last executing test programs: 408.592254ms ago: executing program 2 (id=7107): futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x1, 0x800001, 0x0, 0x0, 0x0) 408.500284ms ago: executing program 0 (id=7108): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020380030c00000000070000f20000000200090008000000fbffffff0000000003000600000000000200000000000000000000000000000002000100000000000000240d00000000030005000000000002"], 0x60}, 0x1, 0x7}, 0x0) 408.434304ms ago: executing program 1 (id=7109): r0 = syz_open_procfs(0x0, &(0x7f0000000c40)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/131, 0x83}], 0x1, 0x20, 0x7fffffff) 328.634405ms ago: executing program 1 (id=7112): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c0000003e000701fcfffffff6dbdf25017c000008000380"], 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 328.506345ms ago: executing program 0 (id=7113): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 328.339855ms ago: executing program 2 (id=7115): r0 = socket(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020100000005fe060c10882008000f00fff3c00e140000001a00ffffba16a0aa1c091dbfa1090000", 0x38}], 0x1}, 0x0) 317.134655ms ago: executing program 4 (id=7116): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/cgroup\x00') setns(r0, 0x0) 256.608316ms ago: executing program 1 (id=7118): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x11) 256.433756ms ago: executing program 2 (id=7119): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000006000000040000000000000e0400000000000000000000000100000d040000000400000004000000000000000000001004000000000000000000000a030000000000000061"], 0x0, 0x5a, 0x0, 0x4, 0x80000}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3ff, '\x00', 0x0, r0, 0x4, 0x3}, 0x50) 256.373066ms ago: executing program 4 (id=7120): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 256.281656ms ago: executing program 0 (id=7121): creat(&(0x7f0000000040)='./file0\x00', 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000080)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000000)='./file0\x00') 256.217866ms ago: executing program 3 (id=7122): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@ipv4_newroute={0x34, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_SPORT={0x6, 0x1c, 0x4e23}, @RTA_OIF={0x8}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}]}, 0x34}}, 0x0) 224.516457ms ago: executing program 4 (id=7123): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0xa}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}]}, 0x44}}, 0x20000080) 218.425997ms ago: executing program 1 (id=7124): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="89000000120081ae08060cdc030000007f1be3f74001000000e2ffca1b1f0000000004c00e72f750375ed08a56330300000000000000d6e747033a0093b837dc6cc01e32efaec80000ec00120c000140060404000704009bbc7a46e3988285dcdf12f213e6f768fec601955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff00", 0x89}], 0x1}, 0x0) 164.650138ms ago: executing program 3 (id=7125): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x1409, 0x1, 0x70bd29, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x40040000) 164.560048ms ago: executing program 0 (id=7126): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r0, 0x8946, &(0x7f0000000a00)="4749c2368bb8dd2c7f17323cf53a") 164.462068ms ago: executing program 2 (id=7127): mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) rename(&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000f40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 164.351588ms ago: executing program 4 (id=7128): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') lseek(r0, 0x10001, 0x0) 161.016158ms ago: executing program 3 (id=7129): r0 = gettid() rt_sigqueueinfo(r0, 0x6, &(0x7f0000000040)={0xc, 0x0, 0x6}) 147.699288ms ago: executing program 1 (id=7130): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000000b06010800000000000000000600000205000100070000001c0007801800018014000240ff0200000000001800000000000000010900020073797a31"], 0x44}, 0x1, 0x0, 0x0, 0x20008041}, 0x8190) 136.381098ms ago: executing program 0 (id=7131): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, 0x0, 0x0) 116.745578ms ago: executing program 4 (id=7132): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="64000000020601080000000400000000000000001400078008001140000000000500150009ab0000050005000a000000050001000700000005000400000000000900020073797a310000000016000300686173683a6e65742c706f72742c6e6574"], 0x64}}, 0x0) 116.300449ms ago: executing program 2 (id=7133): r0 = syz_open_procfs(0x0, &(0x7f0000000ec0)='fdinfo\x00') openat$cgroup_ro(r0, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 84.011619ms ago: executing program 3 (id=7134): r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000001280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x50000004) 83.482599ms ago: executing program 3 (id=7135): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, 0x0) 494.28µs ago: executing program 1 (id=7136): r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000400)=0x19) 316.8µs ago: executing program 0 (id=7137): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x300}}}}]}]}, 0x4c}}, 0x0) 210.69µs ago: executing program 2 (id=7138): r0 = socket(0x10, 0x3, 0x0) getsockopt(r0, 0x10e, 0xb, 0x0, &(0x7f0000005d80)) 71.99µs ago: executing program 4 (id=7139): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x90) 0s ago: executing program 3 (id=7140): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000001e40)=@newtaction={0x48, 0x58, 0x284f, 0x0, 0x0, {}, [{0x34, 0x1, [@m_pedit={0x30, 0x11, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}]}]}, 0x48}}, 0x0) kernel console output (not intermixed with test programs): 504 comm="syz.1.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d48de929 code=0x7ff00000 [ 48.631669][ T29] audit: type=1326 audit(1751985374.762:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5504 comm="syz.1.970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8d48de929 code=0x7ff00000 [ 48.645301][ T5508] audit: audit_backlog=65 > audit_backlog_limit=64 [ 48.723542][ T5519] netlink: 'syz.0.977': attribute type 21 has an invalid length. [ 48.780874][ T5523] netlink: 'syz.3.978': attribute type 1 has an invalid length. [ 48.905213][ T5537] netlink: 'syz.0.984': attribute type 21 has an invalid length. [ 48.910550][ T5538] x_tables: duplicate underflow at hook 4 [ 48.928854][ T5540] xt_TCPMSS: Only works on TCP SYN packets [ 49.146899][ T5564] ipt_ECN: cannot use operation on non-tcp rule [ 49.210701][ T5571] netlink: 'syz.4.1003': attribute type 21 has an invalid length. [ 49.404381][ T5603] __nla_validate_parse: 17 callbacks suppressed [ 49.404400][ T5603] netlink: 9 bytes leftover after parsing attributes in process `syz.3.1018'. [ 49.441728][ T5603] 0: renamed from hsr_slave_1 (while UP) [ 49.453337][ T5603] 0: entered allmulticast mode [ 49.471198][ T5603] A link change request failed with some changes committed already. Interface c0 may have been left with an inconsistent configuration, please check. [ 49.630177][ T5626] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1029'. [ 49.734817][ T5639] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1035'. [ 49.846952][ T5651] netlink: 'syz.0.1042': attribute type 21 has an invalid length. [ 49.874960][ T5651] netlink: 'syz.0.1042': attribute type 1 has an invalid length. [ 49.882906][ T5651] netlink: 144 bytes leftover after parsing attributes in process `syz.0.1042'. [ 50.111401][ T5688] netlink: 'syz.0.1059': attribute type 5 has an invalid length. [ 50.240823][ T5707] netlink: 136 bytes leftover after parsing attributes in process `syz.0.1069'. [ 50.274715][ T5714] netlink: 'syz.2.1072': attribute type 13 has an invalid length. [ 50.322373][ T5714] gretap0: refused to change device tx_queue_len [ 50.328841][ T5714] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 50.741392][ T5780] SET target dimension over the limit! [ 50.789821][ T5788] netlink: 'syz.0.1109': attribute type 3 has an invalid length. [ 50.799480][ T5789] netlink: 'syz.4.1110': attribute type 21 has an invalid length. [ 50.845659][ T5796] xt_TCPMSS: Only works on TCP SYN packets [ 50.980847][ T5817] SELinux: syz.2.1124 (5817) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 51.045727][ T5825] netlink: 'syz.4.1128': attribute type 4 has an invalid length. [ 51.430561][ T5882] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1156'. [ 51.536672][ T5906] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 51.601850][ T5914] gtp1: entered promiscuous mode [ 51.607019][ T5914] gtp1: entered allmulticast mode [ 51.724512][ T5942] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1186'. [ 51.922794][ T5983] netlink: 'syz.0.1206': attribute type 21 has an invalid length. [ 51.937997][ T5983] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1206'. [ 51.954600][ T5990] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 51.995350][ T5990] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 52.017217][ T5996] netlink: 172 bytes leftover after parsing attributes in process `syz.2.1213'. [ 52.026330][ T5996] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1213'. [ 52.233427][ T6042] __vm_enough_memory: pid: 6042, comm: syz.4.1237, bytes: 4503599627366400 not enough memory for the allocation [ 52.274534][ T6050] netlink: 'syz.2.1238': attribute type 10 has an invalid length. [ 52.313183][ T6050] team0: Port device dummy0 added [ 52.444408][ T6077] netlink: 'syz.1.1252': attribute type 1 has an invalid length. [ 52.490811][ T6084] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 52.530601][ T6092] xt_socket: unknown flags 0xc [ 53.448402][ T29] kauditd_printk_skb: 10613 callbacks suppressed [ 53.448419][ T29] audit: type=1400 audit(1751985379.812:10953): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.483293][ T6272] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 53.512255][ T29] audit: type=1400 audit(1751985379.812:10954): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.536990][ T29] audit: type=1400 audit(1751985379.842:10955): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.561359][ T29] audit: type=1400 audit(1751985379.862:10956): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.586082][ T29] audit: type=1400 audit(1751985379.862:10957): avc: denied { create } for pid=6274 comm="syz.0.1353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 53.609111][ T29] audit: type=1400 audit(1751985379.872:10958): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.633614][ T29] audit: type=1400 audit(1751985379.962:10959): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.687902][ T29] audit: type=1400 audit(1751985380.002:10960): avc: denied { create } for pid=6286 comm="syz.4.1357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 53.707705][ T29] audit: type=1400 audit(1751985380.012:10961): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.733380][ T29] audit: type=1400 audit(1751985380.022:10962): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 53.781924][ T6300] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 54.056964][ T6356] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 54.072552][ T6356] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 54.316054][ T6413] bond0: (slave dummy0): Releasing backup interface [ 54.339142][ T6413] team0: Port device dummy0 added [ 54.486486][ T6449] __nla_validate_parse: 10 callbacks suppressed [ 54.486505][ T6449] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1435'. [ 54.573472][ T6463] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1445'. [ 54.598214][ T6465] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 54.640950][ T6475] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 54.706618][ T6485] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1457'. [ 54.796985][ T6505] netlink: 17 bytes leftover after parsing attributes in process `syz.3.1466'. [ 54.841823][ T6512] netlink: 144 bytes leftover after parsing attributes in process `syz.1.1470'. [ 54.851065][ T6513] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1469'. [ 54.923010][ T6526] validate_nla: 6 callbacks suppressed [ 54.923025][ T6526] netlink: 'syz.0.1477': attribute type 10 has an invalid length. [ 54.936558][ T6526] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1477'. [ 54.967019][ T6526] vlan0: entered promiscuous mode [ 54.967181][ T6526] vlan0: entered allmulticast mode [ 54.967198][ T6526] veth0_vlan: entered allmulticast mode [ 54.967799][ T6526] bridge0: port 3(vlan0) entered blocking state [ 54.967862][ T6526] bridge0: port 3(vlan0) entered disabled state [ 54.968947][ T6526] bridge0: port 3(vlan0) entered blocking state [ 54.968986][ T6526] bridge0: port 3(vlan0) entered forwarding state [ 55.012613][ T6544] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 55.515707][ T6644] : renamed from vlan1 (while UP) [ 55.520091][ T6645] xt_addrtype: ipv6 does not support BROADCAST matching [ 55.821018][ T6709] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1567'. [ 55.829147][ T6705] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 55.860342][ T6709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.890980][ T6719] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1572'. [ 55.937908][ T6729] netlink: 'syz.1.1577': attribute type 8 has an invalid length. [ 56.012088][ T6745] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1585'. [ 56.228869][ T6793] (unnamed net_device) (uninitialized): option use_carrier: invalid value (5) [ 56.777107][ T6913] xt_CT: You must specify a L4 protocol and not use inversions on it [ 57.140971][ T6991] bond0: Error: Cannot enslave bond to itself. [ 57.283293][ T7022] netlink: 'syz.3.1724': attribute type 13 has an invalid length. [ 57.354705][ T7022] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.361994][ T7022] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.441076][ T7022] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.452426][ T7022] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.502015][ T7022] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.502126][ T7022] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.502154][ T7022] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.502182][ T7022] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.532674][ T7025] netdevsim netdevsim4 netdevsim1: left allmulticast mode [ 57.532701][ T7025] netdevsim netdevsim4 netdevsim1: left promiscuous mode [ 57.532819][ T7025] bridge0: port 3(netdevsim1) entered disabled state [ 57.608593][ T7025] bridge_slave_1: left allmulticast mode [ 57.614298][ T7025] bridge_slave_1: left promiscuous mode [ 57.620120][ T7025] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.637496][ T7025] bridge_slave_0: left allmulticast mode [ 57.643206][ T7025] bridge_slave_0: left promiscuous mode [ 57.649187][ T7025] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.701304][ T7051] bridge0: port 3(vlan0) entered disabled state [ 57.949019][ T7129] netlink: 'syz.0.1776': attribute type 21 has an invalid length. [ 58.024668][ T7143] xt_l2tp: v2 doesn't support IP mode [ 58.372827][ T7223] Cannot find del_set index 1 as target [ 58.459597][ T29] kauditd_printk_skb: 697 callbacks suppressed [ 58.459615][ T29] audit: type=1400 audit(1751985384.822:11660): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.498461][ T29] audit: type=1400 audit(1751985384.862:11661): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.546800][ T29] audit: type=1400 audit(1751985384.862:11662): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.571321][ T29] audit: type=1400 audit(1751985384.882:11663): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.595832][ T29] audit: type=1400 audit(1751985384.882:11664): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.620333][ T29] audit: type=1400 audit(1751985384.892:11665): avc: denied { map_create } for pid=7248 comm="syz.3.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.639657][ T29] audit: type=1400 audit(1751985384.892:11666): avc: denied { prog_load } for pid=7248 comm="syz.3.1837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 58.659171][ T29] audit: type=1400 audit(1751985384.902:11667): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.683645][ T29] audit: type=1400 audit(1751985384.902:11668): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.718227][ T29] audit: type=1400 audit(1751985384.962:11669): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 58.826106][ T7284] netlink: 'syz.1.1854': attribute type 29 has an invalid length. [ 58.996850][ T7317] netlink: 'syz.2.1870': attribute type 10 has an invalid length. [ 59.033041][ T7317] veth0_macvtap: left promiscuous mode [ 59.040939][ T7325] xt_TCPMSS: Only works on TCP SYN packets [ 59.049272][ T7317] veth0_macvtap: entered promiscuous mode [ 59.060996][ T7317] team0: Device macvtap0 failed to register rx_handler [ 59.068635][ T7317] veth0_macvtap: left promiscuous mode [ 59.141308][ T7344] ipt_rpfilter: unknown options [ 59.410429][ T7399] netlink: 'syz.0.1910': attribute type 10 has an invalid length. [ 59.543048][ T7432] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 59.704768][ T7463] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 59.788676][ T7482] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 59.969127][ T7518] __nla_validate_parse: 12 callbacks suppressed [ 59.969147][ T7518] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1969'. [ 60.214323][ T7553] xt_TPROXY: Can be used only with -p tcp or -p udp [ 60.254924][ T7559] netlink: 'syz.0.1989': attribute type 13 has an invalid length. [ 60.345047][ T7559] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.352294][ T7559] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.451386][ T7559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.496943][ T7559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.515393][ T7581] xt_bpf: check failed: parse error [ 60.536104][ T7559] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.545120][ T7559] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.554399][ T7559] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.563487][ T7559] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.590598][ T7583] ipt_REJECT: ECHOREPLY no longer supported. [ 60.746848][ T7597] : renamed from bond_slave_0 [ 60.809220][ T7610] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2014'. [ 61.296271][ T7696] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2058'. [ 61.477791][ T7733] veth1_virt_wifi: entered promiscuous mode [ 61.483866][ T7733] netlink: 'syz.4.2073': attribute type 2 has an invalid length. [ 61.491831][ T7733] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2073'. [ 61.500977][ T7733] A link change request failed with some changes committed already. Interface veth1_virt_wifi may have been left with an inconsistent configuration, please check. [ 61.560193][ T7745] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2081'. [ 61.569388][ T7745] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2081'. [ 61.597953][ T7751] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 61.908252][ T7810] netlink: 'syz.3.2112': attribute type 21 has an invalid length. [ 61.916137][ T7810] netlink: 128 bytes leftover after parsing attributes in process `syz.3.2112'. [ 61.950777][ T7810] netlink: 'syz.3.2112': attribute type 4 has an invalid length. [ 61.958695][ T7810] netlink: 'syz.3.2112': attribute type 5 has an invalid length. [ 61.966462][ T7810] netlink: 3 bytes leftover after parsing attributes in process `syz.3.2112'. [ 61.993133][ T7820] xt_SECMARK: invalid mode: 2 [ 62.108192][ T7843] netlink: 62967 bytes leftover after parsing attributes in process `syz.3.2130'. [ 62.140417][ T7847] netlink: 'syz.1.2133': attribute type 21 has an invalid length. [ 62.148631][ T7844] netlink: 'syz.4.2129': attribute type 5 has an invalid length. [ 62.158615][ T7847] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2133'. [ 62.332348][ T7873] xt_l2tp: missing protocol rule (udp|l2tpip) [ 62.361818][ T7877] binfmt_misc: register: failed to install interpreter file ./file2 [ 62.422919][ T7888] netlink: 'syz.2.2153': attribute type 3 has an invalid length. [ 62.441209][ T7893] netlink: 'syz.4.2156': attribute type 13 has an invalid length. [ 62.632036][ T7919] netlink: 'syz.1.2169': attribute type 21 has an invalid length. [ 62.679578][ T7893] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.690832][ T7893] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 62.733558][ T7893] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.742739][ T7893] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.751690][ T7893] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.760839][ T7893] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.086953][ T7974] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.094752][ T7974] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.151174][ T7974] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.161715][ T7974] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.215824][ T7974] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.225134][ T7974] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.234732][ T7974] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.243929][ T7974] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.299920][ T8015] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.315636][ T8015] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.335127][ T8015] bond0 (unregistering): Released all slaves [ 63.368099][ T8026] capability: warning: `syz.4.2222' uses 32-bit capabilities (legacy support in use) [ 63.466937][ T29] kauditd_printk_skb: 557 callbacks suppressed [ 63.467027][ T29] audit: type=1400 audit(1751985389.822:12227): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 63.523795][ T29] audit: type=1400 audit(1751985389.832:12228): avc: denied { mounton } for pid=8045 comm="syz.4.2234" path="/420" dev="tmpfs" ino=2123 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=0 [ 63.546232][ T29] audit: type=1400 audit(1751985389.872:12229): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 63.570733][ T29] audit: type=1400 audit(1751985389.882:12230): avc: denied { write } for pid=8049 comm="syz.0.2233" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=0 [ 63.593720][ T29] audit: type=1400 audit(1751985389.882:12231): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 63.618381][ T29] audit: type=1400 audit(1751985389.882:12232): avc: denied { create } for pid=8051 comm="syz.4.2236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=0 [ 63.721778][ T8060] bridge0: port 3(netdevsim1) entered disabled state [ 63.728631][ T8060] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.735868][ T8060] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.747215][ T29] audit: type=1400 audit(1751985389.892:12233): avc: denied { read write } for pid=8054 comm="syz.3.2232" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=0 [ 63.770926][ T29] audit: type=1400 audit(1751985389.892:12234): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 63.795411][ T29] audit: type=1400 audit(1751985389.912:12235): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 63.819746][ T29] audit: type=1400 audit(1751985389.922:12236): avc: denied { module_request } for pid=8058 comm="syz.3.2239" kmod=6E65746465762D7B05548289985969 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 63.823036][ T8086] x_tables: unsorted entry at hook 1 [ 63.899940][ T8060] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.911611][ T8060] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.963989][ T8060] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.973194][ T8060] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.982161][ T8060] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.991103][ T8060] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.286483][ T8154] xt_cluster: node mask cannot exceed total number of nodes [ 64.336542][ T8167] vti0: entered allmulticast mode [ 64.797585][ T8277] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.817770][ T8277] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 65.049419][ T8324] __nla_validate_parse: 11 callbacks suppressed [ 65.049440][ T8324] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2370'. [ 65.514732][ T8409] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2411'. [ 65.540287][ T8416] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2415'. [ 65.549371][ T8416] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2415'. [ 65.558483][ T8416] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2415'. [ 65.567760][ T8417] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 65.595295][ T8425] PM: Enabling pm_trace changes system date and time during resume. [ 65.595295][ T8425] PM: Correct system time has to be restored manually after resume. [ 65.617103][ T8417] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 65.623292][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.765722][ T8456] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 65.806446][ T8464] ipt_REJECT: TCP_RESET invalid for non-tcp [ 65.812135][ T8468] xt_CONNSECMARK: invalid mode: 0 [ 66.031021][ T8513] tc_dump_action: action bad kind [ 66.251953][ T8556] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2484'. [ 66.294371][ T8566] validate_nla: 9 callbacks suppressed [ 66.294392][ T8566] netlink: 'syz.0.2489': attribute type 4 has an invalid length. [ 66.324840][ T8572] netlink: 'syz.4.2493': attribute type 3 has an invalid length. [ 66.332756][ T8572] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2493'. [ 66.473605][ T8603] xt_hashlimit: max too large, truncated to 1048576 [ 66.550443][ T8621] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.598467][ T8632] netlink: 'syz.2.2521': attribute type 1 has an invalid length. [ 66.720423][ T8658] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 66.803608][ T8676] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2545'. [ 66.815531][ T8676] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 66.871026][ T8686] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2550'. [ 66.977665][ T8709] netlink: 10 bytes leftover after parsing attributes in process `syz.1.2561'. [ 67.074684][ T8728] netlink: 'syz.2.2571': attribute type 2 has an invalid length. [ 67.093678][ T8731] netlink: 'syz.3.2572': attribute type 5 has an invalid length. [ 67.104463][ T8732] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 67.111856][ T8732] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 67.119476][ T8732] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 67.186836][ T8741] netlink: 'syz.4.2577': attribute type 21 has an invalid length. [ 67.215462][ T8741] netlink: 'syz.4.2577': attribute type 5 has an invalid length. [ 67.223327][ T8741] netlink: 'syz.4.2577': attribute type 6 has an invalid length. [ 67.409906][ T8790] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.418770][ T8790] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.427726][ T8790] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.436474][ T8790] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.598731][ T8829] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 67.655895][ T8842] netlink: 'syz.1.2628': attribute type 39 has an invalid length. [ 67.679358][ T8846] erspan1: entered allmulticast mode [ 67.716848][ T8842] lo: entered promiscuous mode [ 67.772635][ T8868] netlink: 'syz.2.2640': attribute type 12 has an invalid length. [ 68.139416][ T8952] : renamed from batadv_slave_1 [ 68.298041][ T8986] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 256 - 0 [ 68.306941][ T8986] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 256 - 0 [ 68.315643][ T8986] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 256 - 0 [ 68.324343][ T8986] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 256 - 0 [ 68.356834][ T8986] geneve3: entered promiscuous mode [ 68.362123][ T8986] geneve3: entered allmulticast mode [ 68.437730][ T9010] 0X: renamed from caif0 [ 68.446969][ T9010] 0X: entered allmulticast mode [ 68.452268][ T9010] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 68.478606][ T29] kauditd_printk_skb: 692 callbacks suppressed [ 68.478623][ T29] audit: type=1400 audit(1751985394.842:12929): avc: denied { map_create } for pid=9011 comm="syz.1.2715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 68.547173][ T29] audit: type=1400 audit(1751985394.842:12930): avc: denied { map_create } for pid=9011 comm="syz.1.2715" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 68.566642][ T29] audit: type=1400 audit(1751985394.862:12931): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.591495][ T29] audit: type=1400 audit(1751985394.872:12932): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.616135][ T29] audit: type=1400 audit(1751985394.882:12933): avc: denied { create } for pid=9019 comm="syz.1.2717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 68.635912][ T29] audit: type=1400 audit(1751985394.882:12934): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.660440][ T29] audit: type=1400 audit(1751985394.882:12935): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.685041][ T29] audit: type=1400 audit(1751985394.892:12936): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.709646][ T29] audit: type=1400 audit(1751985394.902:12937): avc: denied { read } for pid=9023 comm="syz.0.2720" dev="nsfs" ino=4026532385 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 68.731661][ T29] audit: type=1400 audit(1751985394.912:12938): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 68.877385][ T9072] Invalid option length (0) for dns_resolver key [ 69.741056][ T9267] SET target dimension over the limit! [ 69.960633][ T9313] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 69.967337][ T9313] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 69.975000][ T9313] vhci_hcd vhci_hcd.0: Device attached [ 70.009618][ T9314] vhci_hcd: unknown pdu 2 [ 70.014366][ T37] vhci_hcd: stop threads [ 70.018790][ T37] vhci_hcd: release socket [ 70.023322][ T37] vhci_hcd: disconnect device [ 70.044157][ T9326] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 70.472812][ T9418] __nla_validate_parse: 18 callbacks suppressed [ 70.472827][ T9418] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2912'. [ 70.634211][ T9450] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 70.646941][ T9453] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 70.657103][ T9453] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 70.695491][ T9455] veth3: entered promiscuous mode [ 70.700638][ T9455] veth3: entered allmulticast mode [ 70.863801][ T9494] xt_l2tp: unknown flags: 17 [ 70.957041][ T9508] gtp0: entered promiscuous mode [ 70.962047][ T9508] gtp0: entered allmulticast mode [ 71.121177][ T9548] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 71.132039][ T9546] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2976'. [ 71.307659][ T9588] validate_nla: 6 callbacks suppressed [ 71.307678][ T9588] netlink: 'syz.1.2997': attribute type 21 has an invalid length. [ 71.321223][ T9588] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2997'. [ 71.334479][ T9593] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2996'. [ 71.346907][ T9594] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551614) [ 71.357477][ T9594] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 71.385690][ T9601] syz.4.3003 uses obsolete (PF_INET,SOCK_PACKET) [ 71.476295][ T9616] syz.2.3010 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 71.824124][ T9666] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3036'. [ 71.833125][ T9666] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3036'. [ 72.300394][ T9735] xt_cgroup: xt_cgroup: no path or classid specified [ 72.388912][ T9745] netlink: 120 bytes leftover after parsing attributes in process `syz.2.3074'. [ 72.604851][ T9789] netlink: 200 bytes leftover after parsing attributes in process `syz.4.3096'. [ 72.666223][ T9803] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode broadcast(3) [ 72.779445][ T3353] IPVS: starting estimator thread 0... [ 72.886834][ T9822] IPVS: using max 1920 ests per chain, 96000 per kthread [ 72.910661][ T9850] netlink: 'syz.4.3127': attribute type 3 has an invalid length. [ 72.988101][ T9865] netlink: 400 bytes leftover after parsing attributes in process `syz.4.3133'. [ 72.993522][ T9866] netlink: 288 bytes leftover after parsing attributes in process `syz.0.3134'. [ 73.380983][ T9924] veth3: entered promiscuous mode [ 73.386154][ T9924] veth3: entered allmulticast mode [ 73.507695][ T29] kauditd_printk_skb: 640 callbacks suppressed [ 73.507712][ T29] audit: type=1400 audit(1751985399.872:13579): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.582543][ T29] audit: type=1400 audit(1751985399.872:13580): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.606966][ T29] audit: type=1400 audit(1751985399.872:13581): avc: denied { read write } for pid=9932 comm="syz.2.3168" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.631116][ T29] audit: type=1400 audit(1751985399.902:13582): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.655465][ T29] audit: type=1400 audit(1751985399.912:13583): avc: denied { prog_load } for pid=9931 comm="syz.3.3167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 73.674723][ T29] audit: type=1400 audit(1751985399.922:13584): avc: denied { create } for pid=9936 comm="syz.0.3169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 73.694609][ T29] audit: type=1400 audit(1751985399.922:13585): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.718935][ T29] audit: type=1400 audit(1751985399.932:13586): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.743366][ T29] audit: type=1400 audit(1751985399.932:13587): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.767837][ T29] audit: type=1400 audit(1751985399.932:13588): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 73.772420][ T9964] xt_nat: multiple ranges no longer supported [ 73.968395][ T9994] netlink: 'syz.0.3194': attribute type 6 has an invalid length. [ 74.128145][T10028] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 74.265266][T10055] netlink: 'syz.3.3227': attribute type 10 has an invalid length. [ 74.354667][T10069] loop3: detected capacity change from 0 to 1024 [ 74.365127][T10069] EXT4-fs: Ignoring removed nobh option [ 74.370828][T10069] EXT4-fs: Ignoring removed bh option [ 74.394948][T10069] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.462267][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.505118][T10097] xt_CT: You must specify a L4 protocol and not use inversions on it [ 74.559452][T10107] loop4: detected capacity change from 0 to 128 [ 75.097322][T10189] loop0: detected capacity change from 0 to 164 [ 75.323279][T10224] loop3: detected capacity change from 0 to 512 [ 75.360192][T10224] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.393198][T10224] ext4 filesystem being mounted at /711/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.421385][T10224] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.3301: corrupted xattr block 19: overlapping e_value [ 75.464077][T10224] EXT4-fs (loop3): Remounting filesystem read-only [ 75.470766][T10224] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 75.518096][T10224] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 75.531961][T10255] __nla_validate_parse: 8 callbacks suppressed [ 75.531977][T10255] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3315'. [ 75.547220][T10255] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3315'. [ 75.560534][T10224] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 75.585131][T10224] process 'syz.3.3301' launched './file1' with NULL argv: empty string added [ 75.595438][T10224] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 75.629246][T10261] veth5: entered promiscuous mode [ 75.636361][T10224] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 75.688851][T10273] lo: entered promiscuous mode [ 75.693756][T10273] tunl0: entered promiscuous mode [ 75.705725][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.710457][T10273] gre0: entered promiscuous mode [ 75.726695][T10273] gretap0: entered promiscuous mode [ 75.732212][T10273] erspan0: entered promiscuous mode [ 75.737793][T10273] ip_vti0: entered promiscuous mode [ 75.743229][T10273] ip6_vti0: entered promiscuous mode [ 75.748895][T10273] sit0: entered promiscuous mode [ 75.755045][T10273] ip6tnl0: entered promiscuous mode [ 75.787632][T10273] ip6gre0: entered promiscuous mode [ 75.787869][T10284] netlink: 'syz.3.3328': attribute type 6 has an invalid length. [ 75.797532][T10273] syz_tun: entered promiscuous mode [ 75.806358][T10273] ip6gretap0: entered promiscuous mode [ 75.813033][T10273] bridge0: entered promiscuous mode [ 75.818546][T10273] vcan0: entered promiscuous mode [ 75.823689][T10273] team0: entered promiscuous mode [ 75.829234][T10273] C: entered promiscuous mode [ 75.834120][T10273] team_slave_1: entered promiscuous mode [ 75.840080][T10273] dummy0: entered promiscuous mode [ 75.845420][T10273] nlmon0: entered promiscuous mode [ 75.850712][T10273] caif0: entered promiscuous mode [ 75.855852][T10273] batadv0: entered promiscuous mode [ 75.861408][T10273] vxcan0: entered promiscuous mode [ 75.866690][T10273] vxcan1: entered promiscuous mode [ 75.871978][T10273] veth0: entered promiscuous mode [ 75.877186][T10273] veth1: entered promiscuous mode [ 75.882322][T10273] wg0: entered promiscuous mode [ 75.887319][T10273] wg1: entered promiscuous mode [ 75.892260][T10273] wg2: entered promiscuous mode [ 75.897196][T10273] veth0_to_bridge: entered promiscuous mode [ 75.903363][T10273] veth1_to_bridge: entered promiscuous mode [ 75.909487][T10273] veth0_to_bond: entered promiscuous mode [ 75.915290][T10273] bond_slave_0: entered promiscuous mode [ 75.921080][T10273] veth1_to_bond: entered promiscuous mode [ 75.926940][T10273] bond_slave_1: entered promiscuous mode [ 75.932638][T10273] veth0_to_team: entered promiscuous mode [ 75.938526][T10273] veth1_to_team: entered promiscuous mode [ 75.944536][T10273] veth0_to_batadv: entered promiscuous mode [ 75.950638][T10273] batadv_slave_0: entered promiscuous mode [ 75.956575][T10273] veth1_to_batadv: entered promiscuous mode [ 75.962642][T10273] : entered promiscuous mode [ 75.967543][T10273] xfrm0: entered promiscuous mode [ 75.972667][T10273] veth0_to_hsr: entered promiscuous mode [ 75.978493][T10273] veth1_to_hsr: entered promiscuous mode [ 75.984308][T10273] hsr0: entered promiscuous mode [ 75.989487][T10273] veth1_virt_wifi: entered promiscuous mode [ 75.995540][T10273] veth0_virt_wifi: entered promiscuous mode [ 76.001750][T10273] vlan1: entered promiscuous mode [ 76.007267][T10273] macvlan0: entered promiscuous mode [ 76.012790][T10273] macvlan1: entered promiscuous mode [ 76.018230][T10273] ipvlan0: entered promiscuous mode [ 76.023525][T10273] ipvlan1: entered promiscuous mode [ 76.029083][T10273] macvtap0: entered promiscuous mode [ 76.034492][T10273] macsec0: entered promiscuous mode [ 76.039815][T10273] geneve0: entered promiscuous mode [ 76.045221][T10273] geneve1: entered promiscuous mode [ 76.050689][T10273] netdevsim netdevsim0 netdevsim1: entered promiscuous mode [ 76.058295][T10273] netdevsim netdevsim0 netdevsim2: entered promiscuous mode [ 76.065688][T10273] netdevsim netdevsim0 netdevsim3: entered promiscuous mode [ 76.073125][T10273] geneve2: entered promiscuous mode [ 76.078523][T10273] gre1: entered promiscuous mode [ 76.083592][T10273] ip6tnl1: entered promiscuous mode [ 76.088993][T10273] syztnl2: entered promiscuous mode [ 76.094250][T10273] gtp0: entered promiscuous mode [ 76.099306][T10273] bridge1: entered promiscuous mode [ 76.104674][T10273] gtp1: entered promiscuous mode [ 76.116094][T10280] 8021q: adding VLAN 0 to HW filter on device bond2 [ 76.126583][T10287] netlink: 'syz.4.3331': attribute type 12 has an invalid length. [ 76.168037][T10291] netlink: 'syz.0.3332': attribute type 10 has an invalid length. [ 76.178788][T10291] netdevsim netdevsim0 netdevsim1: left promiscuous mode [ 76.179097][T10294] xt_ecn: cannot match TCP bits for non-tcp packets [ 76.215822][T10299] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3337'. [ 76.289496][T10309] netlink: 'syz.3.3342': attribute type 1 has an invalid length. [ 76.308037][T10311] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 76.357924][T10318] tmpfs: Bad value for 'mpol' [ 76.549270][T10345] xt_l2tp: invalid flags combination: 8 [ 