last executing test programs: 33.005637083s ago: executing program 2 (id=8351): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) 32.61334189s ago: executing program 2 (id=8354): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000440)="9f000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7811e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08123d00020039000140010000009bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff55e461247604821d35c86ee54bbab3eaf8956e2ca426", 0x9f}], 0x1}, 0x0) 32.269324395s ago: executing program 2 (id=8363): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x70, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x20000000) 32.013378399s ago: executing program 2 (id=8369): openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x141042, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x4) 31.92662225s ago: executing program 2 (id=8373): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000080001000b081000418e01400004fcff", 0x58}], 0x1) 31.639373535s ago: executing program 2 (id=8379): r0 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r0, 0x0, 0x600, 0x0, 0x0) 31.534763116s ago: executing program 0 (id=8381): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e22, 0x35d, @dev={0xfe, 0x80, '\x00', 0x18}, 0x3}}, 0x0, 0xffff}, 0x90) 31.533486677s ago: executing program 32 (id=8379): r0 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r0, 0x0, 0x600, 0x0, 0x0) 31.506644337s ago: executing program 3 (id=8383): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 31.34161871s ago: executing program 0 (id=8385): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) 31.33758955s ago: executing program 3 (id=8386): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtaction={0xeb4, 0x30, 0x1, 0x0, 0x0, {}, [{0xea0, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0xfffffffe}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xe50, 0x2, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x8}, [{}, {0x0, 0x4, 0x80000000, 0x0, 0x3}, {}, {0x1, 0x0, 0x0, 0x7fff, 0x0, 0xfffffffd}, {}, {0x0, 0xfffffffc, 0xfffffffd}, {}, {0x0, 0xfffffffd}, {0x7, 0x0, 0x0, 0x8}, {0x0, 0x10, 0x0, 0x25}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x100}, {0x0, 0x8}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0xeffffffd, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x9, 0x2, 0xa46}, {}, {}, {0x6}, {}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x1c69, 0x100}, {0x0, 0x0, 0x10000}, {0x0, 0x0, 0x0, 0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0x0, 0x2}, {0x20, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x7, 0x9, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x6}, {}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x5a9}, {}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x80}, {}, {0x0, 0xfe}, {0x4, 0x0, 0x0, 0xfffffffe}, {}, {0x400}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff7ff}, {0x0, 0x0, 0x1000000}, {0x0, 0x0, 0x0, 0x1, 0x8000}, {0x0, 0x3}, {0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x8001}, {0x0, 0x0, 0x0, 0xfffff800}, {}, {}, {0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x2400000}, {0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x81, 0x0, 0xfffffe00}, {}, {0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0x9}, {0x9}, {}, {0x3}, {}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, {}, {}, {0x400}, {0x0, 0xfffffffd}, {0x0, 0xffffffff}, {0x0, 0x0, 0xabd}, {0x0, 0x0, 0x1}, {0x0, 0xdd86}, {0xfffffffd}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {0x40000, 0x0, 0x0, 0x0, 0x0, 0x451d}, {}, {0x0, 0x0, 0x0, 0x0, 0x40000}, {0x4}, {}, {0xfffffffe, 0x0, 0x0, 0x0, 0xfffffffe, 0xfffffe00}, {0x0, 0x80000}, {}, {0x0, 0x8}, {0x80000000, 0x3}, {0x0, 0x0, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x1000}, {0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x212, 0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x4000000}], [{}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x7}, {}, {0x0, 0x1}, {0x3}, {}, {}, {0x0, 0x1}, {}, {0x3}, {}, {}, {0x4}, {}, {}, {}, {0x2}, {0x4}, {0x3}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x5}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0xe}, {}, {}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {}, {0x7}]}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0xeb4}}, 0x0) 31.166660403s ago: executing program 0 (id=8388): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000f80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000700014002020c600e41b0000900ac000a0501000000040012000a00ff150048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x4000044) 31.153292623s ago: executing program 3 (id=8389): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c00000010000304000000000000000000000400", @ANYRES32=0x0, @ANYBLOB="97020000000000005c00128009000100626f6e64000000004c00028008000a00000000001800088000000000e00000017f000001640101020000000005000100000000000800070001"], 0x8c}}, 0x0) 31.153087783s ago: executing program 4 (id=8390): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x81000000, 0x800}}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x0, 0x0, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 30.69796295s ago: executing program 0 (id=8391): futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000000, 0x8, 0x1000000, 0x0, 0x0, 0x1) 30.68810927s ago: executing program 3 (id=8393): unshare(0x26000400) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 30.66469582s ago: executing program 4 (id=8394): socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f0000000100)={0xa, 0x0, 0x6, 0x6, 0x100, 0x9, 0xfffffffffffffff8, 0xd2}, 0x0, 0x0, &(0x7f0000000880), 0x0) 30.127625759s ago: executing program 3 (id=8396): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400200142603600e122f00160006000600a8000600200005400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) 30.117483059s ago: executing program 4 (id=8397): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)={0x3b}, 0x8) 29.509697038s ago: executing program 0 (id=8398): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x1a, 0x0, 0x0) 29.499447868s ago: executing program 1 (id=8399): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x882) write$sndseq(r0, &(0x7f0000000140)=[{0xa5, 0x0, 0x0, 0xfd, @tick, {}, {}, @queue={0xf8, {0x887, 0xa}}}], 0x1c) 29.485949248s ago: executing program 4 (id=8400): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)="d80000001c0081044e81f782db44b904021d0802010000000500f0a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x20004800) 28.77438223s ago: executing program 0 (id=8401): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x437, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x56553}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) 28.76210089s ago: executing program 1 (id=8402): r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp\x00') lseek(r0, 0x2004, 0x0) 28.76191646s ago: executing program 3 (id=8403): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000c00)=@newtaction={0x12, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x10) 28.75846627s ago: executing program 4 (id=8404): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001c40)=@raw={'raw\x00', 0xc01, 0x3, 0x1230, 0x10e8, 0x5002004a, 0x0, 0x10e8, 0x0, 0x1198, 0x3c8, 0x3c8, 0x1198, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0x10a0, 0x10e8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x2, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'wg2\x00'}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "53f99237f41c832fc8969da1f2b7a86ddedeb7587f1590839a7a3acebc0f"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1290) 27.117381456s ago: executing program 1 (id=8405): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) munlockall() 27.035911627s ago: executing program 4 (id=8406): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x40d, 0x4, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5019}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 25.795042926s ago: executing program 1 (id=8407): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') pread64(r0, &(0x7f000001a240)=""/102391, 0x18ff7, 0x1) 21.493937553s ago: executing program 1 (id=8408): r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000180)) 16.494541011s ago: executing program 1 (id=8409): r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2539000020000365f507f62aa6172f7881"], 0x33fe0) 14.371412165s ago: executing program 33 (id=8401): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x437, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x56553}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) 13.39200711s ago: executing program 34 (id=8403): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000c00)=@newtaction={0x12, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x10) 9.750426837s ago: executing program 35 (id=8406): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x40d, 0x4, 0x4, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5019}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'macvlan0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) 0s ago: executing program 36 (id=8409): r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2539000020000365f507f62aa6172f7881"], 0x33fe0) kernel console output (not intermixed with test programs): th an inconsistent configuration, please check. [ 123.568561][T14355] netlink: 'syz.0.5289': attribute type 10 has an invalid length. [ 123.806808][T14387] SELinux: failed to load policy [ 124.184540][T14437] __nla_validate_parse: 10 callbacks suppressed [ 124.184560][T14437] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5332'. [ 124.225726][T14441] xt_l2tp: invalid flags combination: 0 [ 124.267731][T14444] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5336'. [ 124.534002][T14479] xt_connbytes: Forcing CT accounting to be enabled [ 124.540729][T14479] set match dimension is over the limit! [ 124.563448][T14484] netlink: 'syz.0.5353': attribute type 21 has an invalid length. [ 124.571537][T14484] netlink: 128 bytes leftover after parsing attributes in process `syz.0.5353'. [ 124.587940][T14487] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5356'. [ 124.615537][T14484] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5353'. [ 124.687039][T14503] IPv6: NLM_F_CREATE should be specified when creating new route [ 124.869134][T14531] netlink: 55 bytes leftover after parsing attributes in process `syz.1.5378'. [ 124.957085][T14547] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5386'. [ 124.987562][T14551] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5387'. [ 125.025985][T14557] netlink: 360 bytes leftover after parsing attributes in process `syz.0.5391'. [ 125.107464][T14570] wg1: entered promiscuous mode [ 125.112577][T14570] wg1: entered allmulticast mode [ 125.163129][T14578] loop1: detected capacity change from 0 to 128 [ 125.208190][T14585] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 125.348591][T14605] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 125.412959][T14614] sock: sock_timestamping_bind_phc: sock not bind to device [ 125.414833][T14616] random: crng reseeded on system resumption [ 125.489957][T14627] netlink: 62967 bytes leftover after parsing attributes in process `syz.2.5425'. [ 125.493645][T14626] validate_nla: 5 callbacks suppressed [ 125.493664][T14626] netlink: 'syz.1.5424': attribute type 21 has an invalid length. [ 125.504252][T14628] netlink: 'syz.4.5426': attribute type 12 has an invalid length. [ 125.675926][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 125.675944][ T29] audit: type=1400 audit(2000001064.907:377): avc: denied { connect } for pid=14653 comm="syz.4.5439" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 125.756429][ T29] audit: type=1400 audit(2000001064.950:378): avc: denied { connect } for pid=14655 comm="syz.0.5441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 125.817555][T14668] Driver unsupported XDP return value 0 on prog (id 490) dev N/A, expect packet loss! [ 125.988502][T14697] loop4: detected capacity change from 0 to 128 [ 126.001138][T14697] FAT-fs (loop4): Directory bread(block 11554) failed [ 126.017087][T14697] FAT-fs (loop4): Directory bread(block 11555) failed [ 126.029514][T14697] FAT-fs (loop4): Directory bread(block 11556) failed [ 126.041561][T14702] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-alb(6) [ 126.057057][T14697] FAT-fs (loop4): Directory bread(block 11557) failed [ 126.066262][T14697] FAT-fs (loop4): Directory bread(block 11558) failed [ 126.075750][T14697] FAT-fs (loop4): Directory bread(block 11559) failed [ 126.082966][T14697] FAT-fs (loop4): Directory bread(block 11560) failed [ 126.091106][T14697] FAT-fs (loop4): Directory bread(block 11561) failed [ 126.098292][T14697] FAT-fs (loop4): Directory bread(block 11562) failed [ 126.105596][T14697] FAT-fs (loop4): Directory bread(block 11563) failed [ 126.134149][ T29] audit: type=1326 audit(2000001065.401:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14706 comm="syz.0.5463" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3ea05fe9a9 code=0x0 [ 126.179007][T14711] netlink: 'syz.3.5464': attribute type 21 has an invalid length. [ 126.198920][T14711] netlink: 'syz.3.5464': attribute type 5 has an invalid length. [ 126.206787][T14711] netlink: 'syz.3.5464': attribute type 6 has an invalid length. [ 