last executing test programs: 1.236780056s ago: executing program 2 (id=9215): r0 = fsopen(&(0x7f0000000b80)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000140)='{:\'@-\x00', &(0x7f0000000180)='%\xea\xfbq', 0x0) 1.166110172s ago: executing program 2 (id=9222): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 1.101680727s ago: executing program 2 (id=9229): unshare(0x400) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 1.053958791s ago: executing program 2 (id=9235): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f00000007c0)=""/222, 0xde, 0x18000000000000) 1.037610853s ago: executing program 3 (id=9236): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=@bridge_setlink={0x20, 0x13, 0xa29, 0xfffffffe, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x0, 0xd420}}, 0x20}}, 0x48890) 1.004429866s ago: executing program 3 (id=9240): r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x59a5]}, 0x8) fsetxattr(r0, &(0x7f0000000480)=@random={'btrfs.', '/dev/fuse\x00'}, 0x0, 0x0, 0x1) 981.869797ms ago: executing program 2 (id=9241): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x1a, 0x1, 0x0, 0x0, {0x81}, [@FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0xfe}]}, 0x24}}, 0x0) 975.428768ms ago: executing program 3 (id=9242): r0 = add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x9, 0xffffffffffffffff, r0) 944.644751ms ago: executing program 3 (id=9246): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) read$FUSE(r0, 0x0, 0x9) 904.098454ms ago: executing program 3 (id=9249): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x358, 0x0, 0x6affffff, 0x3403000b, 0x0, 0x7, 0x2c0, 0x230, 0x230, 0x2c0, 0x223, 0x3, 0x0, {[{{@ip={@rand_addr=0x64010102, @local, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0x3, 0x53}, 0x0, 0x1e8, 0x208, 0x0, {0x1000000}, [@common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@private=0xa010102, [0x0, 0xff000000, 0xffffffff, 0xff000000], @ipv4=@multicast2, [0xff000000, 0x0, 0xff, 0xffffffff], @ipv4=@remote, [0xff, 0xffffffff, 0xffffff00], @ipv4=@initdev={0xac, 0x1e, 0x4, 0x0}, [0x0, 0x0, 0xffffff00, 0xff], 0xaa, 0x2, 0x44, 0x4e24, 0x4e20, 0x4e22, 0x4e24, 0x1400, 0x123}, 0x100, 0xa}}, @common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@local, [0xff000000, 0xff, 0xff000000, 0xff], @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0x0, 0xffffffff, 0x0, 0xff000000], @ipv6=@dev={0xfe, 0x80, '\x00', 0x20}, [0x0, 0xff, 0xff0000ff, 0xff], @ipv4=@private=0xa010101, [0xff, 0x0, 0xffffff00, 0xff], 0x6, 0x1, 0x5c, 0x4e23, 0x4e24, 0x4e21, 0x4e21, 0x100, 0x4}, 0x0, 0x5c}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x4, 0x2, 0x7fff, 'syz0\x00', {0x7}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x40e) 898.059144ms ago: executing program 2 (id=9250): syz_clone(0x842a4011, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x80, 0x3, 0x0, 0x5}, {0x30, 0x0, 0xc, 0xffffffc0}, {0x6, 0x2, 0xfe, 0x6}]}) 869.035387ms ago: executing program 3 (id=9252): futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x4) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 506.443038ms ago: executing program 0 (id=9283): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)={0x24, 0x5e, 0xe25, 0x0, 0x3, "", [@typed={0x8, 0x77, 0x0, 0x0, @uid}, @nested={0xc, 0xea, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @u32=0x4}]}]}, 0x24}], 0x1}, 0x4c000) 486.184889ms ago: executing program 4 (id=9284): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x41, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0xfffffffffffffd49) 456.381382ms ago: executing program 0 (id=9285): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x6, 0x4) 456.012542ms ago: executing program 4 (id=9286): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) renameat2(r0, &(0x7f00000000c0)='./cgroup\x00', r0, &(0x7f0000000100)='./cgroup\x00', 0x1) 422.080625ms ago: executing program 4 (id=9287): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000001c0)=@setlink={0x40, 0x13, 0x5, 0x200, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4010}, [@IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xc}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) 416.248885ms ago: executing program 0 (id=9288): r0 = socket$inet6(0xa, 0x2, 0x0) fallocate(r0, 0x8, 0x90, 0x5) 389.002737ms ago: executing program 4 (id=9290): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="ec00000021000100feffffff000000000000000000000000000000000000000000000000007c0000000000000000000000000000000000001700a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c00110000000000000000000000000000000000fe8000000000000000000000000000bbac14142100000000000000000000000020010000000000000000000000000000000000000000000000000a0000000000000000000000000000000000fe8000000000000000000000000000bb"], 0xec}}, 0x0) 344.177751ms ago: executing program 0 (id=9291): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/resume', 0x88102, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0x700, 0xfdef) 344.012941ms ago: executing program 0 (id=9293): timer_create(0x2, 0x0, &(0x7f0000000000)=0x0) timer_delete(r0) 336.439592ms ago: executing program 4 (id=9295): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000000)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x6, 0xd, {{{}, 0x3, 0x0, 0x0, 0x0, "dc6a6bd5fe03d26c"}}}]}, 0x2c}}, 0x0) 318.590023ms ago: executing program 0 (id=9296): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c00000015000103"], 0x1c}, 0x1, 0x0, 0x0, 0xc001}, 0x4000000) syz_usb_connect(0x0, 0x5d, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000551b8920b822276080c20102030109024b0001000000000904000000020a0000052406000005241d00000d240f01000200000000000200072414003824d0062413"], 0x0) 296.960196ms ago: executing program 4 (id=9297): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) 160.251817ms ago: executing program 1 (id=9300): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 157.797507ms ago: executing program 1 (id=9301): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x1, 0x0, 0x7fff0006}]}) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) 124.68518ms ago: executing program 1 (id=9302): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="e254f77358d0b68e60dcd68090f25a798c9aa11941294a031c8ec13c911e980127d1cb7f5b964b5f650a59f0a76cb6b6dd07a3977db4e9dbd34b779b7ffda7eef21ee043887861df0807749d8c6b45e141742e785c62c7508bbef6f81b5d67", 0x5f}], 0x1) 97.545122ms ago: executing program 1 (id=9303): r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x21}}) 58.427545ms ago: executing program 1 (id=9304): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x270, 0x2b8, 0xb0000000, 0x270, 0x0, 0x368, 0x3a8, 0x3a8, 0x368, 0x3a8, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @local, [], [], 'vlan1\x00', 'pimreg1\x00'}, 0x0, 0x228, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @loopback}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'virt_wifi0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) 0s ago: executing program 1 (id=9305): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x80201, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="03000000000201a787d2a0", 0xb}], 0x1) kernel console output (not intermixed with test programs): 1-1: Product: syz [ 159.652361][ T2761] usb 1-1: Manufacturer: syz [ 159.656957][ T2761] usb 1-1: SerialNumber: syz [ 159.663013][ T2761] cdc_ncm 1-1:1.0: NCM or ECM functional descriptors missing [ 159.670412][ T2761] cdc_ncm 1-1:1.0: bind() failure [ 159.813522][ T2203] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 159.822288][ T2203] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 159.832611][ T2203] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 159.841832][ T2203] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.853014][ T2203] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 159.862225][ T2203] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 159.870462][ T2203] usb 3-1: Product: syz [ 159.874639][ T2203] usb 3-1: Manufacturer: syz [ 159.892301][ T2761] usb 1-1: USB disconnect, device number 73 [ 159.895016][ T2203] cdc_wdm 3-1:1.0: skipping garbage [ 159.906262][ T2203] cdc_wdm 3-1:1.0: skipping garbage [ 159.911655][ T2203] cdc_wdm: probe of 3-1:1.0 failed with error -22 [ 160.006540][ T765] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 160.034625][ T7864] loop1: detected capacity change from 0 to 32768 [ 160.095068][ T28] audit: type=1400 audit(2000524296.628:281): avc: denied { remount } for pid=7895 comm="syz.3.3835" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 160.121716][ T2203] usb 3-1: USB disconnect, device number 72 [ 160.121781][ T7864] loop1: p2 p3 < p5 p6 > [ 160.133081][ T7864] loop1: p2 size 16777472 extends beyond EOD, truncated [ 160.148106][ T7864] loop1: p5 size 2130708232 extends beyond EOD, truncated [ 160.155261][ T28] audit: type=1400 audit(2000524296.675:282): avc: denied { create } for pid=7899 comm="syz.3.3837" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 160.162353][ T7864] loop1: p6 start 117448704 is beyond EOD, truncated [ 160.201787][ T765] usb 5-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 255 [ 160.225319][ T765] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 160.242037][ T765] usb 5-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 160.252538][ T765] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.261520][ T765] usb 5-1: config 0 descriptor?? [ 160.267479][ T765] usb-storage 5-1:0.0: USB Mass Storage device detected [ 160.275090][ T765] usb-storage 5-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 160.484792][ T790] usb 5-1: USB disconnect, device number 69 [ 160.577920][ T2761] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 160.664149][ T765] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 160.771945][ T2761] usb 4-1: Using ep0 maxpacket: 16 [ 160.779291][ T2761] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 160.788925][ T2761] usb 4-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 160.799351][ T2761] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 160.808488][ T2761] usb 4-1: config 1 has no interface number 1 [ 160.814608][ T2761] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 160.827665][ T2761] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 14129, setting to 64 [ 160.840281][ T2761] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 160.849444][ T2761] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.857430][ T2761] usb 4-1: Product: syz [ 160.861774][ T2761] usb 4-1: Manufacturer: syz [ 160.866364][ T2761] usb 4-1: SerialNumber: syz [ 160.870182][ T765] usb 2-1: config 160 has an invalid interface number: 200 but max is 0 [ 160.879379][ T765] usb 2-1: config 160 has no interface number 0 [ 160.885785][ T765] usb 2-1: config 160 interface 200 has no altsetting 0 [ 160.894312][ T765] usb 2-1: New USB device found, idVendor=21bb, idProduct=2070, bcdDevice=87.0b [ 160.901299][ T3436] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 160.903418][ T765] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.918982][ T765] usb 2-1: Product: syz [ 160.923260][ T765] usb 2-1: Manufacturer: syz [ 160.927867][ T765] usb 2-1: SerialNumber: syz [ 161.084570][ T2203] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 161.096866][ T2761] usb 4-1: USB disconnect, device number 69 [ 161.116887][ T3436] usb 1-1: Using ep0 maxpacket: 8 [ 161.123404][ T3436] usb 1-1: unable to get BOS descriptor or descriptor too short [ 161.132004][ T3436] usb 1-1: config 0 has an invalid interface number: 88 but max is 0 [ 161.140459][ T3436] usb 1-1: config 0 has no interface number 0 [ 161.146558][ T3436] usb 1-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 161.159513][ T3436] usb 1-1: config 0 interface 88 altsetting 8 endpoint 0x86 has invalid wMaxPacketSize 0 [ 161.161853][ T765] usb 2-1: MIDIStreaming interface descriptor not found [ 161.170276][ T3436] usb 1-1: config 0 interface 88 has no altsetting 0 [ 161.185541][ T3436] usb 1-1: string descriptor 0 read error: -22 [ 161.190316][ T765] usb 2-1: USB disconnect, device number 72 [ 161.191808][ T3436] usb 1-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 161.206781][ T3436] usb 1-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 161.215568][ T3436] usb 1-1: config 0 descriptor?? [ 161.221740][ T3436] input: USB Acecad Flair Tablet 0460:0004 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.88/input/input14 [ 161.243797][ T799] udevd[799]: Unable to EVIOCGABS device "/dev/input/event3" [ 161.251454][ T799] udevd[799]: Unable to EVIOCGABS device "/dev/input/event3" [ 161.278553][ T2203] usb 3-1: Using ep0 maxpacket: 16 [ 161.284752][ T2203] usb 3-1: config 1 interface 0 altsetting 255 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 161.298137][ T2203] usb 3-1: config 1 interface 0 has no altsetting 0 [ 161.306183][ T2203] usb 3-1: New USB device found, idVendor=046d, idProduct=c53f, bcdDevice= 0.40 [ 161.315437][ T2203] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.323477][ T2203] usb 3-1: Product: syz [ 161.327646][ T2203] usb 3-1: Manufacturer: syz [ 161.332262][ T2203] usb 3-1: SerialNumber: syz [ 161.343207][ T790] usb 5-1: new full-speed USB device number 70 using dummy_hcd [ 161.449595][ T2761] usb 1-1: USB disconnect, device number 74 [ 161.538740][ T790] usb 5-1: unable to get BOS descriptor or descriptor too short [ 161.546852][ T790] usb 5-1: not running at top speed; connect to a high speed hub [ 161.555429][ T790] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 161.562098][ T2203] usbhid 3-1:1.0: can't add hid device: -71 [ 161.567004][ T790] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 161.573590][ T2203] usbhid: probe of 3-1:1.0 failed with error -71 [ 161.583818][ T790] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 161.588207][ T2203] usb 3-1: USB disconnect, device number 73 [ 161.599145][ T790] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.609943][ T790] usb 5-1: Product: syz [ 161.614376][ T790] usb 5-1: Manufacturer: syz [ 161.618972][ T790] usb 5-1: SerialNumber: syz [ 161.745620][ T28] audit: type=1400 audit(2000524298.159:283): avc: denied { create } for pid=7975 comm="syz.1.3874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 161.843929][ T790] usb 5-1: 0:2 : does not exist [ 161.851406][ T790] usb 5-1: 5:0: cannot get min/max values for control 2 (id 5) [ 161.861703][ T790] usb 5-1: 5:0: cannot get min/max values for control 2 (id 5) [ 161.871502][ T790] usb 5-1: 5:0: cannot get min/max values for control 3 (id 5) [ 161.881225][ T790] usb 5-1: 5:0: cannot get min/max values for control 4 (id 5) [ 161.891233][ T790] usb 5-1: 5:0: cannot get min/max values for control 4 (id 5) [ 161.905743][ T790] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 161.917401][ T790] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 161.948580][ T790] usb 5-1: USB disconnect, device number 70 [ 162.065374][ T2761] usb 2-1: new full-speed USB device number 73 using dummy_hcd [ 162.261952][ T2761] usb 2-1: config 1 descriptor has 1 excess byte, ignoring [ 162.272072][ T2761] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 162.293064][ T2761] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 162.306692][ T2761] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 65535, setting to 64 [ 162.317843][ T1106] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 162.326387][ T2761] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 7668, setting to 64 [ 162.353755][ T2761] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 25 [ 162.369181][ T2761] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.380712][ T2761] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 162.388870][ T2761] usb 2-1: SerialNumber: syz [ 162.421814][ T7980] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 162.439214][ T7980] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 162.460955][ T8004] loop4: detected capacity change from 0 to 512 [ 162.467559][ T7980] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 162.487502][ T2761] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 162.507375][ T1106] usb 1-1: Using ep0 maxpacket: 16 [ 162.518887][ T1106] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 162.529669][ T1106] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 162.561894][ T8004] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 162.570878][ T8004] ext4 filesystem being mounted at /658/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 162.582326][ T1106] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.607796][ T1106] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 162.625874][ T1106] usb 1-1: SerialNumber: syz [ 162.659249][ T7986] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 162.667030][ T744] EXT4-fs (loop4): unmounting filesystem. [ 162.673523][ T7986] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 162.719833][ T790] usb 2-1: USB disconnect, device number 73 [ 162.766144][ T8017] loop4: detected capacity change from 0 to 128 [ 162.942894][ T1106] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 162.960961][ T1106] cdc_acm 1-1:1.0: ttyACM0: USB ACM device [ 162.973819][ T1106] usb 1-1: USB disconnect, device number 75 [ 163.089251][ T765] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 163.284450][ T765] usb 3-1: New USB device found, idVendor=04dd, idProduct=9032, bcdDevice=fd.0b [ 163.304735][ T765] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.324332][ T765] usb 3-1: config 0 descriptor?? [ 163.335095][ T765] usb 3-1: unsupported MDLM descriptors [ 163.550262][ T1106] usb 3-1: USB disconnect, device number 74 [ 163.692666][ T790] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 163.811222][ T8019] loop4: detected capacity change from 0 to 262144 [ 163.821982][ T765] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 163.855458][ T8019] F2FS-fs (loop4): Found nat_bits in checkpoint [ 163.894915][ T8019] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 163.909444][ T790] usb 4-1: config 0 has an invalid interface number: 101 but max is 0 [ 163.927922][ T790] usb 4-1: config 0 has no interface number 0 [ 163.934447][ T790] usb 4-1: config 0 interface 101 has no altsetting 0 [ 163.956454][ T790] usb 4-1: New USB device found, idVendor=12d1, idProduct=1c1f, bcdDevice=ef.18 [ 163.977077][ T790] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.994369][ T790] usb 4-1: Product: syz [ 164.005291][ T790] usb 4-1: Manufacturer: syz [ 164.009959][ T790] usb 4-1: SerialNumber: syz [ 164.024157][ T790] usb 4-1: config 0 descriptor?? [ 164.026798][ T765] usb 1-1: Using ep0 maxpacket: 32 [ 