76.585456][T10349] netlink: 'syz.4.3360': attribute type 46 has an invalid length. [ 76.595882][T10352] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3361'. [ 76.672182][T10362] xt_hashlimit: max too large, truncated to 1048576 [ 76.713914][T10368] xt_hashlimit: invalid interval [ 76.778672][T10376] bond2: entered promiscuous mode [ 76.803750][T10376] 8021q: adding VLAN 0 to HW filter on device bond2 [ 76.970997][T10407] bridge2: entered allmulticast mode [ 77.128451][T10431] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3398'. [ 77.401588][T10454] loop0: detected capacity change from 0 to 512 [ 77.442168][T10454] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 77.468352][T10454] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.500438][T10454] ext4 filesystem being mounted at /688/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.557960][T10454] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 77.583811][T10484] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3424'. [ 77.648869][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.760436][T10507] netlink: 'syz.4.3435': attribute type 12 has an invalid length. [ 78.024451][T10547] can0: slcan on ttyS3. [ 78.116946][T10511] can0 (unregistered): slcan off ttyS3. [ 78.182505][T10568] xt_hashlimit: max too large, truncated to 1048576 [ 78.477401][T10613] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3476'. [ 78.699753][T10646] loop1: detected capacity change from 0 to 512 [ 78.763921][T10646] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 78.773162][T10646] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 78.798584][T10646] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 78.822057][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 78.822075][ T29] audit: type=1326 audit(1751985405.182:13776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10658 comm="syz.3.3496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x7ffc0000 [ 78.852163][ T29] audit: type=1326 audit(1751985405.182:13777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10658 comm="syz.3.3496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f4acfb7e929 code=0x7ffc0000 [ 78.855668][T10646] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 78.875786][ T29] audit: type=1326 audit(1751985405.182:13778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10658 comm="syz.3.3496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x7ffc0000 [ 78.875842][ T29] audit: type=1326 audit(1751985405.192:13779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10658 comm="syz.3.3496" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x7ffc0000 [ 78.931536][T10646] System zones: 0-2, 18-18, 34-35 [ 78.947141][T10646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.990229][T10672] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 79.036805][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.207502][T10704] netlink: 80 bytes leftover after parsing attributes in process `syz.3.3517'. [ 79.216702][T10704] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3517'. [ 79.254082][T10708] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 79.258813][ T29] audit: type=1400 audit(1751985405.612:13780): avc: denied { append } for pid=10706 comm="syz.2.3521" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 79.295345][T10715] binfmt_misc: register: failed to install interpreter file ./file0 [ 79.456986][ T29] audit: type=1400 audit(1751985405.812:13781): avc: denied { read } for pid=10741 comm="syz.2.3535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 79.530195][T10753] SELinux: syz.2.3540 (10753) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 79.560788][T10754] loop3: detected capacity change from 0 to 2048 [ 79.612422][T10763] netlink: 'syz.2.3545': attribute type 21 has an invalid length. [ 79.620413][T10763] netlink: 'syz.2.3545': attribute type 4 has an invalid length. [ 79.630512][T10765] SELinux: Context :syz0:E:18446744073709551614:':max_batch_time:./file0: is not valid (left unmapped). [ 79.672428][T10754] Alternate GPT is invalid, using primary GPT. [ 79.678929][T10754] loop3: p2 p3 p7 [ 79.713552][T10776] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3552'. [ 79.737035][ T29] audit: type=1400 audit(1751985406.102:13782): avc: denied { read } for pid=10750 comm="syz.3.3542" name="loop3p2" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 79.760135][ T29] audit: type=1400 audit(1751985406.102:13783): avc: denied { open } for pid=10750 comm="syz.3.3542" path="/dev/loop3p2" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 79.900073][ T9740] udevd[9740]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 79.917618][ T9739] udevd[9739]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 79.932083][ T9741] udevd[9741]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 79.946869][ T29] audit: type=1400 audit(1751985406.302:13784): avc: denied { create } for pid=10798 comm="syz.2.3564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 79.966698][ T29] audit: type=1400 audit(1751985406.302:13785): avc: denied { getopt } for pid=10798 comm="syz.2.3564" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.039492][T10809] loop1: detected capacity change from 0 to 512 [ 80.062884][T10813] loop2: detected capacity change from 0 to 164 [ 80.067740][T10809] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.075570][T10809] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 80.088147][T10809] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 80.103511][T10813] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 80.117340][T10813] tmpfs: Bad value for 'mpol' [ 80.132787][T10809] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.3567: attempt to clear invalid blocks 2 len 1 [ 80.150271][T10809] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.3567: invalid indirect mapped block 1819239214 (level 0) [ 80.174053][T10809] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.3567: invalid indirect mapped block 1819239214 (level 1) [ 80.238837][T10809] EXT4-fs (loop1): 1 truncate cleaned up [ 80.257364][T10809] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.284922][T10809] EXT4-fs error (device loop1): ext4_lookup:1784: inode #2: comm syz.1.3567: 'file1' linked to parent dir [ 80.305407][T10839] futex_wake_op: syz.4.3581 tries to shift op by -1; fix this program [ 80.343729][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.402963][T10853] netlink: 'syz.4.3589': attribute type 16 has an invalid length. [ 80.584169][T10875] veth5: entered promiscuous mode [ 80.589392][T10875] veth5: entered allmulticast mode [ 80.630288][T10881] __nla_validate_parse: 3 callbacks suppressed [ 80.630305][T10881] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3602'. [ 80.658662][T10881] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3602'. [ 80.721808][T10895] tmpfs: Bad value for 'mpol' [ 80.854045][T10913] loop4: detected capacity change from 0 to 512 [ 80.920168][T10913] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.939470][T10913] ext4 filesystem being mounted at /732/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.960961][T10913] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3619: corrupted inode contents [ 80.990060][T10913] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #4: comm syz.4.3619: mark_inode_dirty error [ 80.991193][T10926] loop1: detected capacity change from 0 to 512 [ 81.009137][T10913] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #4: comm syz.4.3619: corrupted inode contents [ 81.021217][T10926] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 81.030420][T10926] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 81.039588][T10913] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #4: comm syz.4.3619: mark_inode_dirty error [ 81.067702][T10926] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 81.103393][T10913] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3619: Failed to acquire dquot type 1 [ 81.122205][T10926] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 81.155001][T10926] System zones: 0-2, 18-18, 34-35 [ 81.168942][T10926] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.188846][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.246187][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.328832][T10962] loop0: detected capacity change from 0 to 512 [ 81.329394][T10964] netlink: 'syz.3.3643': attribute type 46 has an invalid length. [ 81.343105][T10964] netlink: 55 bytes leftover after parsing attributes in process `syz.3.3643'. [ 81.360420][T10962] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 81.369583][T10962] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 81.404355][T10962] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 81.426512][T10962] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 81.436259][T10962] System zones: 0-2, 18-18, 34-35 [ 81.452308][T10962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.484769][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.559878][T10992] loop4: detected capacity change from 0 to 512 [ 81.604407][T10996] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3657'. [ 81.637058][T10992] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3653: Failed to acquire dquot type 1 [ 81.684064][T10992] EXT4-fs (loop4): 1 truncate cleaned up [ 81.700371][T10992] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.715108][T11012] loop0: detected capacity change from 0 to 512 [ 81.720324][T10992] ext4 filesystem being mounted at /737/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 81.748767][T10992] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3653: Failed to acquire dquot type 1 [ 81.776929][T11012] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 81.786046][T11012] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 81.811152][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.816666][T11022] Cannot find del_set index 3 as target [ 81.827497][T11012] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 81.847178][T11012] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 81.862045][T11012] System zones: 0-2, 18-18, 34-35 [ 81.868144][T11012] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.919182][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.153147][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.160685][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.168182][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.175636][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.183126][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.190785][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.198405][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.205868][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.213410][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.220864][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.228330][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.235817][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.243319][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.250965][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.258490][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.265918][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.273725][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.281281][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.288940][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.296527][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.303983][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.311591][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.319070][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.326559][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.334017][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.341476][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.348979][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.356449][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.364041][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.371494][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.378951][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.386448][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.393912][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.401508][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.408979][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.416452][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.423942][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.431387][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.438905][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.446598][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.454095][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.461731][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.469439][ T3353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 82.476874][T11096] lo: entered promiscuous mode [ 82.476949][T11096] tunl0: entered promiscuous mode [ 82.484500][ T3353] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 82.501058][T11096] gre0: entered promiscuous mode [ 82.506228][T11096] gretap0: entered promiscuous mode [ 82.511688][T11096] erspan0: entered promiscuous mode [ 82.525969][T11096] ip_vti0: entered promiscuous mode [ 82.531370][T11096] ip6_vti0: entered promiscuous mode [ 82.536898][T11096] sit0: entered promiscuous mode [ 82.542123][T11096] ip6tnl0: entered promiscuous mode [ 82.559531][T11096] ip6gre0: entered