126.516263][T14751] wg1: entered promiscuous mode [ 126.521412][T14751] wg1: entered allmulticast mode [ 126.532086][T14750] netlink: 'syz.2.5482': attribute type 2 has an invalid length. [ 126.540085][T14750] netlink: 'syz.2.5482': attribute type 1 has an invalid length. [ 126.573977][T14750] netlink: 'syz.2.5482': attribute type 1 has an invalid length. [ 126.627719][T14763] x_tables: duplicate entry at hook 2 [ 126.876823][T14796] loop3: detected capacity change from 0 to 512 [ 126.949148][T14796] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.003105][T14796] ext4 filesystem being mounted at /1067/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.015629][T14796] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.5502: corrupted xattr block 33: invalid ea_ino [ 127.016735][ T29] audit: type=1400 audit(2000001066.355:380): avc: denied { create } for pid=14794 comm="syz.3.5502" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 127.070179][T14796] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 127.094293][T14796] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.5502: corrupted xattr block 33: invalid ea_ino [ 127.109546][T14796] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 127.122831][ T29] audit: type=1400 audit(2000001066.463:381): avc: denied { read } for pid=14794 comm="syz.3.5502" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 127.158596][ T29] audit: type=1400 audit(2000001066.495:382): avc: denied { read write open } for pid=14794 comm="syz.3.5502" path="/1067/file0/syzkallers" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 127.193274][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.392157][T14857] loop1: detected capacity change from 0 to 1024 [ 127.421779][T14857] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 127.438012][ T29] audit: type=1400 audit(2000001066.795:383): avc: denied { getopt } for pid=14861 comm="syz.4.5535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 127.485562][T14857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.562872][ T29] audit: type=1400 audit(2000001066.945:384): avc: denied { read write } for pid=14855 comm="syz.1.5530" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 127.587581][ T29] audit: type=1400 audit(2000001066.945:385): avc: denied { open } for pid=14855 comm="syz.1.5530" path="/1130/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 127.611945][T14857] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.5530: missing EA_INODE flag [ 127.626107][T14857] EXT4-fs (loop1): Remounting filesystem read-only [ 127.647500][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.860433][ T29] audit: type=1400 audit(2000001067.246:386): avc: denied { write } for pid=14913 comm="syz.0.5557" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 127.999141][T14929] veth0_to_hsr: entered allmulticast mode [ 128.098378][T14944] netlink: 'syz.0.5572': attribute type 1 has an invalid length. [ 128.151892][T14948] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.159509][T14948] batadv_slave_0: entered promiscuous mode [ 128.165373][T14948] batadv_slave_0: entered allmulticast mode [ 128.196397][T14958] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 128.329859][T14974] bridge1: entered promiscuous mode [ 128.335172][T14974] bridge1: entered allmulticast mode [ 128.391955][T14988] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.413112][T14988] batadv_slave_0: entered promiscuous mode [ 128.419011][T14988] batadv_slave_0: entered allmulticast mode [ 128.543749][T15012] netlink: 'syz.4.5605': attribute type 11 has an invalid length. [ 128.792581][T15054] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 128.877814][T15065] __nla_validate_parse: 11 callbacks suppressed [ 128.877829][T15065] netlink: 168 bytes leftover after parsing attributes in process `syz.0.5630'. [ 129.078816][T15100] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5649'. [ 129.089432][T15097] netlink: 176 bytes leftover after parsing attributes in process `syz.2.5648'. [ 129.188965][T15116] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5655'. [ 129.217702][T15121] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5659'. [ 129.225123][T15106] loop1: detected capacity change from 0 to 8192 [ 129.238688][T15116] vlan0: entered promiscuous mode [ 129.244153][T15116] vlan0: entered allmulticast mode [ 129.249451][T15116] veth0_vlan: entered allmulticast mode [ 129.278007][T15116] bridge0: port 3(vlan0) entered blocking state [ 129.284363][T15116] bridge0: port 3(vlan0) entered disabled state [ 129.324985][T15116] bridge0: port 3(vlan0) entered blocking state [ 129.331409][T15116] bridge0: port 3(vlan0) entered forwarding state [ 129.362429][T15133] netlink: 830 bytes leftover after parsing attributes in process `syz.3.5666'. [ 129.371690][T15133] bond_slave_0: entered promiscuous mode [ 129.377367][T15133] bond_slave_1: entered promiscuous mode [ 129.599116][T15167] xt_TPROXY: Can be used only with -p tcp or -p udp [ 129.804697][T15198] netlink: 168 bytes leftover after parsing attributes in process `syz.0.5698'. [ 129.983456][T15229] netlink: 376 bytes leftover after parsing attributes in process `syz.4.5710'. [ 130.434946][ T3367] IPVS: starting estimator thread 0... [ 130.460461][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 130.460477][ T29] audit: type=1400 audit(2000001070.046:413): avc: denied { read write } for pid=15315 comm="syz.1.5751" name="usbmon5" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 130.482811][T15318] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5752'. [ 130.490645][ T29] audit: type=1400 audit(2000001070.046:414): avc: denied { open } for pid=15315 comm="syz.1.5751" path="/dev/usbmon5" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 130.527331][T15313] IPVS: using max 1872 ests per chain, 93600 per kthread [ 130.652180][ T29] audit: type=1400 audit(2000001070.239:415): avc: denied { setopt } for pid=15337 comm="syz.0.5760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 130.687807][T15347] validate_nla: 6 callbacks suppressed [ 130.687823][T15347] netlink: 'syz.1.5761': attribute type 1 has an invalid length. [ 130.787823][T15360] vlan1: entered promiscuous mode [ 130.793038][T15360] vlan1: entered allmulticast mode [ 130.798230][T15360] veth0_vlan: entered allmulticast mode [ 130.826245][T15370] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5776'. [ 130.886694][T15365] bond1: entered promiscuous mode [ 130.891937][T15365] bond1: entered allmulticast mode [ 130.901343][T15378] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 130.926304][T15365] 8021q: adding VLAN 0 to HW filter on device bond1 [ 130.936902][T15365] bond1 (unregistering): Released all slaves [ 130.946226][T15378] xt_CHECKSUM: unsupported CHECKSUM operation 68 [ 131.000109][T15390] IPv6: NLM_F_CREATE should be specified when creating new route [ 131.076586][T15397] netlink: 'syz.1.5789': attribute type 7 has an invalid length. [ 131.084528][T15397] netlink: 'syz.1.5789': attribute type 8 has an invalid length. [ 131.340227][T15445] xt_hashlimit: max too large, truncated to 1048576 [ 131.369224][T15439] xt_CT: No such helper "netbios-ns" [ 131.399926][T15450] loop3: detected capacity change from 0 to 1024 [ 131.441695][T15450] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.575451][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.722049][ T29] audit: type=1400 audit(2000001071.397:416): avc: denied { write } for pid=15487 comm="syz.1.5833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 131.836949][T15507] netlink: 'syz.4.5842': attribute type 29 has an invalid length. [ 131.845017][T15507] netlink: 'syz.4.5842': attribute type 3 has an invalid length. [ 131.999056][T15526] Invalid option length (1046020) for dns_resolver key [ 132.005741][T15532] bond2: entered promiscuous mode [ 132.011431][T15532] bond2: entered allmulticast mode [ 132.029318][T15532] 8021q: adding VLAN 0 to HW filter on device bond2 [ 132.062382][T15532] bond2 (unregistering): Released all slaves [ 132.080484][T15544] usb usb7: usbfs: process 15544 (syz.2.5860) did not claim interface 0 before use [ 132.114406][T15548] netlink: 'syz.2.5862': attribute type 10 has an invalid length. [ 132.146190][T15552] bridge2: entered promiscuous mode [ 132.172438][T15548] batman_adv: batadv0: Adding interface: netdevsim1 [ 132.179727][T15548] batman_adv: batadv0: The MTU of interface netdevsim1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.205804][T15548] batman_adv: batadv0: Not using interface netdevsim1 (retrying later): interface not active [ 132.232682][T15558] bridge1: entered promiscuous mode [ 132.467104][T15583] bond1: entered promiscuous mode [ 132.472243][T15583] bond1: entered allmulticast mode [ 132.507008][T15583] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.523168][T15583] bond1 (unregistering): Released all slaves [ 132.577064][T15606] xt_CT: No such helper "netbios-ns" [ 132.667137][T15624] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.726861][T15632] netlink: 'syz.1.5905': attribute type 30 has an invalid length. [ 132.853292][ T29] audit: type=1326 audit(2000001072.610:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15648 comm="syz.4.5910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d429e9a9 code=0x7ffc0000 [ 132.877000][ T29] audit: type=1326 audit(2000001072.610:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15648 comm="syz.4.5910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d429e9a9 code=0x7ffc0000 [ 132.900653][ T29] audit: type=1326 audit(2000001072.610:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15648 comm="syz.4.5910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7f96d429e9a9 code=0x7ffc0000 [ 132.921504][T15657] vti0: entered promiscuous mode [ 132.924953][ T29] audit: type=1326 audit(2000001072.610:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15648 comm="syz.4.5910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d429e9a9 code=0x7ffc0000 [ 132.930418][T15657] vti0: entered allmulticast mode [ 132.956061][ T29] audit: type=1326 audit(2000001072.610:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15648 comm="syz.4.5910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d429e9a9 code=0x7ffc0000 [ 133.072508][T15670] loop3: detected capacity change from 0 to 1024 [ 133.079596][T15670] EXT4-fs: Ignoring removed nobh option [ 133.085710][T15670] EXT4-fs: Ignoring removed bh option [ 133.133804][T15678] vti0: entered promiscuous mode [ 133.169100][T15670] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.296682][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.473932][T15712] netlink: 'syz.4.5942': attribute type 21 has an invalid length. [ 133.670092][T15729] __nla_validate_parse: 15 callbacks suppressed [ 133.670112][T15729] netlink: 128 bytes leftover after parsing attributes in process `syz.3.5950'. [ 133.685726][T15729] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5950'. [ 133.751890][T15738] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5955'. [ 134.022504][T15765] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 134.097938][T15774] loop0: detected capacity change from 0 to 1024 [ 134.104706][T15774] EXT4-fs: Ignoring removed orlov option [ 134.136540][T15774] EXT4-fs: Ignoring removed nomblk_io_submit option [ 134.201142][T15774] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.230534][T15791] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5981'. [ 134.242443][ T29] audit: type=1400 audit(2000001074.101:422): avc: denied { setattr } for pid=15772 comm="syz.0.5972" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 134.285235][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.318329][T15802] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5986'. [ 134.327340][T15802] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5986'. [ 134.537241][T15840] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6003'. [ 134.623037][T15855] (unnamed net_device) (uninitialized): option updelay: invalid value (18446744071562067968) [ 134.633403][T15855] (unnamed net_device) (uninitialized): option updelay: allowed values 0 - 2147483647 [ 134.671559][T15860] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 134.679870][T15860] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 134.737809][T15868] netlink: 128 bytes leftover after parsing attributes in process `syz.0.6018'. [ 134.747053][T15868] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 134.906714][T15894] netlink: 'syz.1.6031': attribute type 2 has an invalid length. [ 135.054842][T15919] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6044'. [ 135.101882][T15925] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6046'. [ 135.158298][T15934] netlink: 'syz.3.6048': attribute type 4 has an invalid length. [ 135.261430][T15950] random: crng reseeded on system resumption [ 135.284033][T15950] Restarting kernel threads ... [ 135.296749][T15950] Done restarting kernel threads. [ 135.558886][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 135.558904][ T29] audit: type=1400 audit(2000001075.506:428): avc: denied { checkpoint_restore } for pid=15981 comm="syz.1.6073" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 135.688284][T15959] bridge0: port 3(netdevsim1) entered disabled state [ 135.695193][T15959] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.702595][T15959] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.781863][T15959] bond_slave_0: left promiscuous mode [ 135.787654][T15959] bond_slave_1: left promiscuous mode [ 135.994244][T15959] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.006867][T15959] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.058451][T15959] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.067663][T15959] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.076750][T15959] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.085777][T15959] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.679269][ T29] audit: type=1400 audit(2000001076.708:429): avc: denied { bind } for pid=16049 comm="syz.0.6099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 136.834970][ T29] audit: type=1400 audit(2000001076.869:430): avc: granted { setsecparam } for pid=16072 comm="syz.1.6110" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 136.854277][ T29] audit: type=1400 audit(2000001076.869:431): avc: granted { setsecparam } for pid=16072 comm="syz.1.6110" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 136.965947][T16089] validate_nla: 2 callbacks suppressed [ 136.965966][T16089] netlink: 'syz.0.6114': attribute type 1 has an invalid length. [ 136.976357][T16086] loop4: detected capacity change from 0 to 1024 [ 137.001753][T16086] EXT4-fs: Ignoring removed bh option [ 137.030228][T16086] EXT4-fs: inline encryption not supported [ 137.039740][T16086] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 137.097881][T16086] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 137.120510][T16086] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.6115: lblock 2 mapped to illegal pblock 2 (length 1) [ 137.164127][T16086] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 137.193799][T16086] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 48: comm syz.4.6115: lblock 0 mapped to illegal pblock 48 (length 1) [ 137.210108][T16086] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 137.218992][T16086] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.6115: Failed to acquire dquot type 0 [ 137.242629][T16086] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 137.259359][T16086] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.6115: mark_inode_dirty error [ 137.290035][T16086] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 137.335351][T16125] netlink: 'syz.3.6133': attribute type 32 has an invalid length. [ 137.341394][T16086] EXT4-fs (loop4): 1 orphan inode deleted [ 137.344548][T16125] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 137.349648][T16086] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.370979][ T12] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 137.387034][T16124] vhci_hcd: invalid port number 96 [ 137.392193][T16124] vhci_hcd: default hub control req: 0300 vfffc i0060 l0 [ 137.393653][ T12] Quota error (device loop4): remove_tree: Can't read quota data block 1 [ 137.407820][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 137.453732][ T2862] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm kworker/u8:7: lblock 2 mapped to illegal pblock 2 (length 1) [ 137.469983][ T2862] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 137.478196][ T2862] EXT4-fs error (device loop4): ext4_write_dquot:6913: comm kworker/u8:7: Failed to commit dquot type 0 [ 137.491539][ T2862] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -117). Quota may get out of sync! [ 137.524832][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.544252][T16142] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 137.564157][ T3307] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 137.610151][ T3307] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 137.631407][ T3307] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 137.673639][ T29] audit: type=1326 audit(2000001077.780:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16157 comm="syz.2.6151" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f520a52e9a9 code=0x7ffc0000 [ 137.802212][T16177] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 137.822314][T16181] loop0: detected capacity change from 0 to 1024 [ 137.837918][T16181] EXT4-fs: Ignoring removed bh option [ 137.843526][T16181] EXT4-fs: inline encryption not supported [ 137.877359][T16181] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 137.908938][T16181] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 137.918120][T16181] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 2: comm syz.0.6152: lblock 2 mapped to illegal pblock 2 (length 1) [ 137.946347][T16181] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 48: comm syz.0.6152: lblock 0 mapped to illegal pblock 48 (length 1) [ 137.949755][T16196] loop4: detected capacity change from 0 to 512 [ 137.980107][T16196] EXT4-fs (loop4): orphan cleanup on readonly fs [ 137.993263][T16181] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.6152: Failed to acquire dquot type 0 [ 138.005574][T16196] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.6167: Failed to acquire dquot type 1 [ 138.033248][T16181] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 138.044877][T16196] EXT4-fs (loop4): 1 truncate cleaned up [ 138.062258][T16196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.081115][T16181] EXT4-fs error (device loop0): ext4_evict_inode:254: inode #11: comm syz.0.6152: mark_inode_dirty error [ 138.105987][T16181] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 138.131543][T16181] EXT4-fs (loop0): 1 orphan inode deleted [ 138.138426][T16181] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.155278][ T31] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 138.171259][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.197027][ T31] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 0 [ 138.238674][ T31] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 2: comm kworker/u8:1: lblock 2 mapped to illegal pblock 2 (length 1) [ 138.291644][ T31] EXT4-fs error (device loop0): ext4_write_dquot:6913: comm kworker/u8:1: Failed to commit dquot type 0 [ 138.330837][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.354803][ T3312] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 138.391662][T16244] __nla_validate_parse: 9 callbacks suppressed [ 138.391680][T16244] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6192'. [ 138.392276][ T3312] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 138.418880][T16246] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6193'. [ 138.424094][ T3312] EXT4-fs error (device loop0): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 138.459610][T16246] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 138.480952][T16246] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6193'. [ 138.482632][T16252] netlink: 'syz.0.6182': attribute type 13 has an invalid length. [ 138.625802][T16252] bridge0: port 3(vlan0) entered disabled state [ 138.632224][T16252] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.639652][T16252] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.643913][T16274] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6206'. [ 138.672065][T16274] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6206'. [ 138.709062][T16252] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 138.753846][T16252] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.762857][T16252] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.771831][T16252] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.781007][T16252] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.035351][T16305] netlink: 'syz.4.6221': attribute type 2 has an invalid length. [ 139.092519][T16309] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6223'. [ 139.134483][T16309] netlink: 'syz.0.6223': attribute type 1 has an invalid length. [ 139.142832][T16309] netlink: 'syz.0.6223': attribute type 2 has an invalid length. [ 139.150668][T16309] netlink: 120 bytes leftover after parsing attributes in process `syz.0.6223'. [ 139.324364][T16322] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6228'. [ 139.327780][T16326] netlink: 'syz.4.6230': attribute type 13 has an invalid length. [ 140.233831][T16371] loop1: detected capacity change from 0 to 128 [ 140.233843][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 140.233867][ T29] audit: type=1400 audit(2000001080.527:571): avc: denied { read write } for pid=16369 comm="syz.1.6249" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.270505][ T29] audit: type=1400 audit(2000001080.527:572): avc: denied { open } for pid=16369 comm="syz.1.6249" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.294545][ T29] audit: type=1400 audit(2000001080.527:573): avc: denied { ioctl } for pid=16369 comm="syz.1.6249" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.325034][T16326] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.332434][T16326] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.451095][ T29] audit: type=1400 audit(2000001080.537:574): avc: denied { mounton } for pid=16369 comm="syz.1.6249" path="/1294/file1" dev="tmpfs" ino=6566 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 140.474411][ T29] audit: type=1400 audit(2000001080.602:575): avc: denied { mount } for pid=16369 comm="syz.1.6249" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 140.496829][ T29] audit: type=1400 audit(2000001080.602:576): avc: denied { read write } for pid=16369 comm="syz.1.6249" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.521104][ T29] audit: type=1400 audit(2000001080.602:577): avc: denied { open } for pid=16369 comm="syz.1.6249" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.545257][ T29] audit: type=1400 audit(2000001080.688:578): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 140.565446][ T29] audit: type=1400 audit(2000001080.709:579): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.589671][ T29] audit: type=1400 audit(2000001080.709:580): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 140.756204][T16383] netlink: 'syz.2.6254': attribute type 1 has an invalid length. [ 140.764036][T16383] netlink: 224 bytes leftover after parsing attributes in process `syz.2.6254'. [ 141.151944][T16326] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 141.259822][T16326] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.269169][T16326] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.278193][T16326] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.287146][T16326] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.308086][T16348] netlink: 148 bytes leftover after parsing attributes in process `syz.3.6243'. [ 141.317364][T16348] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 141.539300][T16405] binfmt_misc: register: failed to install interpreter file ./file2 [ 141.941034][T16430] bond2: entered promiscuous mode [ 141.946188][T16430] bond2: entered allmulticast mode [ 141.951801][T16430] 8021q: adding VLAN 0 to HW filter on device bond2 [ 142.126551][T16446] xt_hashlimit: max too large, truncated to 1048576 [ 142.321934][T16461] x_tables: unsorted entry at hook 1 [ 142.757732][T16492] veth0_to_bond: entered allmulticast mode [ 142.915584][T16499] loop4: detected capacity change from 0 to 512 [ 142.947998][T16499] EXT4-fs (loop4): orphan cleanup on readonly fs [ 143.000395][T16499] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.6309: bg 0: block 248: padding at end of block bitmap is not set [ 143.077877][T16499] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.6309: Failed to acquire dquot type 1 [ 143.138193][T16499] EXT4-fs (loop4): 1 truncate cleaned up [ 143.169547][T16499] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 143.185051][T16515] __nla_validate_parse: 2 callbacks suppressed [ 143.185067][T16515] netlink: 2 bytes leftover after parsing attributes in process `syz.3.6316'. [ 143.313673][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.455487][T16529] netlink: 24 bytes leftover after parsing attributes in process `syz.3.6326'. [ 143.586030][T16539] netlink: 'syz.0.6328': attribute type 1 has an invalid length. [ 143.678551][T16545] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6330'. [ 143.687773][T16545] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6330'. [ 143.805298][T16555] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 144.069799][T16570] netlink: 288 bytes leftover after parsing attributes in process `syz.2.6345'. [ 144.384476][T16588] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6353'. [ 144.909884][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 144.909899][ T29] audit: type=1400 audit(2000001085.547:1048): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 144.967573][T16622] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6368'. [ 144.984140][T16624] loop0: detected capacity change from 0 to 512 [ 145.004895][ T29] audit: type=1400 audit(2000001085.547:1049): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.029301][ T29] audit: type=1400 audit(2000001085.547:1050): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.041738][T16624] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 145.055019][ T29] audit: type=1400 audit(2000001085.558:1051): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.089798][ T29] audit: type=1400 audit(2000001085.558:1052): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.095272][T16626] loop4: detected capacity change from 