164.038414][ T765] usb 1-1: New USB device found, idVendor=19d2, idProduct=f2ac, bcdDevice=84.4f [ 164.046004][ T790] usb 4-1: bad CDC descriptors [ 164.058430][ T765] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.080101][ T765] usb 1-1: Product: syz [ 164.084493][ T765] usb 1-1: Manufacturer: syz [ 164.089118][ T765] usb 1-1: SerialNumber: syz [ 164.116533][ T765] usb 1-1: config 0 descriptor?? [ 164.135321][ T765] usb 1-1: bad CDC descriptors [ 164.268219][ T765] usb 4-1: USB disconnect, device number 70 [ 164.357263][ T1106] usb 1-1: USB disconnect, device number 76 [ 164.432503][ T8025] loop1: detected capacity change from 0 to 262144 [ 164.444070][ T8025] F2FS-fs (loop1): Found nat_bits in checkpoint [ 164.480862][ T8025] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 164.543915][ T790] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 164.662460][ T3436] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 164.713983][ T8051] loop1: detected capacity change from 0 to 512 [ 164.739433][ T790] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 164.750755][ T790] usb 3-1: config 27 interface 0 altsetting 0 has a duplicate endpoint with address 0xB, skipping [ 164.761670][ T790] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 164.771721][ T790] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.796037][ T790] usb 3-1: invalid MIDI out EP 0 [ 164.807237][ T790] snd-usb-audio: probe of 3-1:27.0 failed with error -22 [ 164.817830][ T798] udevd[798]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 164.867162][ T3436] usb 5-1: Using ep0 maxpacket: 8 [ 164.873445][ T3436] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 164.888704][ T3436] usb 5-1: config 179 has no interface number 0 [ 164.899819][ T3436] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 164.921077][ T3436] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 164.943230][ T3436] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 164.954765][ T3436] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 164.968095][ T3436] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 164.977226][ T3436] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.991400][ T8045] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 165.017157][ T765] usb 3-1: USB disconnect, device number 75 [ 165.244075][ T3436] usb 5-1: USB disconnect, device number 71 [ 165.244140][ C1] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 165.244178][ C1] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 165.298183][ T1106] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 165.502862][ T1106] usb 1-1: Using ep0 maxpacket: 16 [ 165.509430][ T1106] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 165.530798][ T1106] usb 1-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 165.552719][ T1106] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 165.588504][ T1106] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.607937][ T1106] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 165.616279][ T1106] usb 1-1: SerialNumber: syz [ 165.819316][ T8053] loop1: detected capacity change from 0 to 262144 [ 165.859973][ T1106] usb 1-1: bad CDC descriptors [ 165.869351][ T1106] usb 1-1: USB disconnect, device number 77 [ 165.877202][ T8067] loop1: detected capacity change from 0 to 8192 [ 165.922991][ T19] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 165.925380][ T8069] loop1: detected capacity change from 0 to 2048 [ 165.963191][ T8071] loop1: detected capacity change from 0 to 512 [ 165.976998][ T3436] usb 4-1: new full-speed USB device number 71 using dummy_hcd [ 166.095352][ T790] usb 5-1: new full-speed USB device number 72 using dummy_hcd [ 166.127659][ T19] usb 3-1: Using ep0 maxpacket: 16 [ 166.130050][ T8073] loop1: detected capacity change from 0 to 32768 [ 166.133994][ T19] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 166.149280][ T19] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 166.159767][ T19] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.179741][ T19] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 166.182732][ T3436] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 10 [ 166.201408][ T19] usb 3-1: SerialNumber: syz [ 166.207730][ T8061] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 166.213873][ T3436] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid maxpacket 123, setting to 64 [ 166.224788][ T8061] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 166.247370][ T3436] usb 4-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=33.f9 [ 166.259270][ T3436] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 166.267450][ T3436] usb 4-1: Manufacturer: syz [ 166.272315][ T3436] usb 4-1: SerialNumber: syz [ 166.285472][ T8075] loop1: detected capacity change from 0 to 2048 [ 166.289739][ T3436] usb 4-1: config 0 descriptor?? [ 166.297207][ T8063] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 166.305853][ T3436] input: KB Gear Tablet as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input15 [ 166.316407][ T790] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 166.333496][ T790] usb 5-1: New USB device found, idVendor=4752, idProduct=0011, bcdDevice=32.4f [ 166.335248][ T8075] loop1: p1 p2 p3 [ 166.347182][ T790] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.355377][ T790] usb 5-1: Product: syz [ 166.359566][ T790] usb 5-1: Manufacturer: syz [ 166.364199][ T790] usb 5-1: SerialNumber: syz [ 166.380438][ T790] usb 5-1: config 0 descriptor?? [ 166.387632][ T790] hub 5-1:0.0: bad descriptor, ignoring hub [ 166.407268][ T790] hub: probe of 5-1:0.0 failed with error -5 [ 166.426489][ T790] snd-usb-audio: probe of 5-1:0.0 failed with error -2 [ 166.455048][ T19] cdc_acm 3-1:1.0: Control and data interfaces are not separated! [ 166.466339][ T1105] udevd[1105]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 166.488492][ T19] cdc_acm 3-1:1.0: ttyACM0: USB ACM device [ 166.503960][ T1107] udevd[1107]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 166.515403][ T791] udevd[791]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 166.548913][ T798] udevd[798]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 166.559013][ T19] usb 3-1: USB disconnect, device number 76 [ 166.584031][ T1106] usb 4-1: USB disconnect, device number 71 [ 166.624917][ T8077] loop1: detected capacity change from 0 to 32768 [ 166.638536][ T28] audit: type=1400 audit(2000524302.697:284): avc: denied { write } for pid=8086 comm="syz.0.3924" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 166.715817][ T28] audit: type=1400 audit(2000524302.762:285): avc: denied { getopt } for pid=8098 comm="syz.0.3931" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 166.742757][ T790] usb 5-1: USB disconnect, device number 72 [ 166.751785][ T28] audit: type=1400 audit(2000524302.799:286): avc: denied { ioctl } for pid=8100 comm="syz.0.3932" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 166.794226][ T8105] loop1: detected capacity change from 0 to 256 [ 166.849630][ T28] audit: type=1400 audit(2000524302.892:287): avc: denied { append } for pid=8112 comm="syz.0.3937" name="event2" dev="devtmpfs" ino=275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 166.878416][ T28] audit: type=1400 audit(2000524302.892:288): avc: denied { ioctl } for pid=8112 comm="syz.0.3937" path="/dev/input/event2" dev="devtmpfs" ino=275 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 166.918026][ T28] audit: type=1400 audit(2000524302.939:289): avc: denied { setopt } for pid=8117 comm="syz.0.3940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 166.954285][ T8127] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3944'. [ 166.993367][ T8135] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.000658][ T8135] IPv6: NLM_F_CREATE should be set when creating new route [ 167.007872][ T8135] IPv6: NLM_F_CREATE should be set when creating new route [ 167.144566][ T28] audit: type=1326 audit(2000524303.161:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz.3.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe72218ebe9 code=0x7ffc0000 [ 167.185618][ T28] audit: type=1326 audit(2000524303.171:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz.3.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe72218ebe9 code=0x7ffc0000 [ 167.244313][ T28] audit: type=1326 audit(2000524303.189:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz.3.