184] netlink: 5 bytes leftover after parsing attributes in process `syz.4.12749'. [ 273.973363][ T2174] team0: left promiscuous mode [ 274.031410][ T2174] C: left promiscuous mode [ 274.036070][ T2174] team_slave_1: left promiscuous mode [ 274.041645][ T2174] macvlan1: left promiscuous mode [ 274.046987][ T2174] bridge0: port 3(team0) entered disabled state [ 274.082974][ T2174] bridge_slave_1: left allmulticast mode [ 274.088692][ T2174] bridge_slave_1: left promiscuous mode [ 274.094506][ T2174] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.132448][ T2174] bridge_slave_0: left allmulticast mode [ 274.138246][ T2174] bridge_slave_0: left promiscuous mode [ 274.143985][ T2174] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.298005][ T2203] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12755'. [ 274.450109][ T2217] vti0: entered promiscuous mode [ 274.475216][ T2221] netlink: 'syz.3.12762': attribute type 10 has an invalid length. [ 274.506811][ T2221] team0 (unregistering): Port device C removed [ 274.545050][ T2221] team0 (unregistering): Port device team_slave_1 removed [ 274.567024][ T2226] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12767'. [ 274.576242][ T2226] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12767'. [ 274.588030][ T2221] veth1_vlan: left allmulticast mode [ 274.598571][ T2221] team0 (unregistering): Port device macvlan1 removed [ 274.631917][ T2221] team0 (unregistering): Port device netdevsim0 removed [ 274.645067][ T2221] team0 (unregistering): Port device 0! removed [ 274.669707][ T2226] bridge0: entered promiscuous mode [ 274.675142][ T2226] bridge0: entered allmulticast mode [ 274.799140][ T2277] bond0: left promiscuous mode [ 274.804098][ T2277] bond_slave_0: left promiscuous mode [ 274.809714][ T2277] bond_slave_1: left promiscuous mode [ 274.834316][ T2277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.870727][ T3295] ================================================================== [ 274.878882][ T3295] BUG: KCSAN: data-race in do_select / pollwake [ 274.885169][ T3295] [ 274.887506][ T3295] write to 0xffffc900014079e0 of 4 bytes by interrupt on cpu 1: [ 274.895165][ T3295] pollwake+0xb6/0x100 [ 274.899272][ T3295] __wake_up_sync_key+0x52/0x80 [ 274.904151][ T3295] sock_def_readable+0x70/0x190 [ 274.909033][ T3295] tcp_data_ready+0x1ab/0x290 [ 274.913752][ T3295] tcp_rcv_established+0xd28/0xef0 [ 274.918899][ T3295] tcp_v4_do_rcv+0x672/0x740 [ 274.923532][ T3295] tcp_v4_rcv+0x1bd7/0x1f60 [ 274.928070][ T3295] ip_protocol_deliver_rcu+0x397/0x780 [ 274.933572][ T3295] ip_local_deliver_finish+0x184/0x220 [ 274.939077][ T3295] ip_local_deliver+0xe8/0x1c0 [ 274.943885][ T3295] ip_sublist_rcv+0x56b/0x650 [ 274.948598][ T3295] ip_list_rcv+0x261/0x290 [ 274.953057][ T3295] __netif_receive_skb_list_core+0x4dc/0x500 [ 274.959076][ T3295] netif_receive_skb_list_internal+0x487/0x600 [ 274.965270][ T3295] napi_complete_done+0x1a3/0x410 [ 274.970318][ T3295] virtnet_poll+0x18c5/0x1d10 [ 274.975027][ T3295] __napi_poll+0x66/0x3a0 [ 274.979387][ T3295] net_rx_action+0x391/0x830 [ 274.984019][ T3295] handle_softirqs+0xb7/0x290 [ 274.988726][ T3295] __irq_exit_rcu+0x3a/0xc0 [ 274.993260][ T3295] common_interrupt+0x83/0x90 [ 274.997974][ T3295] asm_common_interrupt+0x26/0x40 [ 275.003033][ T3295] inode_doinit_with_dentry+0x3a9/0x7a0 [ 275.008622][ T3295] selinux_d_instantiate+0x27/0x40 [ 275.013775][ T3295] security_d_instantiate+0x7a/0xa0 [ 275.019019][ T3295] d_instantiate+0x3f/0x80 [ 275.023472][ T3295] shmem_mknod+0x153/0x180 [ 275.027918][ T3295] shmem_mkdir+0x33/0x70 [ 275.032181][ T3295] vfs_mkdir+0x210/0x340 [ 275.036450][ T3295] do_mkdirat+0x132/0x3f0 [ 275.040806][ T3295] __x64_sys_mkdirat+0x4c/0x60 [ 275.045610][ T3295] x64_sys_call+0x2be0/0x2fb0 [ 275.050303][ T3295] do_syscall_64+0xd2/0x200 [ 275.054823][ T3295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.060740][ T3295] [ 275.063071][ T3295] read to 0xffffc900014079e0 of 4 bytes by task 3295 on cpu 0: [ 275.070622][ T3295] do_select+0xe48/0xf50 [ 275.074907][ T3295] core_sys_select+0x3d7/0x6e0 [ 275.079787][ T3295] __se_sys_pselect6+0x216/0x280 [ 275.084800][ T3295] __x64_sys_pselect6+0x78/0x90 [ 275.089680][ T3295] x64_sys_call+0x1caa/0x2fb0 [ 275.094387][ T3295] do_syscall_64+0xd2/0x200 [ 275.098901][ T3295] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.104813][ T3295] [ 275.107151][ T3295] value changed: 0x00000000 -> 0x00000001 [ 275.112886][ T3295] [ 275.115215][ T3295] Reported by Kernel Concurrency Sanitizer on: [ 275.121486][ T3295] CPU: 0 UID: 0 PID: 3295 Comm: syz-executor Tainted: G W 6.16.0-rc4-syzkaller-00324-g1f988d0788f5 #0 PREEMPT(voluntary) [ 275.135696][ T3295] Tainted: [W]=WARN [ 275.139509][ T3295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 275.149604][ T3295] ================================================================== [ 275.344012][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 275.387769][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 275.483301][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 275.560401][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 276.028824][ T12] hsr_slave_0: left promiscuous mode [ 276.034733][ T12] 0: left promiscuous mode [ 276.039793][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 276.048449][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 276.452035][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.504848][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.563694][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.618197][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.919733][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 