0 to 2048 [ 145.114241][ T29] audit: type=1400 audit(2000001085.558:1053): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.146214][ T29] audit: type=1400 audit(2000001085.590:1054): avc: denied { create } for pid=16620 comm="syz.3.6370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 145.166584][ T29] audit: type=1400 audit(2000001085.590:1055): avc: denied { write } for pid=16620 comm="syz.3.6370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 145.182896][T16624] EXT4-fs (loop0): 1 truncate cleaned up [ 145.186878][ T29] audit: type=1400 audit(2000001085.590:1056): avc: denied { nlmsg_write } for pid=16620 comm="syz.3.6370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 145.213829][ T29] audit: type=1400 audit(2000001085.601:1057): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.248441][T16624] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.357820][T16626] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 145.383779][T16638] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6374'. [ 145.392955][T16638] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6374'. [ 145.474251][T16626] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.6371: corrupted in-inode xattr: bad e_name length [ 145.507708][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.521116][T16647] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6378'. [ 145.546094][T16648] Unknown options in mask 5 [ 145.593713][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.885833][T16674] netlink: 'syz.3.6391': attribute type 5 has an invalid length. [ 146.873681][T16732] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING [ 146.981603][T16741] netlink: 'syz.0.6425': attribute type 30 has an invalid length. [ 147.014940][T16741] (unnamed net_device) (uninitialized): option arp_missed_max: invalid value (0) [ 147.024197][T16741] (unnamed net_device) (uninitialized): option arp_missed_max: allowed values 1 - 255 [ 147.048384][T16744] netlink: 'syz.2.6427': attribute type 21 has an invalid length. [ 147.497549][T16771] netlink: 'syz.2.6440': attribute type 5 has an invalid length. [ 148.614346][T16852] __nla_validate_parse: 9 callbacks suppressed [ 148.614365][T16852] netlink: 48 bytes leftover after parsing attributes in process `syz.0.6479'. [ 148.682508][T16852] netlink: 'syz.0.6479': attribute type 1 has an invalid length. [ 149.383035][T16898] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (1024) [ 149.392390][T16898] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 149.580984][T16918] netlink: 'syz.1.6512': attribute type 4 has an invalid length. [ 149.581649][ T29] kauditd_printk_skb: 548 callbacks suppressed [ 149.581675][ T29] audit: type=1400 audit(2000001090.557:1606): avc: denied { create } for pid=16915 comm="syz.4.6513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 149.588802][T16918] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6512'. [ 149.626344][ T29] audit: type=1400 audit(2000001090.568:1607): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 149.650692][ T29] audit: type=1400 audit(2000001090.568:1608): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 149.674992][ T29] audit: type=1400 audit(2000001090.568:1609): avc: denied { setopt } for pid=16915 comm="syz.4.6513" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 149.791046][T16917] xt_CT: No such helper "snmp_trap" [ 149.933724][ T29] audit: type=1400 audit(2000001090.622:1610): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 149.957997][ T29] audit: type=1400 audit(2000001090.622:1611): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 149.982354][ T29] audit: type=1400 audit(2000001090.622:1612): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.008274][ T29] audit: type=1400 audit(2000001090.697:1613): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.032667][ T29] audit: type=1400 audit(2000001090.697:1614): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.056936][ T29] audit: type=1400 audit(2000001090.697:1615): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.306666][T16950] loop0: detected capacity change from 0 to 512 [ 150.403012][T16956] IPVS: length: 135 != 24 [ 150.841527][T16984] netlink: 56 bytes leftover after parsing attributes in process `syz.1.6546'. [ 151.075178][T16999] process 'syz.1.6553' launched '/dev/fd/3' with NULL argv: empty string added [ 151.401916][T17019] netlink: 'syz.1.6563': attribute type 2 has an invalid length. [ 151.409878][T17019] netlink: 'syz.1.6563': attribute type 1 has an invalid length. [ 151.429725][T17024] netlink: 'syz.4.6566': attribute type 66 has an invalid length. [ 151.878148][T17056] netlink: 'syz.2.6582': attribute type 33 has an invalid length. [ 151.886178][T17056] netlink: 152 bytes leftover after parsing attributes in process `syz.2.6582'. [ 152.298484][T17077] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 152.304256][T17081] No such timeout policy "syz1" [ 152.339750][T17034] 9pnet_fd: p9_fd_create_tcp (17034): problem connecting socket to 127.0.0.1 [ 152.816426][T17115] netlink: 'syz.3.6610': attribute type 1 has an invalid length. [ 153.086787][T17135] netlink: 348 bytes leftover after parsing attributes in process `syz.3.6620'. [ 153.365007][T17158] xt_l2tp: invalid flags combination: 8 [ 153.413359][T17159] IPv6: NLM_F_CREATE should be specified when creating new route [ 153.860690][T17185] netlink: 'syz.4.6643': attribute type 30 has an invalid length. [ 154.234641][T17213] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6657'. [ 154.265929][ T29] kauditd_printk_skb: 572 callbacks suppressed [ 154.265947][ T29] audit: type=1400 audit(2000001095.578:2188): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.296894][ T29] audit: type=1400 audit(2000001095.578:2189): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.321180][ T29] audit: type=1400 audit(2000001095.578:2190): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.553511][T17231] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6667'. [ 154.562504][T17231] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6667'. [ 154.565097][ T29] audit: type=1400 audit(2000001095.610:2191): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.597089][ T29] audit: type=1400 audit(2000001095.610:2192): avc: denied { open } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.621373][ T29] audit: type=1400 audit(2000001095.610:2193): avc: denied { ioctl } for pid=3314 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.647232][ T29] audit: type=1326 audit(2000001095.621:2194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17214 comm="syz.4.6659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f96d429e9a9 code=0x7ffc0000 [ 154.670939][ T29] audit: type=1326 audit(2000001095.653:2195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17214 comm="syz.4.6659" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f96d429e9a9 code=0x7ffc0000 [ 154.694682][ T29] audit: type=1400 audit(2000001095.653:2196): avc: denied { wake_alarm } for pid=17214 comm="syz.4.6659" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 154.716034][ T29] audit: type=1400 audit(2000001095.685:2197): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 154.755757][T17239] loop4: detected capacity change from 0 to 512 [ 154.854007][T17239] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 154.867015][T17239] ext4 filesystem being mounted at /1227/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 154.903631][T17239] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.6668: corrupted inode contents [ 154.967915][T17239] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.6668: mark_inode_dirty error [ 154.996109][T17239] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.6668: corrupted inode contents [ 155.056317][T17256] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6677'. [ 155.100831][T17256] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6677'. [ 155.109835][T17256] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 155.137956][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.241065][T17265] netlink: 'syz.4.6682': attribute type 46 has an invalid length. [ 155.373756][T17275] mmap: syz.0.6687 (17275): VmData 29081600 exceed data ulimit 3798. Update limits or use boot option ignore_rlimit_data. [ 155.424027][T17277] netlink: 32 bytes leftover after parsing attributes in process `syz.4.6688'. [ 155.447136][T17279] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6689'. [ 155.462872][T17280] netlink: 'syz.1.6690': attribute type 1 has an invalid length. [ 155.741664][T17299] netlink: 'syz.4.6699': attribute type 10 has an invalid length. [ 155.772565][T17299] team0: Port device bridge0 added [ 155.882731][T17310] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6705'. [ 156.202762][T17329] loop1: detected capacity change from 0 to 164 [ 156.437976][T17345] team0: Port device bridge0 removed [ 156.453315][T17345] bridge_slave_0: left allmulticast mode [ 156.459149][T17345] bridge_slave_0: left promiscuous mode [ 156.464919][T17345] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.516656][T17345] bridge_slave_1: left allmulticast mode [ 156.522406][T17345] bridge_slave_1: left promiscuous mode [ 156.528255][T17345] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.560992][T17345] bond0: (slave bond_slave_0): Releasing backup interface [ 156.596834][T17345] bond0: (slave bond_slave_1): Releasing backup interface [ 156.640786][T17345] team0: Port device team_slave_0 removed [ 156.647728][T17351] loop0: detected capacity change from 0 to 8192 [ 156.654512][T17345] team0: Port device team_slave_1 removed [ 156.677091][T17351] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000ff00) [ 156.687612][T17345] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 156.701958][T17351] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000ff00) [ 156.710338][T17345] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 156.765221][T17348] 8021q: adding VLAN 0 to HW filter on device bond3 [ 156.831311][T17362] netlink: 'syz.0.6730': attribute type 3 has an invalid length. [ 157.019986][T17372] netlink: 160 bytes leftover after parsing attributes in process `syz.0.6737'. [ 157.029173][T17372] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 157.115193][T17380] syz.3.6739 (17380): /proc/17380/oom_adj is deprecated, please use /proc/17380/oom_score_adj instead. [ 157.283303][T17391] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6745'. [ 157.409560][T17402] 9p: Unknown access argument ‚: -22 [ 157.423320][T17404] netlink: 'syz.3.6750': attribute type 1 has an invalid length. [ 158.030055][T17443] netlink: 'syz.1.6768': attribute type 10 has an invalid length. [ 158.053652][T17443] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 158.078586][T17446] netlink: 'syz.0.6772': attribute type 2 has an invalid length. [ 158.086406][T17446] netlink: 'syz.0.6772': attribute type 8 has an invalid length. [ 158.110128][T17443] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 158.339324][T17462] xt_hashlimit: max too large, truncated to 1048576 [ 158.799847][T17490] netlink: 'syz.2.6792': attribute type 1 has an invalid length. [ 158.936129][T17499] __nla_validate_parse: 4 callbacks suppressed [ 158.936149][T17499] netlink: 44 bytes leftover after parsing attributes in process `syz.3.6799'. [ 158.951437][T17499] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 158.969651][ T29] kauditd_printk_skb: 545 callbacks suppressed [ 158.969667][ T29] audit: type=1400 audit(2000001100.631:2743): avc: denied { read } for pid=17501 comm="syz.2.6798" dev="nsfs" ino=4026532513 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 158.997457][ T29] audit: type=1400 audit(2000001100.631:2744): avc: denied { read open } for pid=17501 comm="syz.2.6798" path="net:[4026532513]" dev="nsfs" ino=4026532513 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 159.031488][ T29] audit: type=1400 audit(2000001100.695:2745): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.056205][ T29] audit: type=1400 audit(2000001100.695:2746): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.080604][ T29] audit: type=1400 audit(2000001100.695:2747): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.106375][ T29] audit: type=1400 audit(2000001100.695:2748): avc: denied { create } for pid=17501 comm="syz.2.6798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 159.135236][ T29] audit: type=1400 audit(2000001100.802:2749): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.148419][T17506] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6797'. [ 159.159527][ T29] audit: type=1400 audit(2000001100.802:2750): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.168531][T17506] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6797'. [ 159.201710][ T29] audit: type=1400 audit(2000001100.802:2751): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.234731][T17508] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6802'. [ 159.275495][ T29] audit: type=1400 audit(2000001100.909:2752): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 159.300953][T17512] usb usb1: usbfs: process 17512 (syz.3.6805) did not claim interface 0 before use [ 159.413776][T17519] netlink: 'syz.4.6807': attribute type 1 has an invalid length. [ 159.421659][T17519] netlink: 224 bytes leftover after parsing attributes in process `syz.4.6807'. [ 