promiscuous mode [ 82.566360][T11096] syz_tun: entered promiscuous mode [ 82.581478][T11104] xt_ecn: cannot match TCP bits for non-tcp packets [ 82.583190][T11096] ip6gretap0: entered promiscuous mode [ 82.608551][T11099] fido_id[11099]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 82.626009][T11096] bridge0: entered promiscuous mode [ 82.631405][T11096] vcan0: entered promiscuous mode [ 82.636705][T11096] team0: entered promiscuous mode [ 82.645389][T11096] team_slave_0: entered promiscuous mode [ 82.651260][T11096] team_slave_1: entered promiscuous mode [ 82.658450][T11096] dummy0: entered promiscuous mode [ 82.663818][T11096] nlmon0: entered promiscuous mode [ 82.674446][T11096] caif0: entered promiscuous mode [ 82.680523][T11096] batadv0: entered promiscuous mode [ 82.686040][T11096] vxcan0: entered promiscuous mode [ 82.691687][T11096] vxcan1: entered promiscuous mode [ 82.697312][T11096] veth0: entered promiscuous mode [ 82.702594][T11096] veth1: entered promiscuous mode [ 82.708026][T11096] wg0: entered promiscuous mode [ 82.713076][T11096] wg1: entered promiscuous mode [ 82.718507][T11096] wg2: entered promiscuous mode [ 82.723461][T11096] veth0_to_bridge: entered promiscuous mode [ 82.729634][T11096] veth1_to_bridge: entered promiscuous mode [ 82.735879][T11096] veth0_to_bond: entered promiscuous mode [ 82.741848][T11096] : entered promiscuous mode [ 82.746724][T11096] veth1_to_bond: entered promiscuous mode [ 82.752657][T11096] bond_slave_1: entered promiscuous mode [ 82.758424][T11096] veth0_to_team: entered promiscuous mode [ 82.764339][T11096] veth1_to_team: entered promiscuous mode [ 82.770312][T11096] veth0_to_batadv: entered promiscuous mode [ 82.776406][T11096] batadv_slave_0: entered promiscuous mode [ 82.782451][T11096] veth1_to_batadv: entered promiscuous mode [ 82.788536][T11096] batadv_slave_1: entered promiscuous mode [ 82.799006][T11096] xfrm0: entered promiscuous mode [ 82.804303][T11096] veth0_to_hsr: entered promiscuous mode [ 82.810230][T11096] veth1_to_hsr: entered promiscuous mode [ 82.816511][T11096] : entered promiscuous mode [ 82.822698][T11096] veth1_virt_wifi: entered promiscuous mode [ 82.828885][T11096] veth0_virt_wifi: entered promiscuous mode [ 82.835148][T11096] vlan0: entered promiscuous mode [ 82.840830][T11096] vlan1: entered promiscuous mode [ 82.846256][T11096] macvlan0: entered promiscuous mode [ 82.851916][T11096] macvlan1: entered promiscuous mode [ 82.857496][T11096] ipvlan0: entered promiscuous mode [ 82.862885][T11096] ipvlan1: entered promiscuous mode [ 82.868537][T11096] veth0_macvtap: entered promiscuous mode [ 82.874601][T11096] macvtap0: entered promiscuous mode [ 82.880213][T11096] macsec0: entered promiscuous mode [ 82.885555][T11096] geneve0: entered promiscuous mode [ 82.890965][T11096] geneve1: entered promiscuous mode [ 82.896343][T11096] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 82.903872][T11096] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 82.911499][T11096] netdevsim netdevsim2 netdevsim2: entered promiscuous mode [ 82.919167][T11096] netdevsim netdevsim2 netdevsim3: entered promiscuous mode [ 82.926539][T11096] ipip0: entered promiscuous mode [ 82.931774][T11096] bond1: entered promiscuous mode [ 82.936979][T11096] ip6erspan0: entered promiscuous mode [ 82.942572][T11096] ip6gretap0.2: entered promiscuous mode [ 82.948523][T11096] gtp0: entered promiscuous mode [ 82.953646][T11096] bridge1: entered promiscuous mode [ 82.959055][T11096] geneve2: entered promiscuous mode [ 82.964422][T11096] syztnl1: entered promiscuous mode [ 82.970070][T11096] bond0: entered promiscuous mode [ 82.975745][T11096] erspan1: entered promiscuous mode [ 82.981858][T11096] gtp2: entered promiscuous mode [ 82.987311][T11096] bond2: entered promiscuous mode [ 82.993116][T11096] bridge2: entered promiscuous mode [ 82.998498][T11096] bridge3: entered promiscuous mode [ 83.011328][T11108] veth3: entered promiscuous mode [ 83.061689][T11125] xt_l2tp: wrong L2TP version: 0 [ 83.126578][T11136] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 20000 - 0 [ 83.135640][T11136] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 20000 - 0 [ 83.144633][T11136] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 20000 - 0 [ 83.153512][T11136] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 20000 - 0 [ 83.165338][T11136] geneve3: entered promiscuous mode [ 83.170666][T11136] geneve3: entered allmulticast mode [ 83.205618][T11141] netlink: 'syz.0.3719': attribute type 1 has an invalid length. [ 83.374083][T11164] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3729'. [ 83.446924][T11173] xt_hashlimit: max too large, truncated to 1048576 [ 83.579785][T11192] netlink: 'syz.4.3744': attribute type 1 has an invalid length. [ 83.688890][T11206] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 83.789698][T11221] xt_l2tp: v2 tid > 0xffff: 150994944 [ 83.812170][T11223] 8021q: VLANs not supported on ipvlan1 [ 83.838169][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 83.838197][ T29] audit: type=1400 audit(1751985410.202:13833): avc: denied { read } for pid=11228 comm="syz.1.3762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.914239][T11234] ipt_REJECT: TCP_RESET invalid for non-tcp [ 83.962661][ T29] audit: type=1400 audit(1751985410.322:13834): avc: denied { checkpoint_restore } for pid=11245 comm="syz.2.3771" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 84.047007][T11255] SELinux: syz.0.3775 (11255) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 84.099942][T11262] sctp: [Deprecated]: syz.4.3778 (pid 11262) Use of int in maxseg socket option. [ 84.099942][T11262] Use struct sctp_assoc_value instead [ 84.147145][T11266] netlink: 344 bytes leftover after parsing attributes in process `syz.0.3781'. [ 84.162651][ T29] audit: type=1400 audit(1751985410.512:13835): avc: denied { nlmsg_read } for pid=11265 comm="syz.0.3781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 84.183438][ T29] audit: type=1400 audit(1751985410.512:13836): avc: denied { getopt } for pid=11267 comm="syz.4.3783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 84.253755][T11279] loop1: detected capacity change from 0 to 512 [ 84.281624][T11279] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 84.291755][T11279] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 84.301746][T11279] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3787: Failed to acquire dquot type 1 [ 84.318234][T11279] EXT4-fs (loop1): 1 truncate cleaned up [ 84.331757][T11279] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.344679][T11279] ext4 filesystem being mounted at /682/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.365873][T11279] Quota error (device loop1): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 84.376024][T11279] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 84.385985][T11279] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.3787: Failed to acquire dquot type 1 [ 84.420208][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.477219][ T29] audit: type=1400 audit(1751985410.832:13837): avc: denied { append } for pid=11304 comm="syz.2.3799" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 84.543248][T11311] SELinux: syz.1.3796 (11311) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 84.592186][T11317] xt_hashlimit: overflow, try lower: 0/0 [ 84.614645][T11320] loop0: detected capacity change from 0 to 512 [ 84.667763][ T29] audit: type=1400 audit(1751985411.022:13838): avc: denied { ioctl } for pid=11329 comm="syz.3.3811" path="socket:[30006]" dev="sockfs" ino=30006 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.696855][T11326] loop4: detected capacity change from 0 to 512 [ 84.713900][T11320] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3807: Failed to acquire dquot type 1 [ 84.742598][T11320] EXT4-fs (loop0): 1 truncate cleaned up [ 84.755800][T11320] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.780957][T11343] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3815'. [ 84.791210][T11326] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 84.792638][T11320] ext4 filesystem being mounted at /762/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.815668][T11326] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 84.835320][T11320] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3807: Failed to acquire dquot type 1 [ 84.847080][T11326] ext4 filesystem being mounted at /771/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.855997][T11349] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3817'. [ 84.870971][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.931339][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.983676][T11364] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3826'. [ 85.040254][T11374] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3830'. [ 85.137244][T11390] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 85.167857][T11392] netlink: 'syz.1.3839': attribute type 10 has an invalid length. [ 85.185266][T11392] batman_adv: batadv0: Adding interface: macsec0 [ 85.191797][T11392] batman_adv: batadv0: The MTU of interface macsec0 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.217331][T11392] batman_adv: batadv0: Not using interface macsec0 (retrying later): interface not active [ 85.260616][T11404] netlink: 'syz.0.3844': attribute type 1 has an invalid length. [ 85.307188][T11410] SELinux: syz.0.3848 (11410) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 85.486163][T11437] loop3: detected capacity change from 0 to 512 [ 85.519911][T11437] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 85.530822][T11437] EXT4-fs (loop3): orphan cleanup on readonly fs [ 85.553273][T11437] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3861: corrupted inode contents [ 85.591251][T11437] EXT4-fs (loop3): Remounting filesystem read-only [ 85.614202][T11457] netlink: 'syz.0.3870': attribute type 4 has an invalid length. [ 85.622710][T11437] EXT4-fs (loop3): 1 truncate cleaned up [ 85.630023][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 85.640729][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 85.673105][ T31] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 85.687564][T11437] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.731184][T11471] __nla_validate_parse: 2 callbacks suppressed [ 85.731204][T11471] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3876'. [ 85.781434][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.955380][T11503] netlink: 'syz.0.3890': attribute type 9 has an invalid length. [ 86.081242][T11524] netlink: 'syz.0.3901': attribute type 10 has an invalid length. [ 86.089253][T11524] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3901'. [ 86.107110][T11524] macvlan0: left promiscuous mode [ 86.133435][T11531] loop2: detected capacity change from 0 to 512 [ 86.138781][T11524] batman_adv: batadv0: Adding interface: macvlan0 [ 86.146212][T11524] batman_adv: batadv0: The MTU of interface macvlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.175252][T11531] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.3904: corrupted in-inode xattr: invalid ea_ino [ 86.202401][T11531] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3904: couldn't read orphan inode 15 (err -117) [ 86.209602][T11538] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3908'. [ 86.217870][T11531] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.242786][T11524] batman_adv: batadv0: Interface activated: macvlan0 [ 86.294708][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.346147][T11552] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 86.376080][T11557] netlink: 'syz.1.3917': attribute type 10 has an invalid length. [ 86.384108][T11557] netlink: 156 bytes leftover after parsing attributes in process `syz.1.3917'. [ 86.542169][T11579] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3929'. [ 86.772373][T11606] loop0: detected capacity change from 0 to 2048 [ 86.837882][ T9740] Alternate GPT is invalid, using primary GPT. [ 86.838104][ T9740] loop0: p2 p3 p7 [ 86.871808][T11606] Alternate GPT is invalid, using primary GPT. [ 86.872052][T11606] loop0: p2 p3 p7 [ 86.905691][T11620] futex_wake_op: syz.2.3949 tries to shift op by -1; fix this program [ 86.906715][ T2995] Alternate GPT is invalid, using primary GPT. [ 86.907019][ T2995] loop0: p2 p3 p7 [ 86.943965][ T9739] udevd[9739]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 86.956273][ T9741] udevd[9741]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 86.958246][T11623] loop0: detected capacity change from 0 to 164 [ 86.963258][ T9740] udevd[9740]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 87.019281][ T9740] udevd[9740]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 87.054117][ T9741] udevd[9741]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 87.067905][ T9739] udevd[9739]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 87.096976][ T9741] udevd[9741]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 87.108281][ T9739] udevd[9739]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 87.127932][ T9740] udevd[9740]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 87.243596][T11641] loop4: detected capacity change from 0 to 512 [ 87.266936][T11641] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.276133][T11641] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 87.289406][T11644] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3960'. [ 87.311860][T11641] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 