277.000239][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 277.026901][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 277.073925][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 277.405468][ T12] bridge_slave_1: left allmulticast mode [ 277.411290][ T12] bridge_slave_1: left promiscuous mode [ 277.417012][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.448765][ T12] bridge_slave_0: left allmulticast mode [ 277.454778][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.847101][ T12] bond1 (unregistering): Released all slaves [ 277.856492][ T12] bond2 (unregistering): Released all slaves [ 277.865461][ T12] bond0 (unregistering): Released all slaves [ 277.874913][ T12] bond3 (unregistering): Released all slaves [ 277.883904][ T12] bond4 (unregistering): Released all slaves [ 278.046949][ T12]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.053439][ T29] kauditd_printk_skb: 26172 callbacks suppressed [ 278.053534][ T29] audit: type=1400 audit(2000529361.552:156251): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 278.072878][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 278.082901][ T29] audit: type=1400 audit(2000529361.552:156252): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 278.089387][ T3035] audit: audit_lost=4671 audit_rate_limit=0 audit_backlog_limit=64 [ 278.089405][ T3035] audit: backlog limit exceeded [ 278.090827][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 278.110697][ T29] audit: type=1400 audit(2000529361.552:156253): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 278.118617][ T3035] audit: audit_lost=4672 audit_rate_limit=0 audit_backlog_limit=64 [ 278.123499][ T29] audit: type=1400 audit(2000529361.552:156254): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 278.130023][ T3035] audit: backlog limit exceeded [ 278.186273][ T12]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.195799][ T12]  (unregistering): Released all slaves [ 278.206217][ T12] bond0 (unregistering): Released all slaves [ 278.215037][ T12] bond1 (unregistering): Released all slaves [ 278.225598][ T12] bond2 (unregistering): Released all slaves [ 278.236647][ T12] bond3 (unregistering): Released all slaves [ 278.279324][ T12] dvmrp0 (unregistering): left allmulticast mode [ 278.294271][ T12] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 278.512601][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.523061][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.532567][ T12] bond0 (unregistering): (slave team0): Releasing backup interface [ 278.542982][ T12] bond0 (unregistering): Released all slaves [ 278.551764][ T12] bond1 (unregistering): Released all slaves [ 278.561468][ T12] bond2 (unregistering): Released all slaves [ 278.571240][ T12] bond3 (unregistering): Released all slaves [ 278.874662][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.885062][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.894267][ T12] bond0 (unregistering): Released all slaves [ 278.903167][ T12] bond1 (unregistering): Released all slaves [ 278.913107][ T12] bond2 (unregistering): Released all slaves [ 278.921890][ T12] bond3 (unregistering): Released all slaves [ 278.931901][ T12] bond4 (unregistering): Released all slaves [ 278.994419][ T12] hsr_slave_0: left promiscuous mode [ 279.000362][ T12] hsr_slave_1: left promiscuous mode [ 279.008227][ T12] hsr_slave_1: left promiscuous mode [ 279.017078][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 279.025047][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 279.034709][ T12] hsr_slave_0: left promiscuous mode [ 279.040575][ T12] hsr_slave_1: left promiscuous mode [ 279.046612][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 279.055469][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 279.067717][ T12] veth1_macvtap: left promiscuous mode [ 279.074329][ T12] veth0_macvtap: left promiscuous mode [ 279.080062][ T12] veth1_vlan: left promiscuous mode [ 279.086076][ T12] veth1_vlan: left allmulticast mode [ 279.091560][ T12] veth1_vlan: left allmulticast mode [ 279.276023][ T12] team0 (unregistering): Port device macvlan1 removed [ 279.301389][ T12] team0 (unregistering): Port device team_slave_1 removed [ 279.313408][ T12] team0 (unregistering): Port device team_slave_0 removed [ 279.367283][ T12] team0 (unregistering): Port device macvlan1 removed [ 279.399343][ T12] team0 (unregistering): Port device team_slave_1 removed [ 279.409971][ T12] team0 (unregistering): Port device C removed [ 280.285657][ T12] IPVS: stop unused estimator thread 0... [ 280.291981][ T12] IPVS: stop unused estimator thread 0... [ 282.825224][ T29] kauditd_printk_skb: 44439 callbacks suppressed [ 282.825243][ T29] audit: type=1400 audit(2000529366.560:198261): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 282.833511][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 282.853762][ T29] audit: type=1400 audit(2000529366.560:198262): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 282.859561][ T3035] audit: audit_lost=5484 audit_rate_limit=0 audit_backlog_limit=64 [ 282.880737][ T29] audit: type=1400 audit(2000529366.560:198263): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 282.888661][ T3035] audit: backlog limit exceeded [ 282.909945][ T29] audit: type=1400 audit(2000529366.560:198264): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 282.915780][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 282.936154][ T29] audit: type=1400 audit(2000529366.560:198265): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 282.942696][ T3035] audit: audit_lost=5485 audit_rate_limit=0 audit_backlog_limit=64