159.676996][T17533] netlink: 164 bytes leftover after parsing attributes in process `syz.0.6814'. [ 159.927964][T17557] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 160.051439][T17563] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17563 comm=syz.0.6828 [ 160.085412][T17561] xt_CT: No such helper "snmp_trap" [ 160.139631][T17569] netlink: 'syz.3.6832': attribute type 9 has an invalid length. [ 160.147530][T17569] netlink: 'syz.3.6832': attribute type 7 has an invalid length. [ 160.155388][T17569] netlink: 'syz.3.6832': attribute type 8 has an invalid length. [ 160.189864][T17568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.198788][T17568] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.210846][T17568] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 160.613457][T17595] netlink: 'syz.4.6843': attribute type 16 has an invalid length. [ 160.615550][T17594] xt_TCPMSS: Only works on TCP SYN packets [ 160.621646][T17595] netlink: 'syz.4.6843': attribute type 17 has an invalid length. [ 160.755362][T17595] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.176895][T17632] loop3: detected capacity change from 0 to 1024 [ 161.198268][T17632] EXT4-fs (loop3): stripe (8) is not aligned with cluster size (4096), stripe is disabled [ 161.252804][T17632] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 161.285079][T17632] EXT4-fs (loop3): orphan cleanup on readonly fs [ 161.304378][T17632] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 161.319089][T17632] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 161.331183][T17632] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.6859: Freeing blocks not in datazone - block = 0, count = 4096 [ 161.359959][T17632] EXT4-fs (loop3): Remounting filesystem read-only [ 161.384851][T17643] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 161.424647][T17632] EXT4-fs (loop3): 1 orphan inode deleted [ 161.465887][T17632] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 161.516879][T17653] loop0: detected capacity change from 0 to 512 [ 161.546184][T17653] EXT4-fs: Ignoring removed bh option [ 161.560338][ T3310] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.589834][T17653] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 219 vs 220 free clusters [ 161.624473][T17653] EXT4-fs (loop0): Remounting filesystem read-only [ 161.624579][T17653] EXT4-fs (loop0): 1 truncate cleaned up [ 161.624991][T17653] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.749110][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.824409][T17672] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6878'. [ 161.824433][T17672] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6878'. [ 161.973881][T17683] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6881'. [ 162.486801][T17714] netlink: 'syz.2.6894': attribute type 39 has an invalid length. [ 162.527015][T17719] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6896'. [ 162.683940][T17724] batadv1: entered promiscuous mode [ 162.740106][T17730] xt_cgroup: xt_cgroup: no path or classid specified [ 162.936876][T17744] netlink: 'syz.3.6906': attribute type 21 has an invalid length. [ 162.967808][T17744] netlink: 'syz.3.6906': attribute type 4 has an invalid length. [ 163.313512][T17770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.638688][ T29] kauditd_printk_skb: 525 callbacks suppressed [ 163.638707][ T29] audit: type=1400 audit(2000001105.640:3278): avc: denied { write } for pid=17789 comm="syz.1.6931" name="ip6_mr_cache" dev="proc" ino=4026532945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 163.760896][ T29] audit: type=1400 audit(2000001105.673:3279): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.772567][T17798] __nla_validate_parse: 7 callbacks suppressed [ 163.772606][T17798] netlink: 292 bytes leftover after parsing attributes in process `syz.0.6935'. [ 163.785300][ T29] audit: type=1400 audit(2000001105.673:3280): avc: denied { read write open } for pid=3306 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.825768][ T29] audit: type=1400 audit(2000001105.683:3281): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.850134][ T29] audit: type=1400 audit(2000001105.683:3282): avc: denied { open } for pid=3307 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.874398][ T29] audit: type=1400 audit(2000001105.683:3283): avc: denied { ioctl } for pid=3307 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.900264][ T29] audit: type=1400 audit(2000001105.716:3284): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.924563][ T29] audit: type=1400 audit(2000001105.716:3285): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 163.948724][ T29] audit: type=1400 audit(2000001105.716:3286): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.128323][ T29] audit: type=1400 audit(2000001105.844:3287): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 164.261781][T17822] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6944'. [ 164.533732][T17841] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6954'. [ 164.701633][T17848] veth2: entered allmulticast mode [ 164.840871][T17858] validate_nla: 1 callbacks suppressed [ 164.840886][T17858] netlink: 'syz.1.6964': attribute type 21 has an invalid length. [ 164.854390][T17858] netlink: 'syz.1.6964': attribute type 15 has an invalid length. [ 164.862353][T17858] netlink: 156 bytes leftover after parsing attributes in process `syz.1.6964'. [ 164.871547][T17858] IPv6: NLM_F_CREATE should be specified when creating new route [ 164.970391][T17858] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 164.977649][T17858] IPv6: NLM_F_CREATE should be set when creating new route [ 164.984908][T17858] IPv6: NLM_F_CREATE should be set when creating new route [ 164.992195][T17858] IPv6: NLM_F_CREATE should be set when creating new route [ 165.062895][T17874] SELinux: syz.0.6973 (17874) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 165.063115][T17872] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6970'. [ 165.209878][T17882] netlink: 'syz.4.6975': attribute type 4 has an invalid length. [ 165.238597][T17883] loop1: detected capacity change from 0 to 512 [ 165.315580][T17883] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.335403][T17883] ext4 filesystem being mounted at /1431/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 165.383068][T17895] netlink: 'syz.0.6980': attribute type 39 has an invalid length. [ 165.468371][T17883] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.6976: corrupted xattr block 33: invalid ea_ino [ 165.531153][T17883] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 165.594778][T17902] netlink: 'syz.2.6986': attribute type 1 has an invalid length. [ 165.603609][T17883] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.6976: corrupted xattr block 33: invalid ea_ino [ 165.664740][T17883] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 165.699635][T17883] EXT4-fs error (device loop1): ext4_xattr_block_get:593: inode #15: comm syz.1.6976: corrupted xattr block 33: invalid ea_ino [ 165.746315][T17911] xt_bpf: check failed: parse error [ 165.751626][T17883] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop1 ino=15 [ 165.839876][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.043492][T17931] netlink: 'syz.3.6999': attribute type 21 has an invalid length. [ 166.322806][T17950] xt_socket: unknown flags 0xc [ 166.365781][T17953] netlink: 104 bytes leftover after parsing attributes in process `syz.0.7009'. [ 166.793268][T18006] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7036'. [ 166.802452][T18006] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7036'. [ 166.965375][T18022] sit0: entered promiscuous mode [ 166.982085][T18022] netlink: 'syz.1.7044': attribute type 1 has an invalid length. [ 166.990050][T18022] netlink: 'syz.1.7044': attribute type 3 has an invalid length. [ 167.094537][T18039] TCP: TCP_TX_DELAY enabled [ 167.144255][T18044] xt_TCPMSS: Only works on TCP SYN packets [ 167.176273][T18048] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7057'. [ 167.329244][T18062] netlink: 10 bytes leftover after parsing attributes in process `syz.3.7064'. [ 167.629235][T18096] ip6erspan0: entered allmulticast mode [ 167.752691][T18108] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 167.760156][T18108] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 167.813798][T18117] C: renamed from team_slave_0 [ 167.957987][T18135] IPv6: sit1: Disabled Multicast RS [ 168.020051][T18140] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 168.175991][T18163] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 168.184993][T18163] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 168.193924][T18163] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 168.203004][T18163] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 168.232871][T18163] geneve4: entered promiscuous mode [ 168.238177][T18163] geneve4: entered allmulticast mode [ 168.265314][T18170] netlink: 'syz.3.7116': attribute type 2 has an invalid length. [ 168.276177][T18171] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 168.301511][T18173] netlink: 'syz.0.7119': attribute type 21 has an invalid length. [ 168.321062][ T29] kauditd_printk_skb: 417 callbacks suppressed [ 168.321078][ T29] audit: type=1400 audit(2000001110.661:3705): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.365379][ T29] audit: type=1400 audit(2000001110.704:3706): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.447982][ T29] audit: type=1400 audit(2000001110.715:3707): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.472652][ T29] audit: type=1400 audit(2000001110.725:3708): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.496955][ T29] audit: type=1400 audit(2000001110.736:3709): avc: denied { create } for pid=18176 comm="syz.1.7122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 168.517012][ T29] audit: type=1400 audit(2000001110.758:3710): avc: denied { prog_load } for pid=18180 comm="syz.0.7123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.536302][ T29] audit: type=1400 audit(2000001110.758:3711): avc: denied { map_create } for pid=18180 comm="syz.0.7123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 168.556008][ T29] audit: type=1400 audit(2000001110.768:3712): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.580362][ T29] audit: type=1400 audit(2000001110.779:3713): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.604825][ T29] audit: type=1400 audit(2000001110.790:3714): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 168.669374][T18203] __nla_validate_parse: 2 callbacks suppressed [ 168.669392][T18203] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7133'. [ 168.977832][T18241] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7152'. [ 169.087842][T18254] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7160'. [ 169.605116][T18316] netlink: 108 bytes leftover after parsing attributes in process `syz.0.7191'. [ 169.626988][T18316] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7191'. [ 169.736015][T18326] netlink: 'syz.3.7195': attribute type 21 has an invalid length. [ 169.768583][T18326] netlink: 'syz.3.7195': attribute type 1 has an invalid length. [ 169.776424][T18326] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7195'. [ 170.449640][T18405] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7235'. [ 170.459016][T18405] netlink: 68 bytes leftover after parsing attributes in process `syz.2.7235'. [ 170.467905][T18409] netlink: 'syz.3.7236': attribute type 13 has an invalid length. [ 170.468156][T18405] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7235'. [ 170.508794][T18409] gretap0: refused to change device tx_queue_len [ 170.532289][T18409] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 170.686367][T18432] syz.4.7247 uses obsolete (PF_INET,SOCK_PACKET) [ 170.774179][T18439] ip6tnl1: entered allmulticast mode [ 170.978133][T18469] netlink: 'syz.4.7266': attribute type 11 has an invalid length. [ 171.017778][T18473] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 171.281320][T18502] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7282'. [ 171.292593][T18502] vlan0: left allmulticast mode [ 171.297664][T18502] veth0_vlan: left allmulticast mode [ 171.303573][T18502] bridge0: port 3(vlan0) entered disabled state [ 171.320002][T18502] bridge_slave_1: left allmulticast mode [ 171.320072][T18502] bridge_slave_1: left promiscuous mode [ 171.320238][T18502] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.322978][T18502] bridge_slave_0: left allmulticast mode [ 171.323005][T18502] bridge_slave_0: left promiscuous mode [ 171.323255][T18502] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.461555][T18520] netlink: 'syz.0.7291': attribute type 1 has an invalid length. [ 171.785594][T18560] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551609) [ 171.796249][T18560] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 172.222130][T18614] netlink: 'syz.4.7337': attribute type 9 has an invalid length. [ 172.230096][T18614] netlink: 'syz.4.7337': attribute type 6 has an invalid length. [ 172.637392][T18667] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 172.683686][T18670] ±˙: renamed from batadv_slave_1 [ 172.714987][T18674] netdevsim netdevsim3 netdevsim1: left allmulticast mode [ 172.733889][T18677] netlink: 'syz.1.7370': attribute type 5 has an invalid