87.325346][T11646] loop1: detected capacity change from 0 to 2048 [ 87.332874][T11641] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 87.341229][T11641] System zones: 0-2, 18-18, 34-35 [ 87.364021][T11641] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.403820][ T3311] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.404467][ T9739] Alternate GPT is invalid, using primary GPT. [ 87.419377][ T9739] loop1: p2 p3 p7 [ 87.449192][T11646] Alternate GPT is invalid, using primary GPT. [ 87.455920][T11646] loop1: p2 p3 p7 [ 87.592765][ T9739] udevd[9739]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 87.712103][T11698] loop0: detected capacity change from 0 to 512 [ 87.740287][T11698] EXT4-fs (loop0): orphan cleanup on readonly fs [ 87.746701][T11698] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 87.758134][T11698] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 87.790415][T11698] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.3987: attempt to clear invalid blocks 2 len 1 [ 87.824423][T11698] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.3987: invalid indirect mapped block 1819239214 (level 0) [ 87.845800][T11698] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.3987: invalid indirect mapped block 1819239214 (level 1) [ 87.864226][T11698] EXT4-fs (loop0): 1 truncate cleaned up [ 87.901434][T11698] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 87.949987][T11698] EXT4-fs error (device loop0): ext4_lookup:1784: inode #2: comm syz.0.3987: 'file1' linked to parent dir [ 87.973138][T11730] netlink: 'syz.4.3999': attribute type 21 has an invalid length. [ 87.982259][T11730] netlink: 'syz.4.3999': attribute type 6 has an invalid length. [ 87.990135][T11730] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3999'. [ 88.030829][ T3308] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.146138][T11748] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4007'. [ 88.255666][T11763] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4016'. [ 88.264782][T11763] netlink: 19 bytes leftover after parsing attributes in process `syz.1.4016'. [ 88.380822][T11782] netlink: 'syz.0.4025': attribute type 3 has an invalid length. [ 88.456295][T11790] netlink: 'syz.2.4029': attribute type 15 has an invalid length. [ 88.464244][T11790] netlink: 'syz.2.4029': attribute type 7 has an invalid length. [ 88.579805][T11798] loop3: detected capacity change from 0 to 512 [ 88.618696][T11798] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 88.638811][T11798] EXT4-fs (loop3): 1 truncate cleaned up [ 88.652252][T11798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.673129][T11798] EXT4-fs error (device loop3): ext4_append:79: inode #2: comm syz.3.4032: Logical block already allocated [ 88.696830][T11798] EXT4-fs (loop3): Remounting filesystem read-only [ 88.728062][T11816] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 88.728478][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.000283][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 89.000299][ T29] audit: type=1400 audit(1751985415.362:13859): avc: denied { append } for pid=11855 comm="syz.1.4061" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 89.046648][ T29] audit: type=1400 audit(1751985415.402:13860): avc: denied { write } for pid=11856 comm="syz.3.4062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.146467][T11878] netlink: 'syz.3.4072': attribute type 21 has an invalid length. [ 89.256848][ T29] audit: type=1400 audit(1751985415.612:13861): avc: denied { sqpoll } for pid=11894 comm="syz.3.4080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 89.592949][T11946] program syz.0.4104 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.667156][ T29] audit: type=1400 audit(1751985416.022:13862): avc: denied { connect } for pid=11955 comm="syz.3.4108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 89.687084][ T29] audit: type=1400 audit(1751985416.032:13863): avc: denied { setopt } for pid=11956 comm="syz.0.4109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 89.738571][T11967] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (5), value rounded to 0 ms [ 89.750425][T11967] (unnamed net_device) (uninitialized): peer notification delay (7) is not a multiple of miimon (5), value rounded to 5 ms [ 89.874592][ T29] audit: type=1326 audit(1751985416.232:13864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11986 comm="syz.3.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x7ffc0000 [ 89.898332][ T29] audit: type=1326 audit(1751985416.232:13865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11986 comm="syz.3.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f4acfb7e929 code=0x7ffc0000 [ 89.922262][ T29] audit: type=1326 audit(1751985416.232:13866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11986 comm="syz.3.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x7ffc0000 [ 89.945999][ T29] audit: type=1326 audit(1751985416.232:13867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11986 comm="syz.3.4124" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x7ffc0000 [ 90.014267][T12000] netlink: 'syz.4.4128': attribute type 6 has an invalid length. [ 90.146178][T12020] netlink: 'syz.0.4140': attribute type 1 has an invalid length. [ 90.156257][ T29] audit: type=1326 audit(1751985416.482:13868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12017 comm="syz.2.4138" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f893287e929 code=0x7ffc0000 [ 90.185816][T12018] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 90.192505][T12018] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 90.200277][T12018] vhci_hcd vhci_hcd.0: Device attached [ 90.237577][T12023] vhci_hcd: connection closed [ 90.237830][ T56] vhci_hcd: stop threads [ 90.246877][ T56] vhci_hcd: release socket [ 90.251385][ T56] vhci_hcd: disconnect device [ 90.330877][T12049] ipt_REJECT: TCP_RESET invalid for non-tcp [ 90.409202][T12067] Cannot find set identified by id 65534 to match [ 90.610612][T12111] netlink: 'syz.0.4185': attribute type 27 has an invalid length. [ 90.618578][T12111] netlink: 'syz.0.4185': attribute type 3 has an invalid length. [ 90.760514][T12142] netlink: 'syz.4.4201': attribute type 21 has an invalid length. [ 90.771335][T12142] __nla_validate_parse: 18 callbacks suppressed [ 90.771353][T12142] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4201'. [ 90.887710][T12168] netlink: 'syz.2.4213': attribute type 26 has an invalid length. [ 91.031450][T12196] xt_recent: Unsupported userspace flags (00000068) [ 91.367991][T12264] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 91.749691][T12338] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4297'. [ 91.894118][T12358] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4307'. [ 91.998289][T12373] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4312'. [ 92.141323][T12402] netlink: 156 bytes leftover after parsing attributes in process `syz.4.4328'. [ 92.494380][T12467] netlink: 76 bytes leftover after parsing attributes in process `syz.4.4361'. [ 92.503442][T12467] netlink: 72 bytes leftover after parsing attributes in process `syz.4.4361'. [ 92.512553][T12467] netlink: 11 bytes leftover after parsing attributes in process `syz.4.4361'. [ 92.704447][T12505] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4380'. [ 92.857920][T12535] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4394'. [ 93.091501][T12578] IPv6: NLM_F_CREATE should be specified when creating new route [ 93.124245][T12578] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 93.131590][T12578] IPv6: NLM_F_CREATE should be set when creating new route [ 93.138919][T12578] IPv6: NLM_F_CREATE should be set when creating new route [ 93.146155][T12578] IPv6: NLM_F_CREATE should be set when creating new route [ 93.357053][T12609] xt_TPROXY: Can be used only with -p tcp or -p udp [ 93.925950][T12721] xt_policy: neither incoming nor outgoing policy selected [ 93.936799][T12718] validate_nla: 5 callbacks suppressed [ 93.936815][T12718] netlink: 'syz.4.4485': attribute type 1 has an invalid length. [ 94.014878][ T29] kauditd_printk_skb: 516 callbacks suppressed [ 94.014892][ T29] audit: type=1400 audit(1751985420.372:14385): avc: denied { create } for pid=12735 comm="syz.3.4494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=0 [ 94.020833][T12737] xt_CT: No such helper "netbios-ns" [ 94.022576][ T29] audit: type=1400 audit(1751985420.372:14386): avc: denied { module_request } for pid=12734 comm="syz.4.4495" kmod="nfct-helper-netbios-ns" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 94.138663][ T29] audit: type=1400 audit(1751985420.402:14387): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.163175][ T29] audit: type=1400 audit(1751985420.402:14388): avc: denied { read write } for pid=3311 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.187879][ T29] audit: type=1400 audit(1751985420.402:14389): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.212315][ T29] audit: type=1400 audit(1751985420.432:14390): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.236965][ T29] audit: type=1400 audit(1751985420.452:14391): avc: denied { create } for pid=12743 comm="syz.1.4499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=0 [ 94.257559][ T29] audit: type=1400 audit(1751985420.452:14392): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 94.282243][ T29] audit: type=1400 audit(1751985420.462:14393): avc: denied { map_create } for pid=12745 comm="syz.2.4500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 94.282354][ T29] audit: type=1400 audit(1751985420.472:14394): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 95.031811][T12924] netlink: 'syz.2.4586': attribute type 21 has an invalid length. [ 95.189429][T12956] (unnamed net_device) (uninitialized): option packets_per_slave: mode dependency failed, not supported in mode balance-xor(2) [ 95.291516][T12972] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 95.646159][T13045] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 95.652769][T13045] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 95.660369][T13045] vhci_hcd vhci_hcd.0: Device attached [ 95.679489][T13049] vhci_hcd: connection closed [ 95.684715][ T56] vhci_hcd: stop threads [ 95.693829][ T56] vhci_hcd: release socket [ 95.698317][ T56] vhci_hcd: disconnect device [ 95.875844][T13090] SET target dimension over the limit! [ 95.907374][T13096] __nla_validate_parse: 9 callbacks suppressed [ 95.907390][T13096] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4671'. [ 95.922599][T13096] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4671'. [ 95.931680][T13096] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4671'. [ 96.011491][T13109] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4677'. [ 96.138211][T13133] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 96.144796][T13133] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 96.152427][T13133] vhci_hcd vhci_hcd.0: Device attached [ 96.165469][T13134] vhci_hcd: cannot find the pending unlink 3994 [ 96.173407][T13134] usbip_core: unknown command [ 96.178258][T13134] vhci_hcd: unknown pdu 0 [ 96.182617][T13134] usbip_core: unknown command [ 96.188731][ T384] vhci_hcd: stop threads [ 96.193008][ T384] vhci_hcd: release socket [ 96.197638][ T384] vhci_hcd: disconnect device [ 96.228235][T13149] xt_ipcomp: unknown flags 12 [ 96.393076][T13182] bridge4: entered promiscuous mode [ 96.642555][T13240] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4742'. [ 96.841556][T13283] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 96.859803][T13286] netlink: 'syz.2.4764': attribute type 7 has an invalid length. [ 96.867724][T13286] netlink: 'syz.2.4764': attribute type 8 has an invalid length. [ 97.032104][T13318] bond4: entered promiscuous mode [ 97.037344][T13318] bond4: entered allmulticast mode [ 97.042783][T13318] 8021q: adding VLAN 0 to HW filter on device bond4 [ 97.311651][T13380] netlink: 136 bytes leftover after parsing attributes in process `syz.1.4810'. [ 97.320824][T13380] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 97.397762][T13392] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4817'. [ 97.406923][T13392] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4817'. [ 97.425276][T13394] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 97.451533][T13392] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.460374][T13392] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.469306][T13392] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.478072][T13392] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.496902][T13392] geneve3: entered promiscuous mode [ 97.502188][T13392] geneve3: entered allmulticast mode [ 97.512673][T13407] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4822'. [ 97.870533][T13447] netlink: 60 bytes leftover after parsing attributes in process `syz.2.4844'. [ 97.939521][T13455] netlink: 'syz.3.4849': attribute type 33 has an invalid length. [ 98.040694][T13473] netlink: 'syz.3.4857': attribute type 4 has an invalid length. [ 98.121833][T13488] netlink: 'syz.4.4864': attribute type 4 has an invalid length. [ 98.475827][T13558] netlink: 'syz.3.4898': attribute type 5 has an invalid length. [ 98.647210][T13584] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 98.772071][T13602] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.021089][ T29] kauditd_printk_skb: 653 callbacks suppressed [ 99.021105][ T29] audit: type=1400 