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fe72218ebe9 code=0x7ffc0000 [ 167.268529][ T28] audit: type=1326 audit(2000524303.189:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz.3.3958" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe72218ebe9 code=0x7ffc0000 [ 167.323157][ T8177] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3967'. [ 167.388068][ T19] usb 1-1: new full-speed USB device number 78 using dummy_hcd [ 167.506602][ T3436] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 167.593733][ T19] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 167.614170][ T19] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 167.635510][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 167.655655][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.666488][ T19] usb 1-1: Product: syz [ 167.674615][ T19] usb 1-1: Manufacturer: syz [ 167.685459][ T19] usb 1-1: SerialNumber: syz [ 167.711112][ T3436] usb 5-1: Using ep0 maxpacket: 16 [ 167.717466][ T3436] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 167.732690][ T1106] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 167.738289][ T3436] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 167.761723][ T3436] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.782612][ T3436] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.801566][ T3436] usb 5-1: SerialNumber: syz [ 167.808846][ T8163] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 167.816119][ T8163] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 167.918268][ T19] usb 1-1: 0:2 : does not exist [ 167.927967][ T19] usb 1-1: USB disconnect, device number 78 [ 167.948100][ T1106] usb 3-1: Using ep0 maxpacket: 32 [ 167.954625][ T1106] usb 3-1: config 4 has an invalid interface number: 128 but max is 0 [ 167.974424][ T1106] usb 3-1: config 4 has no interface number 0 [ 167.985283][ T1106] usb 3-1: config 4 interface 128 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.996638][ T1106] usb 3-1: config 4 interface 128 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.006604][ T1106] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 168.015775][ T1106] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.047753][ T3436] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 168.049687][ T1106] hub 3-1:4.128: USB hub found [ 168.077672][ T3436] cdc_acm 5-1:1.0: ttyACM0: USB ACM device [ 168.095226][ T3436] usb 5-1: USB disconnect, device number 73 [ 168.254455][ T1106] hub 3-1:4.128: config failed, hub doesn't have any ports! (err -19) [ 168.330272][ T8131] loop1: detected capacity change from 0 to 262144 [ 168.337291][ T8199] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3977'. [ 168.562687][ T8231] binfmt_misc: register: failed to install interpreter file ./bus [ 168.570965][ T8233] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 168.594571][ T765] usb 3-1: USB disconnect, device number 77 [ 168.655606][ T8247] netlink: 'syz.4.4001': attribute type 2 has an invalid length. [ 168.986404][ T8305] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 169.003181][ T8304] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4031'. [ 169.255204][ T8363] netlink: 'syz.4.4057': attribute type 46 has an invalid length. [ 169.281470][ T8363] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4057'. [ 169.303761][ T8363] netlink: 'syz.4.4057': attribute type 46 has an invalid length. [ 169.336999][ T8363] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4057'. [ 169.416366][ T8395] loop4: detected capacity change from 0 to 512 [ 169.462035][ T8406] xt_CONNSECMARK: invalid mode: 66 [ 169.499673][ T8395] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 169.525674][ T8395] EXT4-fs error (device loop4): ext4_xattr_set_entry:1628: inode #2: comm syz.4.4074: corrupted xattr entries [ 169.561165][ T744] EXT4-fs (loop4): unmounting filesystem. [ 169.612265][ T8435] xt_hashlimit: max too large, truncated to 1048576 [ 169.627269][ T8435] xt_hashlimit: overflow, try lower: 0/0 [ 169.664682][ T8440] Illegal XDP return value 4294967274 on prog (id 412) dev N/A, expect packet loss! [ 169.673451][ T8442] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 169.690472][ T8442] device gretap1 entered promiscuous mode [ 169.791277][ T8469] xt_connbytes: Forcing CT accounting to be enabled [ 169.821004][ T8474] sock: sock_timestamping_bind_phc: sock not bind to device [ 169.941898][ T8503] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4125'. [ 170.010582][ T8515] netlink: 148 bytes leftover after parsing attributes in process `syz.1.4131'. [ 170.086128][ T8534] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4142'. [ 170.217650][ T8559] netlink: 'syz.2.4156': attribute type 13 has an invalid length. [ 170.282992][ T8565] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4159'. [ 170.349710][ T765] usb 5-1: new full-speed USB device number 74 using dummy_hcd [ 170.509607][ T8605] loop1: detected capacity change from 0 to 512 [ 170.522683][ T8605] EXT4-fs: Ignoring removed nomblk_io_submit option [ 170.554746][ T8605] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 170.555382][ T765] usb 5-1: config 0 has an invalid interface number: 234 but max is 0 [ 170.580869][ T765] usb 5-1: config 0 has no interface number 0 [ 170.581113][ T8605] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 170.589795][ T8612] 8021q: VLANs not supported on lo [ 170.615670][ T765] usb 5-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=b7.44 [ 170.619768][ T8605] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=842c01c, mo2=0002] [ 170.635503][ T765] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.651603][ T8605] EXT4-fs (loop1): couldn't mount RDWR because of unsupported optional features (80) [ 170.677624][ T765] usb 5-1: Product: syz [ 170.681870][ T8605] EXT4-fs (loop1): Skipping orphan cleanup due to unknown ROCOMPAT features [ 170.699823][ T765] usb 5-1: Manufacturer: syz [ 170.710484][ T8605] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 170.720974][ T765] usb 5-1: SerialNumber: syz [ 170.750478][ T765] usb 5-1: config 0 descriptor?? [ 170.778155][ T765] usb 5-1: bad CDC descriptors [ 170.804999][ T765] usb 5-1: unsupported MDLM descriptors [ 170.814113][ T8605] EXT4-fs warning (device loop1): dx_probe:893: inode #2: comm syz.1.4179: dx entry: limit 65535 != root limit 120 [ 170.828240][ T8626] IPv6: NLM_F_CREATE should be specified when creating new route [ 170.844988][ T8605] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.4179: Corrupt directory, running e2fsck is recommended [ 172.761275][ C0] sched: RT throttling activated [ 172.793238][ T733] usb 5-1: USB disconnect, device number 74 [ 172.845486][ T8651] __nla_validate_parse: 1 callbacks suppressed [ 172.845503][ T8651] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4202'. [ 172.880205][ T739] EXT4-fs (loop1): unmounting filesystem. [ 172.940870][ T8673] netlink: 'syz.2.4211': attribute type 7 has an invalid length. [ 172.988537][ T8680] xt_TPROXY: Can be used only with -p tcp or -p udp [ 173.010989][ T28] kauditd_printk_skb: 21 callbacks suppressed [ 173.011005][ T28] audit: type=1400 audit(2000524308.613:315): avc: denied { read } for pid=8682 comm="syz.2.4218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.051467][ T28] audit: type=1400 audit(2000524308.622:316): avc: denied { getopt } for pid=8684 comm="syz.2.4219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 173.104636][ T8698] netlink: 'syz.1.4225': attribute type 16 has an invalid length. [ 173.113766][ T8698] netlink: 'syz.1.4225': attribute type 17 has an invalid length. [ 173.124731][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 173.132390][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 173.143840][ T8696] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4223'. [ 173.177814][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 173.475347][ T8772] xt_SECMARK: invalid mode: 2 [ 173.483828][ T28] audit: type=1400 audit(2000524309.058:317): avc: denied { validate_trans } for pid=8774 comm="syz.3.4262" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 173.521106][ T8780] xt_TCPMSS: Only works on TCP SYN packets [ 173.590252][ T1106] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 173.650321][ T8798] xt_NFQUEUE: number of total queues is 0 [ 173.671632][ T28] audit: type=1326 audit(2000524309.226:318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.4.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 173.700747][ T28] audit: type=1326 audit(2000524309.226:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.4.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 173.736520][ T28] audit: type=1326 audit(2000524309.254:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.4.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 173.770026][ T28] audit: type=1326 audit(2000524309.254:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.4.