length. [ 172.739908][T18674] netdevsim netdevsim3 netdevsim1: left promiscuous mode [ 172.748981][T18674] bridge0: port 3(netdevsim1) entered disabled state [ 172.761527][T18674] bridge_slave_1: left allmulticast mode [ 172.767599][T18674] bridge_slave_1: left promiscuous mode [ 172.773455][T18674] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.784344][T18680] xt_TPROXY: Can be used only with -p tcp or -p udp [ 172.792933][T18674] bridge_slave_0: left allmulticast mode [ 172.798815][T18674] bridge_slave_0: left promiscuous mode [ 172.804554][T18674] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.843082][T18684] xt_TCPMSS: Only works on TCP SYN packets [ 172.923478][T18689] netlink: 'syz.2.7377': attribute type 1 has an invalid length. [ 172.988933][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 172.988953][ T29] audit: type=1400 audit(2000001115.671:4051): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.076753][ T29] audit: type=1400 audit(2000001115.703:4052): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.101319][ T29] audit: type=1400 audit(2000001115.714:4053): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.125895][ T29] audit: type=1400 audit(2000001115.735:4054): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.179475][ T29] audit: type=1400 audit(2000001115.778:4055): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.203926][ T29] audit: type=1400 audit(2000001115.778:4056): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.213507][T18718] xt_CT: You must specify a L4 protocol and not use inversions on it [ 173.228509][ T29] audit: type=1400 audit(2000001115.853:4057): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.261018][ T29] audit: type=1400 audit(2000001115.853:4058): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.287856][ T29] audit: type=1400 audit(2000001115.864:4059): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.347689][T18726] __nla_validate_parse: 5 callbacks suppressed [ 173.347758][T18726] netlink: 64 bytes leftover after parsing attributes in process `syz.1.7393'. [ 173.404737][ T29] audit: type=1400 audit(2000001115.885:4060): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 173.952875][T18796] bond0: Error: Cannot enslave bond to itself. [ 174.047686][T18809] bridge0: port 4(veth0_to_bridge) entered blocking state [ 174.055182][T18809] bridge0: port 4(veth0_to_bridge) entered disabled state [ 174.066013][T18809] veth0_to_bridge: entered allmulticast mode [ 174.073502][T18809] veth0_to_bridge: entered promiscuous mode [ 174.080391][T18809] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 174.095353][T18809] bridge0: port 4(veth0_to_bridge) entered blocking state [ 174.102767][T18809] bridge0: port 4(veth0_to_bridge) entered forwarding state [ 174.385636][T18844] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7451'. [ 174.394741][T18844] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7451'. [ 174.589960][T18870] veth0_to_bond: entered allmulticast mode [ 174.596041][T18870] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 174.807950][T18898] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7475'. [ 174.892633][T18909] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7481'. [ 174.901675][T18909] netlink: 'syz.4.7481': attribute type 5 has an invalid length. [ 174.909604][T18909] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7481'. [ 174.934494][T18909] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 256 - 0 [ 174.943562][T18909] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 256 - 0 [ 174.952660][T18909] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 256 - 0 [ 174.961353][T18909] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 256 - 0 [ 174.979100][T18909] geneve2: entered promiscuous mode [ 174.984449][T18909] geneve2: entered allmulticast mode [ 174.992620][T18915] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7484'. [ 175.001828][T18915] netlink: 108 bytes leftover after parsing attributes in process `syz.0.7484'. [ 175.031619][T18915] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7484'. [ 175.055204][T18915] netlink: 108 bytes leftover after parsing attributes in process `syz.0.7484'. [ 175.217113][T18938] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (2) [ 175.594887][T18980] 8021q: VLANs not supported on wg2 [ 175.600304][T18981] C: renamed from team_slave_0 (while UP) [ 175.625321][T18981] netlink: 'syz.2.7519': attribute type 1 has an invalid length. [ 175.633295][T18981] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 175.656601][T18985] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 175.814148][T19006] gre1: entered allmulticast mode [ 175.887305][T19014] syz_tun: entered allmulticast mode [ 176.373991][T19077] netlink: 'syz.1.7566': attribute type 3 has an invalid length. [ 176.431525][T19084] netlink: 'syz.1.7578': attribute type 21 has an invalid length. [ 176.535567][T19096] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 176.542918][T19096] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 176.840083][T19132] netlink: 'syz.2.7593': attribute type 4 has an invalid length. [ 177.150589][T19168] netlink: 'syz.2.7610': attribute type 1 has an invalid length. [ 177.158474][T19168] netlink: 'syz.2.7610': attribute type 2 has an invalid length. [ 177.310902][T19182] netlink: 'syz.2.7619': attribute type 2 has an invalid length. [ 177.318739][T19182] netlink: 'syz.2.7619': attribute type 8 has an invalid length. [ 177.338142][T19185] SELinux: syz.1.7620 (19185) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 177.407196][T19194] x_tables: duplicate underflow at hook 4 [ 177.551382][T19212] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 177.631995][T19223] xfrm0: entered promiscuous mode [ 177.633095][T19221] netlink: 'syz.4.7637': attribute type 21 has an invalid length. [ 177.637258][T19223] xfrm0: entered allmulticast mode [ 177.658001][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 177.658014][ T29] audit: type=1400 audit(2000001120.681:4360): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.696041][ T29] audit: type=1400 audit(2000001120.702:4361): avc: denied { module_request } for pid=19216 comm="syz.4.7637" kmod=7463705F0408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 177.744430][T19229] SELinux: syz.2.7641 (19229) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 177.764454][ T29] audit: type=1400 audit(2000001120.734:4362): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.789187][ T29] audit: type=1400 audit(2000001120.756:4363): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.814252][ T29] audit: type=1400 audit(2000001120.788:4364): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.872675][ T29] audit: type=1400 audit(2000001120.820:4365): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.897230][ T29] audit: type=1400 audit(2000001120.842:4366): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.921662][ T29] audit: type=1400 audit(2000001120.863:4367): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.946002][ T29] audit: type=1400 audit(2000001120.885:4368): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 177.946038][ T29] audit: type=1400 audit(2000001120.906:4369): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 178.084783][T19259] SELinux: syz.4.7655 (19259) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 178.229736][T19272] __nla_validate_parse: 15 callbacks suppressed [ 178.229802][T19272] netlink: 152 bytes leftover after parsing attributes in process `syz.3.7661'. [ 178.245438][T19272] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 178.258864][T19276] (unnamed net_device) (uninitialized): option use_carrier: invalid value (5) [ 178.527541][T19307] xt_hashlimit: size too large, truncated to 1048576 [ 178.534470][T19307] xt_hashlimit: max too large, truncated to 1048576 [ 178.767732][T19321] ipt_REJECT: TCP_RESET invalid for non-tcp [ 179.489863][T19413] xt_ecn: cannot match TCP bits for non-tcp packets [ 179.901171][T19460] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7755'. [ 179.910265][T19460] netlink: 108 bytes leftover after parsing attributes in process `syz.3.7755'. [ 179.938082][T19460] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7755'. [ 180.005049][T19471] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7760'. [ 180.253976][T19499] validate_nla: 1 callbacks suppressed [ 180.253997][T19499] netlink: 'syz.0.7774': attribute type 26 has an invalid length. [ 180.356067][T19512] netlink: 'syz.3.7779': attribute type 39 has an invalid length. [ 180.567706][T19538] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7793'. [ 180.605565][T19541] geneve3: entered promiscuous mode [ 180.610833][T19541] geneve3: entered allmulticast mode [ 181.042161][T19599] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7821'. [ 181.051255][T19599] netlink: 108 bytes leftover after parsing attributes in process `syz.3.7821'. [ 181.086352][T19599] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7821'. [ 181.095716][T19599] netlink: 108 bytes leftover after parsing attributes in process `syz.3.7821'. [ 181.302830][T19629] xt_cluster: node mask cannot exceed total number of nodes [ 181.563350][T19661] netlink: 'syz.1.7855': attribute type 10 has an invalid length. [ 181.597550][T19661] batadv0: entered promiscuous mode [ 181.603060][T19661] batadv0: entered allmulticast mode [ 181.617325][T19661] bridge0: port 5(batadv0) entered blocking state [ 181.623984][T19661] bridge0: port 5(batadv0) entered disabled state [ 181.659455][T19661] bridge0: port 5(batadv0) entered blocking state [ 181.665985][T19661] bridge0: port 5(batadv0) entered forwarding state [ 181.942928][T19707] netlink: 'syz.3.7875': attribute type 17 has an invalid length. [ 181.982298][ T51] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 181.991645][ T51] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 182.050588][T19714] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.116331][T19722] xt_TPROXY: Can be used only with -p tcp or -p udp [ 182.166198][T19729] Cannot find del_set index 1 as target [ 182.338271][ T29] kauditd_printk_skb: 313 callbacks suppressed [ 182.338288][ T29] audit: type=1400 audit(2000001125.701:4683): avc: denied { read } for pid=19747 comm="syz.1.7898" dev="nsfs" ino=4026532731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 182.402695][ T29] audit: type=1400 audit(2000001125.734:4684): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 182.427404][ T29] audit: type=1400 audit(2000001125.755:4685): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 182.510911][ T29] audit: type=1400 audit(2000001125.798:4686): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 182.535614][ T29] audit: type=1400 audit(2000001125.819:4687): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 182.559954][ T29] audit: type=1400 audit(2000001125.841:4688): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 182.584643][ T29] audit: type=1400 audit(2000001125.852:4689): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 182.609073][ T29] audit: type=1400 audit(2000001125.862:4690): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 182.633758][ T29] audit: type=1400 audit(2000001125.873:4691): avc: denied { write } for pid=19761 comm="syz.1.7906" name="route" dev="proc" ino=4026532890 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 182.658920][ T29] audit: type=1400 audit(2000001125.884:4692): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 182.709165][T19777] netlink: 'syz.3.7910': attribute type 6 has an invalid length. [ 182.747057][T19781] netlink: 'syz.0.7912': attribute type 21 has an invalid length. [ 182.833424][T19793] SELinux: syz.0.7917 (19793) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 182.838281][T19794] netlink: 'syz.4.7919': attribute type 39 has an invalid length. [ 183.326160][T19851] __nla_validate_parse: 3 callbacks suppressed [ 183.326174][T19851] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7947'. [ 183.460372][T19867] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7956'. [ 183.469532][T19867] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7956'. [ 183.478841][T19867] netlink: 72 bytes leftover after parsing attributes in process `syz.3.7956'. [ 183.489425][T19871] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 183.566561][T19875] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 183.574150][T19875] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 183.622732][T19883] netlink: 45 bytes leftover after parsing attributes in process `syz.3.7963'. [ 183.938327][T19926] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 183.953246][T19928] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7986'. [ 184.173870][T19953] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7997'. [ 184.239715][T19959] can0: slcan on ttyS3. [ 184.273228][T19962] netlink: 32 bytes leftover after parsing attributes in process `syz.2.8005'. [ 184.284298][T19957] can0 (unregistered): slcan off ttyS3. [ 185.401947][T20043] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8042'. [ 185.758087][T20061] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 185.898530][T20069] netlink: 'syz.1.8052': attribute type 6 has an invalid length. [ 186.058421][T20077] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 186.308044][T20095] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8067'. [ 