audit(1751985425.382:15048): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.096805][ T29] audit: type=1400 audit(1751985425.392:15049): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.121315][ T29] audit: type=1400 audit(1751985425.422:15050): avc: denied { prog_load } for pid=13646 comm="syz.3.4944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.140679][ T29] audit: type=1400 audit(1751985425.422:15051): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.165116][ T29] audit: type=1400 audit(1751985425.432:15052): avc: denied { prog_load } for pid=13645 comm="syz.1.4943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 99.184387][ T29] audit: type=1400 audit(1751985425.442:15053): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.208759][ T29] audit: type=1400 audit(1751985425.452:15054): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.233136][ T29] audit: type=1400 audit(1751985425.452:15055): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.291010][ T29] audit: type=1400 audit(1751985425.482:15056): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.315472][ T29] audit: type=1400 audit(1751985425.522:15057): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 99.353246][T13668] SET target dimension over the limit! [ 100.202754][T13849] netlink: 'syz.3.5044': attribute type 4 has an invalid length. [ 100.276924][T13860] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 100.544271][T13917] netlink: 'syz.4.5078': attribute type 29 has an invalid length. [ 100.797576][T13971] netlink: 'syz.0.5104': attribute type 10 has an invalid length. [ 100.817248][T13971] batman_adv: batadv0: Adding interface: netdevsim1 [ 100.823969][T13971] batman_adv: batadv0: The MTU of interface netdevsim1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.849790][T13971] batman_adv: batadv0: Not using interface netdevsim1 (retrying later): interface not active [ 100.937759][T13995] netlink: 'syz.1.5115': attribute type 2 has an invalid length. [ 100.945574][T13995] __nla_validate_parse: 18 callbacks suppressed [ 100.945591][T13995] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5115'. [ 101.207515][T14055] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5144'. [ 101.252303][T14064] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.261178][T14064] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.270129][T14064] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.307108][T14073] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14073 comm=syz.1.5154 [ 101.973490][T14199] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5210'. [ 102.152420][T14226] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.157263][T14229] netlink: 'syz.4.5225': attribute type 4 has an invalid length. [ 102.175423][T14229] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.5225'. [ 102.339867][T14254] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5237'. [ 102.361460][T14257] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5238'. [ 102.370487][T14257] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5238'. [ 102.441801][T14265] IPv6: sit1: Disabled Multicast RS [ 102.463195][T14272] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5242'. [ 102.620496][T14297] netlink: 'syz.3.5255': attribute type 2 has an invalid length. [ 102.650627][T14301] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.730299][T14315] xt_hashlimit: max too large, truncated to 1048576 [ 102.950310][T14345] xt_hashlimit: size too large, truncated to 1048576 [ 102.957204][T14345] xt_hashlimit: max too large, truncated to 1048576 [ 103.242930][T14397] bond0: entered promiscuous mode [ 103.248257][T14397] bond0: entered allmulticast mode [ 103.258465][T14397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.299472][T14397] bond0 (unregistering): Released all slaves [ 103.418301][T14486] xt_HMARK: spi-set and port-set can't be combined [ 103.487893][T14495] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.496728][T14495] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.503150][T14503] netlink: 10 bytes leftover after parsing attributes in process `syz.4.5325'. [ 103.505572][T14495] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.505603][T14495] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.569519][T14510] netlink: 132 bytes leftover after parsing attributes in process `syz.2.5329'. [ 103.836724][T14549] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.845755][T14549] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.854584][T14549] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.863376][T14549] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 103.960532][T14568] xt_hashlimit: size too large, truncated to 1048576 [ 103.967647][T14568] xt_hashlimit: Unknown mode mask 80FF, kernel too old? [ 104.026902][ T29] kauditd_printk_skb: 9615 callbacks suppressed [ 104.026971][ T29] audit: type=1400 audit(1751985430.382:24244): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 104.076194][ T3034] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.076831][ T3304] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.082807][ T3034] audit: audit_lost=157 audit_rate_limit=0 audit_backlog_limit=64 [ 104.089343][ T3304] audit: audit_lost=158 audit_rate_limit=0 audit_backlog_limit=64 [ 104.089362][ T3304] audit: backlog limit exceeded [ 104.097223][ T3034] audit: backlog limit exceeded [ 104.111512][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 [ 104.121599][ T29] audit: type=1400 audit(1751985430.392:24245): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 104.121648][ T3305] audit: audit_lost=159 audit_rate_limit=0 audit_backlog_limit=64 [ 104.373187][T14628] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 104.380581][T14628] IPv6: NLM_F_CREATE should be set when creating new route [ 104.387852][T14628] IPv6: NLM_F_CREATE should be set when creating new route [ 104.395078][T14628] IPv6: NLM_F_CREATE should be set when creating new route [ 104.629997][T14665] netlink: 'syz.3.5403': attribute type 27 has an invalid length. [ 104.651910][T14668] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 106.135947][T14861] ipvlan1: left promiscuous mode [ 106.399082][T14883] netlink: 'syz.1.5505': attribute type 5 has an invalid length. [ 106.465458][T14890] __nla_validate_parse: 1 callbacks suppressed [ 106.465544][T14890] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5509'. [ 106.745982][T14913] IPv6: sit2: Disabled Multicast RS [ 107.076270][T14951] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5538'. [ 107.330641][T14984] netlink: 'syz.1.5554': attribute type 21 has an invalid length. [ 107.360127][T14984] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5554'. [ 107.369270][T14984] netlink: 'syz.1.5554': attribute type 1 has an invalid length. [ 107.639955][T15019] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551614) [ 107.811031][T15039] xt_TCPMSS: Only works on TCP SYN packets [ 107.899238][T15048] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5585'. [ 107.961785][T15051] netlink: 48 bytes leftover after parsing attributes in process `syz.2.5588'. [ 108.316374][T15095] xt_connbytes: Forcing CT accounting to be enabled [ 108.376840][T15098] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5610'. [ 108.438351][T15109] netlink: 'syz.2.5614': attribute type 21 has an invalid length. [ 108.440632][T15107] netlink: 516 bytes leftover after parsing attributes in process `syz.1.5616'. [ 108.446275][T15109] netlink: 128 bytes leftover after parsing attributes in process `syz.2.5614'. [ 108.493367][T15109] netlink: 3 bytes leftover after parsing attributes in process `syz.2.5614'. [ 108.789049][T15145] SELinux: syz.2.5633 (15145) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 108.829419][T15149] netlink: 'syz.1.5634': attribute type 13 has an invalid length. [ 108.872136][T15149] lo: left promiscuous mode [ 108.919053][T15149] gretap0: refused to change device tx_queue_len [ 108.940065][T15149] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 109.036792][ T29] kauditd_printk_skb: 26575 callbacks suppressed [ 109.036810][ T29] audit: type=1326 audit(1751985435.392:49899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14850 comm="syz.3.5489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x50000 [ 109.048105][ T3034] audit: audit_backlog=65 > audit_backlog_limit=64 [ 109.066523][ T29] audit: type=1326 audit(1751985435.392:49901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14850 comm="syz.3.5489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x50000 [ 109.066566][ T29] audit: type=1400 audit(1751985435.392:49900): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 109.073084][ T3034] audit: audit_lost=467 audit_rate_limit=0 audit_backlog_limit=64 [ 109.073102][ T3034] audit: backlog limit exceeded [ 109.130518][ T29] audit: type=1400 audit(1751985435.392:49903): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 109.131552][ T3034] audit: audit_backlog=65 > audit_backlog_limit=64 [ 109.151754][ T29] audit: type=1326 audit(1751985435.392:49902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14850 comm="syz.3.5489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4acfb7e929 code=0x50000 [ 109.158266][ T3034] audit: audit_lost=468 audit_rate_limit=0 audit_backlog_limit=64 [ 109.399144][T15199] x_tables: unsorted underflow at hook 4 [ 109.565014][T15226] bridge5: entered promiscuous mode [ 109.664491][T15240] xt_nfacct: accounting object `syz0' does not exists [ 109.916401][T15305] lo: left promiscuous mode [ 109.921165][T15305] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 110.024492][T15322] x_tables: unsorted underflow at hook 2 [ 110.119500][T15336] kernel profiling enabled (shift: 63) [ 110.125053][T15336] profiling shift: 63 too large [ 110.605041][T15408] netlink: 'syz.0.5746': attribute type 7 has an invalid length. [ 110.674503][T15417] netlink: 'syz.1.5751': attribute type 5 has an invalid length. [ 110.905765][T15459] netlink: 1088 bytes leftover after parsing attributes in process `syz.0.5771'. [ 111.324502][T15559] netlink: 'syz.4.5804': attribute type 5 has an invalid length. [ 111.546508][T15601] xt_nfacct: accounting object `syz0' does not exists [ 112.055451][T15681] xt_CT: You must specify a L4 protocol and not use inversions on it [ 112.218469][T15706] netlink: 5 bytes leftover after parsing attributes in process `syz.3.5861'. [ 112.267034][T15706] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.489359][T15741] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 112.496906][T15741] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 112.543118][T15746] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5881'. [ 112.852327][T15821] netlink: 1700 bytes leftover after parsing attributes in process `syz.1.5901'. [ 113.153727][T15864] netlink: 6032 bytes leftover after parsing attributes in process `syz.0.5923'. [ 113.199633][T15870] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5926'. [ 113.639482][T15941] netlink: 56 bytes leftover after parsing attributes in process `syz.3.5960'. [ 113.662867][T15941] (unnamed net_device) (uninitialized): (slave ip_vti0): Device is not bonding slave [ 113.672645][T15941] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 113.868650][T15974] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5975'. [ 113.877731][T15974] netlink: 76 bytes leftover after parsing attributes in process `syz.0.5975'. [ 113.911100][T15982] xt_TCPMSS: Only works on TCP SYN packets [ 113.984727][T15991] xt_nfacct: accounting object `syz0' does not exists [ 114.036847][T15998] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5987'. [ 114.063292][ T29] kauditd_printk_skb: 18715 callbacks suppressed [ 114.063311][ T29] audit: type=1400 audit(1751985440.422:65597): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 114.091043][ T29] audit: type=1400 audit(1751985440.422:65598): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 114.107699][T16007] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5989'. [ 114.112330][ T29] audit: type=1400 audit(1751985440.422:65599): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 114.142419][ T29] audit: type=1400 audit(1751985440.422:65600): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 114.163756][ T29] audit: type=1400 audit(1751985440.422:65601): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 114.184948][ T29] audit: type=1400 audit(1751985440.422:65602): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 114.204311][ T3034] audit: audit_backlog=65 > audit_backlog_limit=64 [ 114.206159][ T29] audit: type=1400 audit(1751985440.422:65603): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 114.212653][ T3034] audit: audit_lost=1476 audit_rate_limit=0 audit_backlog_limit=64 [ 114.212667][ T3034] audit: backlog limit exceeded [ 114.530607][T16061] IPv6: NLM_F_CREATE should be specified when creating new route [ 115.131280][T16156] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 115.386967][T16195] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 115.394223][T16195] IPv6: NLM_F_CREATE should be set when creating new route [ 115.401488][T16195] IPv6: NLM_F_CREATE should be set when creating new route [ 115.488275][T16203] Invalid option length (1046020) for dns_resolver key [ 115.684376][T16238] xt_l2tp: invalid flags combination: 0 [ 115.804482][T16268] netlink: 'syz.2.6103': attribute type 30 has an invalid length. [ 115.900020][T16282] netlink: 'syz.2.6110': attribute type 12 has an invalid length. [ 116.094471][T16315] xfrm0: left