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 173.794759][ T1106] usb 2-1: Using ep0 maxpacket: 16 [ 173.805146][ T1106] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 173.821972][ T1106] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 173.841694][ T28] audit: type=1326 audit(2000524309.254:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8803 comm="syz.4.4277" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 173.865763][ T1106] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.876294][ T1106] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 173.895169][ T1106] usb 2-1: SerialNumber: syz [ 173.906886][ T8726] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 173.916478][ T8837] tmpfs: Unknown parameter 'â' [ 173.923979][ T8726] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 174.031305][ T8860] IPv6: sit1: Disabled Multicast RS [ 174.129065][ T8881] tc_dump_action: action bad kind [ 174.153059][ T1106] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 174.183785][ T1106] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 174.218877][ T1106] usb 2-1: USB disconnect, device number 74 [ 174.301486][ T8917] overlayfs: conflicting options: userxattr,metacopy=on [ 174.330041][ T28] audit: type=1400 audit(2000524309.839:323): avc: denied { setopt } for pid=8924 comm="syz.0.4336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 174.371269][ T28] audit: type=1326 audit(2000524309.867:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8927 comm="syz.3.4339" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe72218ebe9 code=0x7ffc0000 [ 174.517007][ T8957] block device autoloading is deprecated and will be removed. [ 174.576683][ T8974] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4360'. [ 174.576704][ T8974] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 174.668439][ T8993] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 174.675680][ T8993] IPv6: NLM_F_CREATE should be set when creating new route [ 174.682915][ T8993] IPv6: NLM_F_CREATE should be set when creating new route [ 174.750042][ T9008] device sit0 entered promiscuous mode [ 174.776064][ T9008] netlink: 1 bytes leftover after parsing attributes in process `syz.2.4378'. [ 174.848863][ T9027] xt_TPROXY: Can be used only with -p tcp or -p udp [ 174.956432][ T9051] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4399'. [ 175.151989][ T9092] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 175.161654][ T733] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 175.183101][ T9094] netlink: 'syz.0.4421': attribute type 29 has an invalid length. [ 175.207503][ T9094] netlink: 'syz.0.4421': attribute type 3 has an invalid length. [ 175.215576][ T9094] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4421'. [ 175.217716][ T9102] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4425'. [ 175.379802][ T733] usb 4-1: Using ep0 maxpacket: 16 [ 175.386383][ T733] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 175.432528][ T733] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 175.472639][ T733] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.490282][ T9149] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4447'. [ 175.505856][ T733] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 175.527306][ T733] usb 4-1: SerialNumber: syz [ 175.551998][ T9033] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 175.572501][ T9033] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 175.731728][ T9191] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4469'. [ 175.743474][ T9191] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4469'. [ 175.753490][ T9194] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.802193][ T9204] xt_hashlimit: size too large, truncated to 1048576 [ 175.804784][ T733] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 175.809178][ T9204] xt_hashlimit: max too large, truncated to 1048576 [ 175.837315][ T733] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 175.863879][ T733] usb 4-1: USB disconnect, device number 72 [ 175.952366][ T9228] xt_l2tp: missing protocol rule (udp|l2tpip) [ 176.023644][ T9238] 8021q: VLANs not supported on wg2 [ 176.067117][ T9250] netlink: 'syz.4.4499': attribute type 3 has an invalid length. [ 176.139597][ T9266] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 176.345920][ T9306] 9pnet: Could not find request transport: 0xffffffffffffffff [ 176.390239][ T9314] xt_CT: You must specify a L4 protocol and not use inversions on it [ 176.656835][ T9381] mmap: syz.4.4562 (9381): VmData 167489536 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data. [ 176.701434][ T9388] xt_TPROXY: Can be used only with -p tcp or -p udp [ 176.893070][ T9436] žÿ: renamed from team_slave_1 [ 177.067342][ T733] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 177.141770][ T9498] syz.3.4621 (9498): /proc/9497/oom_adj is deprecated, please use /proc/9497/oom_score_adj instead. [ 177.264620][ T9518] loop1: detected capacity change from 0 to 512 [ 177.283152][ T733] usb 3-1: unable to get BOS descriptor or descriptor too short [ 177.293281][ T733] usb 3-1: config 84 has an invalid interface number: 111 but max is 0 [ 177.306545][ T733] usb 3-1: config 84 has no interface number 0 [ 177.312749][ T733] usb 3-1: config 84 interface 111 has no altsetting 0 [ 177.313270][ T9518] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 177.329040][ T1106] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 177.339491][ T733] usb 3-1: New USB device found, idVendor=0421, idProduct=046e, bcdDevice=33.f0 [ 177.349708][ T9518] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 177.355960][ T733] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.360249][ T9518] EXT4-fs (loop1): 1 truncate cleaned up [ 177.386795][ T9518] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 177.388522][ T733] usb 3-1: Product: syz [ 177.409953][ T9518] EXT4-fs error (device loop1): ext4_append:79: inode #2: comm syz.1.4631: Logical block already allocated [ 177.428532][ T733] usb 3-1: Manufacturer: syz [ 177.444865][ T733] usb 3-1: SerialNumber: syz [ 177.465730][ T739] EXT4-fs (loop1): unmounting filesystem. [ 177.530291][ T1106] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.557498][ T1106] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.590107][ T9572] Zero length message leads to an empty skb [ 177.591654][ T1106] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 177.625309][ T1106] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.642052][ T1106] usb 1-1: config 0 descriptor?? [ 177.678242][ T733] usb 3-1: bad CDC descriptors [ 177.685371][ T733] usb 3-1: USB disconnect, device number 78 [ 177.768202][ T9605] device wg1 entered promiscuous mode [ 177.866214][ T1106] usbhid 1-1:0.0: can't add hid device: -71 [ 177.872282][ T1106] usbhid: probe of 1-1:0.0 failed with error -71 [ 177.883373][ T1106] usb 1-1: USB disconnect, device number 79 [ 177.946145][ T9630] bridge0: port 3(veth0_to_bridge) entered blocking state [ 177.953739][ T9630] bridge0: port 3(veth0_to_bridge) entered disabled state [ 177.974479][ T9630] device veth0_to_bridge entered promiscuous mode [ 178.042931][ T9653] netlink: 'syz.4.4696': attribute type 5 has an invalid length. [ 178.109240][ T9665] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 178.180558][ T9675] device bridge1 entered promiscuous mode [ 178.276503][ T9693] loop4: detected capacity change from 0 to 256 [ 178.297259][ T9693] exfat: Unknown parameter 'utáö»f8' [ 178.454517][ T1106] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 178.507373][ T9742] netlink: 'syz.0.4741': attribute type 3 has an invalid length. [ 178.592609][ T9758] loop4: detected capacity change from 0 to 512 [ 178.614545][ T9758] EXT4-fs: Ignoring removed nomblk_io_submit option [ 178.641704][ T9758] EXT4-fs (loop4): Test dummy encryption mode enabled [ 178.666773][ T9758] EXT4-fs (loop4): 1 truncate cleaned up [ 178.680557][ T1106] usb 4-1: Using ep0 maxpacket: 8 [ 178.680888][ T9758] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 178.688049][ T1106] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 178.717095][ T744] EXT4-fs (loop4): unmounting filesystem. [ 178.743562][ T1106] usb 4-1: New USB device found, idVendor=0e8d, idProduct=2000, bcdDevice=21.c6 [ 178.753053][ T1106] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.773212][ T1106] usb 4-1: config 0 descriptor?? [ 178.807309][ T9791] xt_socket: unknown flags 0x58 [ 178.829045][ T9797] netlink: 'syz.2.4767': attribute type 27 has an invalid length. [ 178.845292][ T9802] netlink: 'syz.1.4769': attribute type 1 has an invalid length. [ 178.854197][ T9802] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 178.933064][ T28] kauditd_printk_skb: 27 callbacks suppressed [ 178.933082][ T28] audit: type=1326 audit(2000524314.114:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.2.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 178.985512][ T28] audit: type=1326 audit(2000524314.114:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.2.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 179.015959][ T9829] netlink: 'syz.0.4783': attribute type 27 has an invalid length. [ 179.027879][ T28] audit: type=1326 audit(2000524314.114:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.2.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 179.031756][ T2203] usb 4-1: USB disconnect, device number 73 [ 179.051597][ T28] audit: type=1326 audit(2000524314.114:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.2.