187.007531][ T29] kauditd_printk_skb: 14000 callbacks suppressed [ 187.007548][ T29] audit: type=1400 audit(2000001130.711:17511): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.035451][ T29] audit: type=1400 audit(2000001130.711:17512): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.056958][ T29] audit: type=1400 audit(2000001130.711:17513): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.078178][ T29] audit: type=1400 audit(2000001130.711:17514): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.099475][ T29] audit: type=1400 audit(2000001130.711:17515): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.120707][ T29] audit: type=1400 audit(2000001130.711:17516): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.142450][ T29] audit: type=1400 audit(2000001130.711:17517): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.163719][ T29] audit: type=1400 audit(2000001130.711:17518): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.178914][ T3312] audit: audit_backlog=65 > audit_backlog_limit=64 [ 187.185269][ T29] audit: type=1400 audit(2000001130.711:17519): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 187.484001][T20171] netlink: 'syz.4.8104': attribute type 46 has an invalid length. [ 187.649038][T20187] netlink: 'syz.1.8110': attribute type 21 has an invalid length. [ 187.661059][T20188] netlink: 'syz.3.8107': attribute type 22 has an invalid length. [ 187.796725][T20196] xt_recent: Unsupported userspace flags (00000068) [ 187.828632][T20202] netlink: 'syz.3.8116': attribute type 3 has an invalid length. [ 188.044212][T20222] __nla_validate_parse: 9 callbacks suppressed [ 188.044227][T20222] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8126'. [ 188.091643][T20224] xt_l2tp: missing protocol rule (udp|l2tpip) [ 188.879200][T20297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8166'. [ 188.912101][T20297] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (40192) [ 188.954851][T20300] netlink: 'syz.1.8167': attribute type 21 has an invalid length. [ 188.962844][T20300] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8167'. [ 190.115053][T20398] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8215'. [ 190.124219][T20398] netlink: 40 bytes leftover after parsing attributes in process `syz.2.8215'. [ 190.750478][T20435] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8233'. [ 190.923915][T20440] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 191.136178][T20443] tc_dump_action: action bad kind [ 191.322060][T20453] SET target dimension over the limit! [ 191.679463][ T29] kauditd_printk_skb: 10158 callbacks suppressed [ 191.679480][ T29] audit: type=1400 audit(2000001135.721:26491): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 191.807424][ T29] audit: type=1400 audit(2000001135.753:26492): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.829135][ T29] audit: type=1400 audit(2000001135.764:26493): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.851382][ T29] audit: type=1400 audit(2000001135.764:26494): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.873279][ T29] audit: type=1400 audit(2000001135.764:26495): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.894670][ T29] audit: type=1400 audit(2000001135.764:26496): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.916104][ T29] audit: type=1400 audit(2000001135.764:26497): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.937471][ T29] audit: type=1400 audit(2000001135.764:26498): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.959106][ T29] audit: type=1400 audit(2000001135.764:26499): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 191.980477][ T29] audit: type=1400 audit(2000001135.764:26500): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 192.133349][T20480] netlink: 'syz.0.8255': attribute type 21 has an invalid length. [ 192.196240][T20486] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8257'. [ 192.286788][T20490] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8258'. [ 192.288489][T20480] netlink: 156 bytes leftover after parsing attributes in process `syz.0.8255'. [ 192.295882][T20490] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8258'. [ 192.354526][T20493] netlink: 'syz.1.8261': attribute type 10 has an invalid length. [ 192.400246][T20493] veth1_macvtap: left promiscuous mode [ 192.435603][T20493] batman_adv: batadv0: Adding interface: macsec0 [ 192.442062][T20493] batman_adv: batadv0: The MTU of interface macsec0 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.467623][T20493] batman_adv: batadv0: Not using interface macsec0 (retrying later): interface not active [ 192.901616][T20514] netlink: 'syz.3.8270': attribute type 12 has an invalid length. [ 193.132226][T20521] xfrm0: entered promiscuous mode [ 193.137346][T20521] xfrm0: entered allmulticast mode [ 193.495482][T20534] __nla_validate_parse: 1 callbacks suppressed [ 193.495503][T20534] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8280'. [ 193.557818][T20534] gre2: entered promiscuous mode [ 193.779350][T20546] netlink: 'syz.3.8288': attribute type 21 has an invalid length. [ 193.973651][T20557] netlink: 88 bytes leftover after parsing attributes in process `syz.3.8291'. [ 194.417741][T20579] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8302'. [ 194.426846][T20579] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8302'. [ 194.435847][T20579] netlink: 'syz.3.8302': attribute type 5 has an invalid length. [ 194.580475][T20587] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8305'. [ 194.802189][T20598] netlink: 'syz.0.8310': attribute type 21 has an invalid length. [ 194.854030][T20598] netlink: 'syz.0.8310': attribute type 6 has an invalid length. [ 194.862055][T20598] netlink: 132 bytes leftover after parsing attributes in process `syz.0.8310'. [ 195.115753][T20607] netlink: 72 bytes leftover after parsing attributes in process `syz.4.8315'. [ 195.124973][T20607] netlink: 72 bytes leftover after parsing attributes in process `syz.4.8315'. [ 195.468300][T20631] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8327'. [ 195.477557][T20631] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8327'. [ 195.766022][T20648] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 196.137096][T20672] xt_CT: You must specify a L4 protocol and not use inversions on it [ 196.378400][ T29] kauditd_printk_skb: 5816 callbacks suppressed [ 196.378418][ T29] audit: type=1400 audit(2000001140.763:31225): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.406917][ T29] audit: type=1400 audit(2000001140.763:31226): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.428158][ T29] audit: type=1400 audit(2000001140.763:31227): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.449920][ T29] audit: type=1400 audit(2000001140.763:31228): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.471284][ T29] audit: type=1400 audit(2000001140.763:31229): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.479572][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 196.492795][ T29] audit: type=1400 audit(2000001140.763:31230): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.492835][ T29] audit: type=1400 audit(2000001140.763:31231): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.492867][ T29] audit: type=1400 audit(2000001140.763:31232): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 196.579119][ T3035] audit: audit_lost=1155 audit_rate_limit=0 audit_backlog_limit=64 [ 196.911039][T20698] netlink: 'syz.1.8358': attribute type 5 has an invalid length. [ 197.353553][T20723] IPv6: NLM_F_REPLACE set, but no existing node found! [ 197.366507][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.466266][T20725] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 197.671487][ T167] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.808550][ T167] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.053882][ T167] batman_adv: batadv0: Removing interface: netdevsim1 [ 198.101806][ T167] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.178691][T20756] netlink: 'syz.0.8388': attribute type 7 has an invalid length. [ 198.193300][T20758] __nla_validate_parse: 2 callbacks suppressed [ 198.193318][T20758] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8389'. [ 198.208687][T20758] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8389'. [ 198.222152][ T167] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 198.270674][T20758] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 198.368855][T20758] bond4: entered allmulticast mode [ 198.377135][T20758] 8021q: adding VLAN 0 to HW filter on device bond4 [ 198.418800][ T167] bridge_slave_1: left allmulticast mode [ 198.424643][ T167] bridge_slave_1: left promiscuous mode [ 198.430368][ T167] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.920469][T20774] xt_policy: neither incoming nor outgoing policy selected [ 199.201692][T20779] netlink: 'syz.3.8396': attribute type 21 has an invalid length. [ 199.209725][T20779] netlink: 128 bytes leftover after parsing attributes in process `syz.3.8396'. [ 199.427177][ T167] bridge_slave_0: left allmulticast mode [ 199.432943][ T167] bridge_slave_0: left promiscuous mode [ 199.438622][ T167] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.231509][ T167] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.251109][ T167] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.270999][ T167] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 200.291073][ T167] bond0 (unregistering): Released all slaves [ 200.309041][ T167] bond1 (unregistering): Released all slaves [ 200.331452][T20779] netlink: 'syz.3.8396': attribute type 5 has an invalid length. [ 200.339999][T20779] netlink: 3 bytes leftover after parsing attributes in process `syz.3.8396'. [ 200.356387][T20788] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8400'. [ 200.543747][T20794] xt_cgroup: path and classid specified [ 200.596546][ T167] hsr_slave_0: left promiscuous mode [ 200.623341][ T167] hsr_slave_1: left promiscuous mode [ 200.674901][ T167] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.689997][ T167] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.064260][ T29] kauditd_printk_skb: 10741 callbacks suppressed [ 201.064278][ T29] audit: type=1400 audit(2000001145.784:41955): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.099619][ T29] audit: type=1400 audit(2000001145.784:41956): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.124870][ T29] audit: type=1400 audit(2000001145.784:41957): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.150137][ T29] audit: type=1400 audit(2000001145.784:41958): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.175283][ T29] audit: type=1400 audit(2000001145.784:41959): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.200405][ T29] audit: type=1400 audit(2000001145.784:41960): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.225895][ T29] audit: type=1400 audit(2000001145.784:41961): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.251140][ T29] audit: type=1400 audit(2000001145.784:41962): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 201.793896][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 201.804145][ T3035] audit: audit_lost=1162 audit_rate_limit=0 audit_backlog_limit=64 [ 204.756365][ T167] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.771587][ T167] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 205.742094][ T29] kauditd_printk_skb: 4437 callbacks suppressed [ 205.742111][ T29] audit: type=1400 audit(2000001150.804:43684): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.778047][ T29] audit: type=1400 audit(2000001150.804:43685): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.803624][ T29] audit: type=1400 audit(2000001150.804:43686): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.828398][ T29] audit: type=1400 audit(2000001150.804:43687): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.853311][ T29] audit: type=1400 audit(2000001150.804:43688): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.878322][ T29] audit: type=1400 audit(2000001150.804:43689): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.903393][ T29] audit: type=1400 audit(2000001150.804:43690): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.928534][ T29] audit: type=1400 audit(2000001150.804:43691): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.953485][ T29] audit: type=1400 audit(2000001150.804:43692): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 205.978570][ T29] audit: type=1400 audit(2000001150.804:43693): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 207.463277][ T167] veth1_macvtap: left promiscuous mode [ 208.807260][ T167] veth0_macvtap: left promiscuous mode [ 208.945417][ T167] veth1_vlan: left promiscuous mode [ 209.095073][ T167] veth0_vlan: left promiscuous mode [ 210.436292][ T29] kauditd_printk_skb: 2198 callbacks suppressed [ 210.436316][ T29] audit: type=1400 audit(2000001155.836:45892): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.471404][ T29] audit: type=1400 audit(2000001155.836:45893): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.496571][ T29] audit: type=1400 audit(2000001155.836:45894): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.521528][ T29] audit: type=1400 audit(2000001155.836:45895): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.546385][ T29] audit: type=1400 audit(2000001155.836:45896): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.571310][ T29] audit: type=1400 audit(2000001155.836:45897): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.596581][ T29] audit: type=1400 audit(2000001155.836:45898): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.621685][ T29] audit: type=1400 audit(2000001155.836:45899): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.647074][ T29] audit: type=1400 audit(2000001155.836:45900): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 210.672004][ T29] audit: type=1400 audit(2000001155.836:45901): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 213.836686][T20813] netlink: 14601 bytes leftover after parsing attributes in process `syz.1.8409'. [ 215.104398][ T29] kauditd_printk_skb: 2130 callbacks suppressed [ 215.104413][ T29] audit: type=1400 audit(2000001160.846:48032): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.139618][ T29] audit: type=1400 audit(2000001160.846:48033): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.164838][ T29] audit: type=1400 audit(2000001160.846:48034): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.190091][ T29] audit: type=1400 audit(2000001160.846:48035): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.215590][ T29] audit: type=1400 audit(2000001160.846:48036): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.241291][ T29] audit: type=1400 audit(2000001160.846:48037): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.266457][ T29] audit: type=1400 audit(2000001160.846:48038): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.291587][ T29] audit: type=1400 audit(2000001160.846:48039): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.316665][ T29] audit: type=1400 audit(2000001160.846:48040): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 215.341972][ T29] audit: type=1400 audit(2000001160.846:48041): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.783871][ T29] kauditd_printk_skb: 3136 callbacks suppressed [ 219.783948][ T29] audit: type=1400 audit(2000001165.866:49519): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.819162][ T29] audit: type=1400 audit(2000001165.866:49520): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.844124][ T29] audit: type=1400 audit(2000001165.866:49521): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.869491][ T29] audit: type=1400 audit(2000001165.866:49522): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.894596][ T29] audit: type=1400 audit(2000001165.866:49523): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.919664][ T29] audit: type=1400 audit(2000001165.866:49524): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.944740][ T29] audit: type=1400 audit(2000001165.866:49525): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.969787][ T29] audit: type=1400 audit(2000001165.866:49526): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 219.994699][ T29] audit: type=1400 audit(2000001165.866:49527): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 220.019790][ T29] audit: type=1400 audit(2000001165.866:49528): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.481027][ T29] kauditd_printk_skb: 4584 callbacks suppressed [ 224.481046][ T29] audit: type=1400 audit(2000001170.908:51974): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.512691][ T29] audit: type=1400 audit(2000001170.908:51975): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.538309][ T29] audit: type=1400 audit(2000001170.908:51976): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.563409][ T29] audit: type=1400 audit(2000001170.908:51977): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.588831][ T29] audit: type=1400 audit(2000001170.908:51978): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.614100][ T29] audit: type=1400 audit(2000001170.908:51979): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.639240][ T29] audit: type=1400 audit(2000001170.908:51980): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.664162][ T29] audit: type=1400 audit(2000001170.908:51981): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.689365][ T29] audit: type=1400 audit(2000001170.908:51982): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 224.714554][ T29] audit: type=1400 audit(2000001170.908:51983): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 229.988110][ T29] kauditd_printk_skb: 1383 callbacks suppressed [ 229.988167][ T29] audit: type=1400 audit(2000001175.822:52431): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.019482][ T29] audit: type=1400 audit(2000001175.822:52432): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.044647][ T29] audit: type=1400 audit(2000001175.822:52433): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.069755][ T29] audit: type=1400 audit(2000001175.822:52434): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.095289][ T29] audit: type=1400 audit(2000001175.822:52435): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.120410][ T29] audit: type=1400 audit(2000001175.822:52436): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.145788][ T29] audit: type=1400 audit(2000001175.822:52437): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.171349][ T29] audit: type=1400 audit(2000001175.822:52438): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.196328][ T29] audit: type=1400 audit(2000001175.822:52439): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 230.221644][ T29] audit: type=1400 audit(2000001175.822:52440): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 235.039735][ T29] kauditd_printk_skb: 1944 callbacks suppressed [ 235.039762][ T29] audit: type=1400 audit(2000001182.173:54385): avc: denied { execmem } for pid=20840 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 235.196847][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 235.207316][ T3035] audit: audit_lost=3646 audit_rate_limit=0 audit_backlog_limit=64 [ 235.219039][ T3035] audit: backlog limit exceeded [ 235.341353][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 235.347920][ T3035] audit: audit_lost=3647 audit_rate_limit=0 audit_backlog_limit=64 [ 235.363524][ T3035] audit: backlog limit exceeded [ 235.562014][T20842] audit: audit_backlog=65 > audit_backlog_limit=64 [ 235.572526][T20842] audit: audit_lost=3648 audit_rate_limit=0 audit_backlog_limit=64 [ 235.580458][T20842] audit: backlog limit exceeded [ 239.703014][ T29] kauditd_printk_skb: 1952 callbacks suppressed [ 239.703095][ T29] audit: type=1400 audit(2000001187.236:56323): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 239.783832][ T3035] audit: audit_backlog=65 > audit_backlog_limit=64 [ 239.794213][ T3035] audit: audit_lost=3654 audit_rate_limit=0 audit_backlog_limit=64 [ 239.802236][ T3035] audit: backlog limit exceeded [ 241.074328][ T29] audit: type=1400 audit(2000001187.268:56324): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.099621][ T29] audit: type=1400 audit(2000001187.268:56325): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.124566][ T29] audit: type=1400 audit(2000001187.268:56326): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.149591][ T29] audit: type=1400 audit(2000001187.268:56327): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.174640][ T29] audit: type=1400 audit(2000001187.268:56328): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 241.199667][ T29] audit: type=1400 audit(2000001187.268:56329): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 242.068920][ C0] ================================================================== [ 242.077090][ C0] BUG: KCSAN: data-race in batadv_tt_local_add / batadv_tt_local_add [ 242.085236][ C0] [ 242.087608][ C0] write to 0xffff888118c739c0 of 8 bytes by interrupt on cpu 1: [ 242.095277][ C0] batadv_tt_local_add+0x176/0xfe0 [ 242.100446][ C0] batadv_interface_tx+0x442/0xb30 [ 242.105593][ C0] dev_hard_start_xmit+0x125/0x3e0 [ 242.110766][ C0] __dev_queue_xmit+0x10b9/0x1fb0 [ 242.115848][ C0] br_dev_queue_push_xmit+0x42d/0x4e0 [ 242.121364][ C0] br_forward_finish+0x89/0x160 [ 242.126277][ C0] br_nf_forward_finish+0x6c1/0x740 [ 242.131532][ C0] br_nf_forward+0xae3/0xe90 [ 242.136186][ C0] nf_hook_slow+0x75/0x180 [ 242.140655][ C0] __br_forward+0x275/0x350 [ 242.145214][ C0] maybe_deliver+0x1ae/0x250 [ 242.149859][ C0] br_flood+0x21f/0x460 [ 242.154070][ C0] br_handle_frame_finish+0xdd3/0xf50 [ 242.159513][ C0] br_handle_frame+0x5d1/0x9e0 [ 242.164343][ C0] __netif_receive_skb_core+0xaad/0x2410 [ 242.170032][ C0] __netif_receive_skb+0x59/0x270 [ 242.175130][ C0] process_backlog+0x229/0x420 [ 242.179951][ C0] __napi_poll+0x63/0x3a0 [ 242.184334][ C0] net_rx_action+0x391/0x830 [ 242.188979][ C0] handle_softirqs+0xb7/0x290 [ 242.193703][ C0] run_ksoftirqd+0x1c/0x30 [ 242.198175][ C0] smpboot_thread_fn+0x328/0x530 [ 242.203172][ C0] kthread+0x489/0x510 [ 242.207281][ C0] ret_from_fork+0xda/0x150 [ 242.211830][ C0] ret_from_fork_asm+0x1a/0x30 [ 242.216643][ C0] [ 242.218987][ C0] write to 0xffff888118c739c0 of 8 bytes by interrupt on cpu 0: [ 242.226656][ C0] batadv_tt_local_add+0x176/0xfe0 [ 242.231825][ C0] batadv_interface_tx+0x442/0xb30 [ 242.236981][ C0] dev_hard_start_xmit+0x125/0x3e0 [ 242.242166][ C0] __dev_queue_xmit+0x10b9/0x1fb0 [ 242.247258][ C0] br_dev_queue_push_xmit+0x42d/0x4e0 [ 242.252688][ C0] br_forward_finish+0x89/0x160 [ 242.257606][ C0] br_nf_forward_finish+0x6c1/0x740 [ 242.262877][ C0] br_nf_forward+0xae3/0xe90 [ 242.267529][ C0] nf_hook_slow+0x75/0x180 [ 242.271990][ C0] __br_forward+0x275/0x350 [ 242.276528][ C0] maybe_deliver+0x1ae/0x250 [ 242.281160][ C0] br_flood+0x21f/0x460 [ 242.285368][ C0] br_handle_frame_finish+0xdd3/0xf50 [ 242.290791][ C0] br_handle_frame+0x5d1/0x9e0 [ 242.295605][ C0] __netif_receive_skb_core+0xaad/0x2410 [ 242.301274][ C0] __netif_receive_skb+0x59/0x270 [ 242.306332][ C0] process_backlog+0x229/0x420 [ 242.311425][ C0] __napi_poll+0x63/0x3a0 [ 242.315789][ C0] net_rx_action+0x391/0x830 [ 242.320419][ C0] handle_softirqs+0xb7/0x290 [ 242.325130][ C0] do_softirq+0x5d/0x90 [ 242.329324][ C0] __local_bh_enable_ip+0x70/0x80 [ 242.334388][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 242.339448][ C0] batadv_tt_purge+0x2cd/0x610 [ 242.344246][ C0] process_scheduled_works+0x4cb/0x9d0 [ 242.349748][ C0] worker_thread+0x582/0x770 [ 242.354382][ C0] kthread+0x489/0x510 [ 242.358492][ C0] ret_from_fork+0xda/0x150 [ 242.363056][ C0] ret_from_fork_asm+0x1a/0x30 [ 242.367955][ C0] [ 242.370304][ C0] value changed: 0x00000000ffffed78 -> 0x00000000ffffed79 [ 242.377535][ C0] [ 242.379891][ C0] Reported by Kernel Concurrency Sanitizer on: [ 242.386089][ C0] CPU: 0 UID: 0 PID: 399 Comm: kworker/u8:6 Not tainted 6.16.0-rc7-syzkaller #0 PREEMPT(voluntary) [ 242.396984][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 242.407082][ C0] Workqueue: bat_events batadv_tt_purge [ 242.412694][ C0] ================================================================== [ 244.494633][ T29] kauditd_printk_skb: 1321 callbacks suppressed [ 244.494658][ T29] audit: type=1400 audit(2000001191.034:57651): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.526058][ T29] audit: type=1400 audit(2000001191.034:57652): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.551119][ T29] audit: type=1400 audit(2000001191.034:57653): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.576437][ T29] audit: type=1400 audit(2000001191.034:57654): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.601386][ T29] audit: type=1400 audit(2000001191.034:57655): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.626397][ T29] audit: type=1400 audit(2000001191.034:57656): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.651305][ T29] audit: type=1400 audit(2000001191.034:57657): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.676338][ T29] audit: type=1400 audit(2000001191.034:57658): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.701979][ T29] audit: type=1400 audit(2000001191.034:57659): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 244.727654][ T29] audit: type=1400 audit(2000001191.034:57660): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.676678][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 249.676694][ T29] audit: type=1400 audit(2000001193.748:57663): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.707833][ T29] audit: type=1400 audit(2000001193.748:57664): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.734617][ T29] audit: type=1400 audit(2000001193.748:57665): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.759863][ T29] audit: type=1400 audit(2000001193.748:57666): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.784893][ T29] audit: type=1400 audit(2000001193.748:57667): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.809945][ T29] audit: type=1400 audit(2000001193.748:57668): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.835413][ T29] audit: type=1400 audit(2000001193.748:57669): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.860622][ T29] audit: type=1400 audit(2000001193.748:57670): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.885530][ T29] audit: type=1400 audit(2000001193.748:57671): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 [ 249.910562][ T29] audit: type=1400 audit(2000001193.748:57672): avc: denied { read } for pid=3035 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0