promiscuous mode [ 116.099654][T16315] netlink: 'syz.2.6124': attribute type 2 has an invalid length. [ 116.410029][T16370] vxcan3: entered promiscuous mode [ 116.415208][T16370] vxcan3: entered allmulticast mode [ 116.811979][T16446] batadv_slave_0: entered promiscuous mode [ 116.817907][T16446] batadv_slave_0: entered allmulticast mode [ 117.188398][ T1033] IPVS: starting estimator thread 0... [ 117.241506][T16523] netlink: 'syz.4.6228': attribute type 1 has an invalid length. [ 117.272293][T16528] __nla_validate_parse: 4 callbacks suppressed [ 117.272307][T16528] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6227'. [ 117.287953][T16528] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6227'. [ 117.302943][T16515] IPVS: using max 1728 ests per chain, 86400 per kthread [ 117.532701][T16567] IPVS: Unknown mcast interface: rose0 [ 117.539248][T16569] netlink: 'syz.4.6249': attribute type 8 has an invalid length. [ 117.689992][T16589] netlink: 'syz.2.6260': attribute type 3 has an invalid length. [ 117.707369][T16589] netlink: 'syz.2.6260': attribute type 3 has an invalid length. [ 117.726277][T16589] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6260'. [ 117.909815][T16625] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6275'. [ 118.427726][T16717] netlink: 164 bytes leftover after parsing attributes in process `syz.1.6320'. [ 118.497271][T16717] netlink: 164 bytes leftover after parsing attributes in process `syz.1.6320'. [ 118.506622][T16717] netlink: 60 bytes leftover after parsing attributes in process `syz.1.6320'. [ 119.067288][ T29] kauditd_printk_skb: 20786 callbacks suppressed [ 119.067307][ T29] audit: type=1400 audit(1751986213.425:81599): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 119.095014][ T29] audit: type=1400 audit(1751986213.425:81600): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 119.116418][ T29] audit: type=1400 audit(1751986213.425:81601): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 119.137750][ T29] audit: type=1400 audit(1751986213.425:81602): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 119.159335][ T29] audit: type=1400 audit(1751986213.425:81603): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 119.165423][ T3034] audit: audit_backlog=65 > audit_backlog_limit=64 [ 119.180676][ T29] audit: type=1400 audit(1751986213.425:81604): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 119.187209][ T3034] audit: audit_lost=3074 audit_rate_limit=0 audit_backlog_limit=64 [ 119.187227][ T3034] audit: backlog limit exceeded [ 119.207099][ T3034] audit: audit_backlog=65 > audit_backlog_limit=64 [ 119.384809][T16869] xt_hashlimit: size too large, truncated to 1048576 [ 119.391696][T16869] xt_hashlimit: max too large, truncated to 1048576 [ 119.624097][T16894] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 120.036596][T16956] xt_hashlimit: max too large, truncated to 1048576 [ 120.491417][T17018] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6465'. [ 120.712976][T17047] netlink: 'syz.3.6477': attribute type 31 has an invalid length. [ 120.988598][T17082] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6496'. [ 120.997649][T17082] tc_dump_action: action bad kind [ 121.123076][T17099] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6503'. [ 121.534489][T17157] netlink: 'syz.2.6531': attribute type 3 has an invalid length. [ 121.559437][T17157] netlink: 'syz.2.6531': attribute type 3 has an invalid length. [ 121.672725][T17174] netlink: 'syz.0.6540': attribute type 21 has an invalid length. [ 121.999339][T17218] sock: sock_timestamping_bind_phc: sock not bind to device [ 122.250198][T17252] Q6\bY4: renamed from lo [ 122.288504][T17254] Cannot find set identified by id 3 to match [ 122.677018][T17293] __nla_validate_parse: 2 callbacks suppressed [ 122.677039][T17293] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6599'. [ 122.872941][T17327] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6613'. [ 122.882019][T17327] netlink: 128 bytes leftover after parsing attributes in process `syz.0.6613'. [ 123.102842][T17361] netlink: 'syz.4.6632': attribute type 13 has an invalid length. [ 123.162950][T17361] gretap0: refused to change device tx_queue_len [ 123.181400][T17361] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 123.291801][T17387] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6647'. [ 123.324880][T17393] netlink: 'syz.2.6649': attribute type 29 has an invalid length. [ 123.386724][T17402] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 123.389690][T17403] xt_l2tp: missing protocol rule (udp|l2tpip) [ 123.468609][T17411] netlink: 32 bytes leftover after parsing attributes in process `syz.3.6658'. [ 123.494513][T17411] netlink: 152 bytes leftover after parsing attributes in process `syz.3.6658'. [ 123.503767][T17411] netlink: 152 bytes leftover after parsing attributes in process `syz.3.6658'. [ 123.605106][T17430] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17430 comm=syz.0.6668 [ 123.864359][T17478] netlink: 'syz.2.6690': attribute type 13 has an invalid length. [ 123.905103][T17478] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 123.914216][T17478] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 123.923523][T17478] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 123.932901][T17478] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 123.945231][T17478] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 123.954234][T17478] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 123.963220][T17478] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 123.972303][T17478] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 124.070756][T17504] xt_recent: hitcount (16777216) is larger than allowed maximum (65535) [ 124.083873][ T29] kauditd_printk_skb: 25004 callbacks suppressed [ 124.083890][ T29] audit: type=1400 audit(1751986218.445:104930): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.111645][ T29] audit: type=1400 audit(1751986218.445:104931): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.132973][ T29] audit: type=1400 audit(1751986218.445:104932): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.154285][ T29] audit: type=1400 audit(1751986218.445:104933): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.175717][ T29] audit: type=1400 audit(1751986218.445:104934): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.196996][ T29] audit: type=1400 audit(1751986218.445:104935): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.200067][T17507] netlink: 'syz.4.6706': attribute type 2 has an invalid length. [ 124.218255][ T29] audit: type=1400 audit(1751986218.445:104936): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.247327][ T29] audit: type=1400 audit(1751986218.445:104937): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.268819][ T29] audit: type=1400 audit(1751986218.445:104938): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.290080][ T29] audit: type=1400 audit(1751986218.445:104939): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 124.572624][T17567] xt_CT: You must specify a L4 protocol and not use inversions on it [ 124.628951][T17577] netlink: 'syz.0.6738': attribute type 10 has an invalid length. [ 124.664527][T17577] team0: Device hsr_slave_0 failed to register rx_handler [ 124.750151][T17595] netlink: 'syz.2.6746': attribute type 13 has an invalid length. [ 124.942337][T17625] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6762'. [ 124.964708][T17627] netlink: 'syz.3.6763': attribute type 2 has an invalid length. [ 124.972576][T17627] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6763'. [ 124.973722][T17625] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6762'. [ 125.029119][T17625] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 125.223389][T17667] IPv6: NLM_F_REPLACE set, but no existing node found! [ 125.904022][T17770] ip6tnl3: entered allmulticast mode [ 125.941376][T17775] xt_TPROXY: Can be used only with -p tcp or -p udp [ 125.955643][T17777] IPv6: Can't replace route, no match found [ 126.152994][T17808] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 126.491663][T17852] ipip0: entered promiscuous mode [ 126.721817][T17884] validate_nla: 2 callbacks suppressed [ 126.721831][T17884] netlink: 'syz.1.6889': attribute type 13 has an invalid length. [ 126.777199][T17884] 8021q: adding VLAN 0 to HW filter on device  [ 126.801771][T17884] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.820875][T17884] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 127.029267][T17919] netlink: 'syz.1.6905': attribute type 22 has an invalid length. [ 127.116156][T17931] bridge6: the hash_elasticity option has been deprecated and is always 16 [ 127.166825][T17940] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 127.554815][T17998] netlink: 'syz.2.6941': attribute type 4 has an invalid length. [ 127.612490][T18005] netlink: 'syz.3.6945': attribute type 12 has an invalid length. [ 127.947900][T18061] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 128.199750][T18099] __nla_validate_parse: 8 callbacks suppressed [ 128.199781][T18099] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6990'. [ 128.203507][T18101] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6991'. [ 128.212598][T18099] ip6tnl1: entered allmulticast mode [ 128.526639][T18155] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7016'. [ 128.795584][T18206] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 128.803014][T18206] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 128.926185][T18224] netlink: 14601 bytes leftover after parsing attributes in process `syz.1.7052'. [ 128.938038][T18227] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7053'. [ 128.947361][T18227] A link change request failed with some changes committed already. Interface veth0_macvtap may have been left with an inconsistent configuration, please check. [ 129.089114][ T29] kauditd_printk_skb: 19344 callbacks suppressed [ 129.089133][ T29] audit: type=1400 audit(1751986223.454:122391): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 129.107608][ T3034] audit: audit_backlog=65 > audit_backlog_limit=64 [ 129.123639][ T3034] audit: audit_lost=4266 audit_rate_limit=0 audit_backlog_limit=64 [ 129.131606][ T3034] audit: backlog limit exceeded [ 129.132994][ T3305] audit: audit_backlog=65 > audit_backlog_limit=64 [ 129.138898][ T3304] audit: audit_backlog=65 > audit_backlog_limit=64 [ 129.143154][ T3305] audit: audit_lost=4267 audit_rate_limit=0 audit_backlog_limit=64 [ 129.149601][ T3304] audit: audit_lost=4268 audit_rate_limit=0 audit_backlog_limit=64 [ 129.157452][ T3305] audit: backlog limit exceeded [ 129.158761][ T3303] audit: audit_backlog=65 > audit_backlog_limit=64 [ 129.219223][T18264] Q6\bY4: left promiscuous mode [ 129.225189][T18264] netlink: 124 bytes leftover after parsing attributes in process `syz.2.7067'. [ 129.234358][T18264] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 129.433900][T18302] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 33441 - 0 [ 129.442878][T18302] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 33441 - 0 [ 129.451835][T18302] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 33441 - 0 [ 129.491737][T18302] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 36850 - 0 [ 129.500635][T18302] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 36850 - 0 [ 129.509501][T18302] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 36850 - 0 [ 129.545670][T18302] geneve3: entered promiscuous mode [ 129.551103][T18302] geneve3: entered allmulticast mode [ 129.580715][T18322] netlink: 'syz.2.7097': attribute type 2 has an invalid length. [ 129.588589][T18322] netlink: 'syz.2.7097': attribute type 8 has an invalid length. [ 129.596533][T18322] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7097'. [ 130.098896][ T2995] ================================================================== [ 130.107057][ T2995] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 130.113708][ T2995] [ 130.116056][ T2995] read-write to 0xffff888106acbf00 of 4 bytes by task 18402 on cpu 1: [ 130.119506][T18432] netlink: 'syz.3.7140': attribute type 1 has an invalid length. [ 130.124219][ T2995] dont_mount+0x2a/0x40 [ 130.124258][ T2995] vfs_unlink+0x28f/0x420 [ 130.140500][ T2995] do_unlinkat+0x28e/0x4c0 [ 130.144948][ T2995] __x64_sys_unlink+0x2e/0x40 [ 130.149655][ T2995] x64_sys_call+0x22a6/0x2fb0 [ 130.154355][ T2995] do_syscall_64+0xd2/0x200 [ 130.158887][ T2995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.164797][ T2995] [ 130.167131][ T2995] read to 0xffff888106acbf00 of 4 bytes by task 2995 on cpu 0: [ 130.174688][ T2995] lookup_fast+0xf0/0x320 [ 130.179213][ T2995] walk_component+0x3f/0x220 [ 130.183822][ T2995] path_lookupat+0xfe/0x2a0 [ 130.188349][ T2995] filename_lookup+0x147/0x340 [ 130.193134][ T2995] do_readlinkat+0x7d/0x320 [ 130.197660][ T2995] __x64_sys_readlink+0x47/0x60 [ 130.202530][ T2995] x64_sys_call+0x2cf3/0x2fb0 [ 130.207223][ T2995] do_syscall_64+0xd2/0x200 [ 130.211758][ T2995] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.217757][ T2995] [ 130.220112][ T2995] value changed: 0x00300008 -> 0x00004008 [ 130.225840][ T2995] [ 130.228170][ T2995] Reported by Kernel Concurrency Sanitizer on: [ 130.234346][ T2995] CPU: 0 UID: 0 PID: 2995 Comm: udevd Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT(voluntary) [ 130.244613][ T2995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 130.254685][ T2995] ==================================================================