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 179.088905][ T28] audit: type=1326 audit(2000524314.114:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.2.4775" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 179.119107][ T28] audit: type=1400 audit(2000524314.234:357): avc: denied { connect } for pid=9828 comm="syz.1.4784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 179.141061][ T9840] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 179.486479][ T28] audit: type=1400 audit(2000524314.625:358): avc: denied { getopt } for pid=9911 comm="syz.1.4825" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 179.596196][ T28] audit: type=1400 audit(2000524314.736:359): avc: denied { read } for pid=9933 comm="syz.4.4836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 179.602377][ T9936] netlink: 'syz.0.4838': attribute type 9 has an invalid length. [ 179.625749][ T9936] netlink: 'syz.0.4838': attribute type 6 has an invalid length. [ 179.669619][ T9946] __nla_validate_parse: 7 callbacks suppressed [ 179.669637][ T9946] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4851'. [ 179.722884][ T9954] xt_hashlimit: size too large, truncated to 1048576 [ 179.727803][ T9958] loop1: detected capacity change from 0 to 1024 [ 179.741826][ T9958] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.756294][ T9958] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 179.804216][ T9958] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 179.826827][ T9958] System zones: 0-1, 3-36 [ 179.856518][ T9958] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 179.898540][ T739] EXT4-fs (loop1): unmounting filesystem. [ 179.906419][ T28] audit: type=1400 audit(2000524315.015:360): avc: denied { setopt } for pid=9986 comm="syz.3.4863" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 179.945690][ T9990] SELinux: Context c *:* w is not valid (left unmapped). [ 179.978082][ T9998] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4869'. [ 180.049603][ T28] audit: type=1400 audit(2000524315.155:361): avc: denied { ioctl } for pid=10014 comm="syz.3.4876" path="socket:[45325]" dev="sockfs" ino=45325 ioctlcmd=0x54a5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 180.051929][T10013] loop4: detected capacity change from 0 to 256 [ 180.095041][T10021] SELinux: policydb string does not match my string SE Linux [ 180.111995][T10021] SELinux: failed to load policy [ 180.122530][T10013] FAT-fs (loop4): Directory bread(block 64) failed [ 180.129315][T10013] FAT-fs (loop4): Directory bread(block 65) failed [ 180.137136][T10013] FAT-fs (loop4): Directory bread(block 66) failed [ 180.143978][T10013] FAT-fs (loop4): Directory bread(block 67) failed [ 180.165214][ T765] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 180.173787][T10013] FAT-fs (loop4): Directory bread(block 68) failed [ 180.198061][T10013] FAT-fs (loop4): Directory bread(block 69) failed [ 180.204785][T10013] FAT-fs (loop4): Directory bread(block 70) failed [ 180.215544][T10013] FAT-fs (loop4): Directory bread(block 71) failed [ 180.222615][T10013] FAT-fs (loop4): Directory bread(block 72) failed [ 180.229375][T10013] FAT-fs (loop4): Directory bread(block 73) failed [ 180.287406][T10051] IPv6: Can't replace route, no match found [ 180.358707][ T765] usb 3-1: Using ep0 maxpacket: 16 [ 180.371720][ T765] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 180.412517][ T765] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 180.443069][ T765] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 180.491415][T10095] loop1: detected capacity change from 0 to 256 [ 180.500069][ T765] usb 3-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 180.513803][T10100] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 180.517385][ T765] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.521077][T10100] IPv6: NLM_F_CREATE should be set when creating new route [ 180.521093][T10100] IPv6: NLM_F_CREATE should be set when creating new route [ 180.563596][ T765] usb 3-1: Product: syz [ 180.567920][ T765] usb 3-1: Manufacturer: syz [ 180.572540][ T765] usb 3-1: SerialNumber: syz [ 180.579344][ T765] usb 3-1: config 0 descriptor?? [ 180.640331][T10119] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4924'. [ 180.690783][T10130] netlink: 'syz.0.4932': attribute type 5 has an invalid length. [ 180.709790][T10130] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4932'. [ 180.817874][ T765] usb 3-1: USB disconnect, device number 79 [ 180.950595][T10187] loop4: detected capacity change from 0 to 256 [ 181.057575][T10207] xt_TCPMSS: Only works on TCP SYN packets [ 181.078217][T10209] netlink: 2 bytes leftover after parsing attributes in process `syz.4.4971'. [ 181.099947][T10209] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 181.190629][T10224] x_tables: unsorted underflow at hook 1 [ 181.305373][ T2203] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 181.429122][T10280] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5006'. [ 181.484712][T10289] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5012'. [ 181.500547][T10289] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5012'. [ 181.513484][T10289] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5012'. [ 181.521987][ T2203] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 181.523152][T10289] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 181.542281][ T2203] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 181.578511][ T2203] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 181.596856][ T2203] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 181.633101][ T2203] usb 4-1: SerialNumber: syz [ 181.676148][T10320] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 181.869621][ T2203] usb 4-1: 0:2 : does not exist [ 181.892456][ T2203] usb 4-1: USB disconnect, device number 74 [ 181.918080][T10362] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 182.008479][T10375] netlink: 292 bytes leftover after parsing attributes in process `syz.4.5053'. [ 182.140937][T10406] netlink: 'syz.1.5067': attribute type 9 has an invalid length. [ 182.249766][T10427] TCP: TCP_TX_DELAY enabled [ 182.543199][T10496] usb usb8: usbfs: process 10496 (syz.1.5113) did not claim interface 0 before use [ 182.740362][T10540] device ip6tnl1 entered promiscuous mode [ 182.746591][ T3436] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 182.789358][T10548] loop1: detected capacity change from 0 to 256 [ 182.839160][T10548] FAT-fs (loop1): Directory bread(block 64) failed [ 182.864182][T10548] FAT-fs (loop1): Directory bread(block 65) failed [ 182.880893][T10548] FAT-fs (loop1): Directory bread(block 66) failed [ 182.896136][T10548] FAT-fs (loop1): Directory bread(block 67) failed [ 182.904293][T10548] FAT-fs (loop1): Directory bread(block 68) failed [ 182.910966][T10548] FAT-fs (loop1): Directory bread(block 69) failed [ 182.917668][T10548] FAT-fs (loop1): Directory bread(block 70) failed [ 182.948443][T10548] FAT-fs (loop1): Directory bread(block 71) failed [ 182.955691][T10548] FAT-fs (loop1): Directory bread(block 72) failed [ 182.963360][ T3436] usb 1-1: Using ep0 maxpacket: 8 [ 182.981383][T10548] FAT-fs (loop1): Directory bread(block 73) failed [ 182.989970][ T3436] usb 1-1: unable to get BOS descriptor or descriptor too short [ 183.005780][ T3436] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 183.025763][ T3436] usb 1-1: config 1 has no interface number 1 [ 183.045192][ T3436] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 183.091289][ T3436] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 183.106945][T10594] netlink: 'syz.4.5164': attribute type 13 has an invalid length. [ 183.125407][ T3436] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.143657][ T3436] usb 1-1: Product: syz [ 183.146247][T10605] kernel profiling enabled (shift: 5) [ 183.158801][ T3436] usb 1-1: Manufacturer: syz [ 183.163430][ T3436] usb 1-1: SerialNumber: syz [ 183.187622][T10480] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 183.195628][T10612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready [ 183.360946][T10641] netlink: 'syz.1.5185': attribute type 1 has an invalid length. [ 183.420597][ T3436] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 183.436867][ T3436] usb 1-1: 2:1 : invalid channels 0 [ 183.452711][ T3436] usb 1-1: USB disconnect, device number 80 [ 183.608947][T10679] loop4: detected capacity change from 0 to 16 [ 183.628751][T10679] erofs: (device loop4): mounted with root inode @ nid 36. [ 183.677027][T10687] netlink: 'syz.3.5208': attribute type 5 has an invalid length. [ 183.764700][T10704] tipc: Can't bind to reserved service type 2 [ 183.821643][T10715] netlink: 'syz.4.5221': attribute type 4 has an invalid length. [ 183.959520][T10741] loop4: detected capacity change from 0 to 512 [ 183.982509][T10744] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 184.007482][T10741] EXT4-fs error (device loop4): ext4_orphan_get:1400: comm syz.4.5234: inode #15: comm syz.4.5234: iget: illegal inode # [ 184.040070][T10741] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.5234: couldn't read orphan inode 15 (err -117) [ 184.057744][T10741] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 184.080119][ T765] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 184.112819][T10741] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 215 vs 220 free clusters [ 184.132364][T10741] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.5234: invalid indirect mapped block 234881024 (level 0) [ 184.173753][ T744] EXT4-fs (loop4): unmounting filesystem. [ 184.295352][ T765] usb 4-1: Using ep0 maxpacket: 32 [ 184.302712][ T765] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 184.324564][ T765] usb 4-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 184.334796][ T765] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.343013][ T765] usb 4-1: Product: syz [ 184.347268][ T765] usb 4-1: Manufacturer: syz [ 184.361328][ T765] usb 4-1: SerialNumber: syz [ 184.366733][ T765] usb 4-1: config 0 descriptor?? [ 184.379988][ T765] usb 4-1: bad CDC descriptors [ 184.385206][ T765] usb 4-1: unsupported MDLM descriptors [ 184.468984][ T28] kauditd_printk_skb: 39 callbacks suppressed [ 184.469000][ T28] audit: type=1400 audit(2000524319.264:401): avc: denied { read } for pid=10805 comm="syz.1.5266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 184.522239][T10813] device batadv_slave_0 entered promiscuous mode [ 184.540531][T10813] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 184.599026][ T765] usb 4-1: USB disconnect, device number 75 [ 184.760495][T10858] netlink: 'syz.2.5292': attribute type 3 has an invalid length. [ 184.825001][T10863] syz.0.5293 (10863) used greatest stack depth: 20896 bytes left [ 184.991756][ T28] audit: type=1326 audit(2000524319.748:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10905 comm="syz.4.5317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 185.046928][ T28] audit: type=1400 audit(2000524319.748:403): avc: denied { connect } for pid=10908 comm="syz.1.5316" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 185.104097][ T28] audit: type=1326 audit(2000524319.776:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10905 comm="syz.4.5317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=135 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 185.172591][ T28] audit: type=1326 audit(2000524319.776:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10905 comm="syz.4.5317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 185.224906][T10950] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 185.616678][T11016] __nla_validate_parse: 22 callbacks suppressed [ 185.616697][T11016] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5369'. [ 185.675958][T11027] netlink: 180 bytes leftover after parsing attributes in process `syz.4.5374'. [ 185.759543][T11044] device vlan0 entered promiscuous mode [ 185.789392][ T28] audit: type=1400 audit(2000524320.482:406): avc: denied { bind } for pid=11048 comm="syz.4.5384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 185.844017][ T28] audit: type=1400 audit(2000524320.510:407): avc: denied { name_bind } for pid=11048 comm="syz.4.5384" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 185.921145][ T28] audit: type=1400 audit(2000524320.510:408): avc: denied { node_bind } for pid=11048 comm="syz.4.5384" saddr=ff01::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 185.975221][T11081] device veth1_macvtap left promiscuous mode [ 185.985867][T11081] device macsec0 entered promiscuous mode [ 186.015627][T11083] device bridge2 entered promiscuous mode [ 186.043741][T11091] netlink: 176 bytes leftover after parsing attributes in process `syz.2.5406'. [ 186.073327][T11087] netlink: 72 bytes leftover after parsing attributes in process `syz.3.5404'. [ 186.087152][T11087] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5404'. [ 186.163172][T11112] cgroup: subsys name conflicts with all [ 186.337447][ T28] audit: type=1400 audit(2000524320.994:409): avc: denied { map } for pid=11150 comm="syz.2.5435" path="/dev/usbmon5" dev="devtmpfs" ino=174 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 186.388347][T11158] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 186.534895][T11188] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 186.578171][T11195] xt_hashlimit: size too large, truncated to 1048576 [ 186.585458][ T1106] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 186.596104][T11195] xt_hashlimit: invalid rate [ 186.616958][T11201] netlink: 'syz.4.5459': attribute type 3 has an invalid length. [ 186.739586][T11220] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 186.789715][ T1106] usb 4-1: Using ep0 maxpacket: 8 [ 186.799489][ T1106] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 186.819636][ T1106] usb 4-1: config 179 has no interface number 0 [ 186.832604][ T1106] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 186.844232][ T28] audit: type=1400 audit(2000524321.478:410): avc: denied { read append } for pid=11238 comm="syz.2.5479" name="loop-control" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 186.869555][ T765] usb 1-1: new full-speed USB device number 81 using dummy_hcd [ 186.883606][ T1106] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 186.899694][ T1106] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 186.911095][ T1106] usb 4-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 186.922738][ T1106] usb 4-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 186.946297][ T1106] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 186.957073][ T1106] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.965196][T11253] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5485'. [ 186.966371][T11143] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 186.981280][T11253] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5485'. [ 186.990231][T11253] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5485'. [ 187.073092][ T765] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 187.090765][ T765] usb 1-1: config 0 interface 0 has no altsetting 0 [ 187.097571][ T765] usb 1-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 187.116067][ T765] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.128878][ T765] usb 1-1: config 0 descriptor?? [ 187.144614][T11193] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 187.168011][T11279] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5499'. [ 187.259949][T11295] netlink: 'syz.2.5503': attribute type 7 has an invalid length. [ 187.280601][T11295] netlink: 'syz.2.5503': attribute type 8 has an invalid length. [ 187.304403][T11301] netlink: 'syz.1.5509': attribute type 4 has an invalid length. [ 187.315665][T11301] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.5509'. [ 187.385508][ T765] usbhid 1-1:0.0: can't add hid device: -71 [ 187.391660][ T765] usbhid: probe of 1-1:0.0 failed with error -71 [ 187.410084][ T765] usb 1-1: USB disconnect, device number 81 [ 187.491274][ T1106] usb 4-1: USB disconnect, device number 76 [ 187.497272][ C0] xpad 4-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 187.497310][ C0] xpad 4-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 187.533954][T11335] binfmt_misc: register: failed to install interpreter file ./file0 [ 188.384838][T11445] netlink: 'syz.2.5577': attribute type 15 has an invalid length. [ 188.460605][T11461] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 188.493091][T11466] netlink: 'syz.3.5590': attribute type 5 has an invalid length. [ 188.522266][T11470] netlink: 'syz.1.5592': attribute type 1 has an invalid length. [ 189.029258][T11536] loop4: detected capacity change from 0 to 40427 [ 189.047568][T11536] F2FS-fs (loop4): invalid crc value [ 189.067423][T11536] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10240907051000858085) [ 189.124963][T11536] F2FS-fs (loop4): sanity_check_inode: inode (ino=3, mode=16877) should not have inline_data, run fsck to fix [ 189.146158][T11536] F2FS-fs (loop4): Failed to read root inode [ 189.574244][T11607] loop4: detected capacity change from 0 to 512 [ 189.645037][T11607] EXT4-fs error (device loop4): ext4_orphan_get:1400: inode #15: comm syz.4.5658: casefold flag without casefold feature [ 189.665438][T11607] EXT4-fs error (device loop4): ext4_orphan_get:1405: comm syz.4.5658: couldn't read orphan inode 15 (err -117) [ 189.708456][T11607] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 189.801647][T11651] usb usb1: usbfs: process 11651 (syz.3.5680) did not claim interface 0 before use [ 189.819261][ T744] EXT4-fs (loop4): unmounting filesystem. [ 189.875227][T11663] A link change request failed with some changes committed already. Interface veth0_macvtap may have been left with an inconsistent configuration, please check. [ 189.905748][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 189.905764][ T28] audit: type=1326 audit(2000524324.328:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11666 comm="syz.3.5687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe72218ebe9 code=0x7ffc0000 [ 189.967357][ T28] audit: type=1326 audit(2000524324.328:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11666 comm="syz.3.5687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=227 compat=0 ip=0x7fe72218ebe9 code=0x7ffc0000 [ 189.967805][T11671] No source specified [ 190.012446][ T28] audit: type=1326 audit(2000000000.000:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11666 comm="syz.3.5687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe72218ebe9 code=0x7ffc0000 [ 190.198479][T11657] loop1: detected capacity change from 0 to 40427 [ 190.218954][T11657] F2FS-fs (loop1): Corrupted extension count (64 + 1 > 64) [ 190.232031][T11657] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 190.281106][T11657] F2FS-fs (loop1): Found nat_bits in checkpoint [ 190.382250][T11657] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 190.394197][T11657] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 190.414471][T11657] SELinux: (dev loop1, type f2fs) getxattr errno 2 [ 190.555188][T11702] netlink: 'syz.2.5702': attribute type 1 has an invalid length. [ 190.576612][T11702] netlink: 'syz.2.5702': attribute type 2 has an invalid length. [ 190.619033][ T28] audit: type=1326 audit(2000000000.664:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.5706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 190.673124][ T28] audit: type=1326 audit(2000000000.664:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.5706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 190.696650][T11712] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.5707' sets config #9 [ 190.721547][ T28] audit: type=1326 audit(2000000000.692:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.5706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 190.754988][ T28] audit: type=1326 audit(2000000000.692:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.5706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 190.791293][ T28] audit: type=1326 audit(2000000000.692:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11709 comm="syz.2.5706" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd735b8ebe9 code=0x7ffc0000 [ 190.845862][T11732] xt_limit: Overflow, try lower: 2147483649/3300 [ 190.857318][ T28] audit: type=1400 audit(2000000000.841:445): avc: denied { setopt } for pid=11723 comm="syz.4.5713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 190.919132][ T28] audit: type=1400 audit(2000000000.869:446): avc: denied { getopt } for pid=11733 comm="syz.1.5716" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 190.955808][T11746] device bridge1 entered promiscuous mode [ 191.034666][T11762] __nla_validate_parse: 8 callbacks suppressed [ 191.034684][T11762] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5732'. [ 191.103913][T11776] netlink: 68 bytes leftover after parsing attributes in process `syz.1.5740'. [ 191.124381][T11777] xt_socket: unknown flags 0x40 [ 191.186335][T11786] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5744'. [ 191.308296][T11814] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5758'. [ 191.481179][T11848] xt_TCPMSS: Only works on TCP SYN packets [ 191.561474][T11865] xt_TCPMSS: Only works on TCP SYN packets [ 191.572397][T11869] random: crng reseeded on system resumption [ 191.738352][T11898] netlink: 60 bytes leftover after parsing attributes in process `syz.4.5800'. [ 191.841813][T11923] SELinux: failed to load policy [ 191.871084][T11928] xt_TCPMSS: Only works on TCP SYN packets [ 191.960675][T11946] SELinux: security_context_str_to_sid () failed with errno=-22 [ 191.964756][T11949] xt_hashlimit: overflow, try lower: 9223372036854775807/9 [ 192.057790][T11967] device vti0 entered promiscuous mode [ 192.071885][T11973] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5837'. [ 192.105395][T11979] device bridge_slave_1 left promiscuous mode [ 192.113676][T11979] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.141558][T11979] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 192.158531][T11981] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5841'. [ 192.174161][T11989] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5845'. [ 192.203930][T11994] loop1: detected capacity change from 0 to 512 [ 192.255220][T12003] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 192.274052][T11994] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 192.321533][T11994] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 192.336005][T12018] netlink: 'syz.2.5860': attribute type 23 has an invalid length. [ 192.350917][T11994] System zones: 1-12 [ 192.371089][T11994] EXT4-fs (loop1): 1 truncate cleaned up [ 192.392548][T11994] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 192.456054][ T739] EXT4-fs (loop1): unmounting filesystem. [ 192.529789][T12056] netlink: 240 bytes leftover after parsing attributes in process `syz.1.5871'. [ 192.553445][T12062] netlink: 'syz.3.5880': attribute type 5 has an invalid length. [ 192.655753][T12083] x_tables: duplicate entry at hook 2 [ 192.843517][T12123] netlink: 'syz.2.5911': attribute type 24 has an invalid length. [ 193.072124][T12188] netlink: 'syz.3.5943': attribute type 12 has an invalid length. [ 193.207956][T12225] xt_SECMARK: invalid security context 'unconfined' [ 193.323172][T12253] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5974'. [ 193.433643][T12287] sock: sock_timestamping_bind_phc: sock not bind to device [ 193.529333][T12311] device ip6gre1 entered promiscuous mode [ 193.607828][T12329] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 193.647094][T12344] netlink: 'syz.4.6020': attribute type 4 has an invalid length. [ 193.668587][T12344] netlink: 'syz.4.6020': attribute type 5 has an invalid length. [ 193.713978][T12360] netlink: 'syz.1.6028': attribute type 4 has an invalid length. [ 193.765221][T12373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.804753][T12373] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 194.317525][T12534] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22 [ 194.455263][T12580] futex_wake_op: syz.4.6138 tries to shift op by 32; fix this program [ 194.693591][T12653] device ip6tnl2 entered promiscuous mode [ 194.729464][T12663] netlink: 'syz.4.6179': attribute type 15 has an invalid length. [ 194.852378][T12703] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.047331][T12759] netlink: 'syz.2.6227': attribute type 3 has an invalid length. [ 195.094592][T12773] x_tables: duplicate underflow at hook 2 [ 195.260568][ T28] kauditd_printk_skb: 476 callbacks suppressed [ 195.260583][ T28] audit: type=1400 audit(2000000004.995:923): avc: denied { read write } for pid=740 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 195.266849][T12826] xt_policy: too many policy elements [ 195.294591][ T28] audit: type=1400 audit(2000000005.032:924): avc: denied { read write } for pid=739 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 195.323925][ T28] audit: type=1400 audit(2000000005.032:925): avc: denied { read write } for pid=744 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 195.348957][ T28] audit: type=1400 audit(2000000005.060:926): avc: denied { read write } for pid=744 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 195.365459][T12835] IPv6: sit1: Disabled Multicast RS [ 195.373728][ T28] audit: type=1400 audit(2000000005.060:927): avc: denied { read write } for pid=740 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 195.412589][ T28] audit: type=1326 audit(2000000005.088:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12830 comm="syz.1.6261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2aa138ebe9 code=0x7ffc0000 [ 195.436455][ T28] audit: type=1326 audit(2000000005.088:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12830 comm="syz.1.6261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2aa138ebe9 code=0x7ffc0000 [ 195.466628][T12840] device veth3 entered promiscuous mode [ 195.472650][ T28] audit: type=1326 audit(2000000005.107:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12830 comm="syz.1.6261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7f2aa138ebe9 code=0x7ffc0000 [ 195.506684][ T28] audit: type=1326 audit(2000000005.107:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12830 comm="syz.1.6261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2aa138ebe9 code=0x7ffc0000 [ 195.547499][ T28] audit: type=1326 audit(2000000005.107:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12830 comm="syz.1.6261" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2aa138ebe9 code=0x7ffc0000 [ 195.658403][T12895] netlink: 'syz.3.6293': attribute type 10 has an invalid length. [ 196.317573][T13009] xt_CT: No such helper "snmp_trap" [ 196.438317][T13031] __nla_validate_parse: 14 callbacks suppressed [ 196.438338][T13031] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6362'. [ 196.519191][T13045] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6368'. [ 196.908203][T13120] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6404'. [ 197.070686][T13156] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6421'. [ 197.145961][T13178] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 197.198347][T13186] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 197.409842][T13237] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 197.429825][T13239] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6463'. [ 197.456233][T13244] device ip6tnl3 entered promiscuous mode [ 197.482708][T13252] netlink: 116 bytes leftover after parsing attributes in process `syz.0.6470'. [ 197.578364][T13279] netlink: 324 bytes leftover after parsing attributes in process `syz.4.6484'. [ 197.713774][T13312] device vlan0 entered promiscuous mode [ 197.754802][T13324] device ipip0 entered promiscuous mode [ 197.766446][T13328] validate_nla: 9 callbacks suppressed [ 197.766464][T13328] netlink: 'syz.3.6508': attribute type 16 has an invalid length. [ 197.816783][T13340] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 198.298541][T13419] netlink: 'syz.4.6554': attribute type 13 has an invalid length. [ 198.371194][T13419] gretap0: refused to change device tx_queue_len [ 198.388732][T13419] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 198.515479][T13451] netlink: 'syz.4.6568': attribute type 9 has an invalid length. [ 198.555066][T13459] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6573'. [ 198.669268][T13484] netlink: 'syz.4.6586': attribute type 4 has an invalid length. [ 198.677241][T13484] netlink: 17 bytes leftover after parsing attributes in process `syz.4.6586'. [ 198.756558][T13504] x_tables: duplicate underflow at hook 2 [ 198.838575][T13523] xt_l2tp: invalid flags combination: c [ 199.056129][T13569] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 199.070191][T13575] netlink: 'syz.3.6630': attribute type 9 has an invalid length. [ 199.094522][T13575] netlink: 92 bytes leftover after parsing attributes in process `syz.3.6630'. [ 199.119343][T13577] device batadv_slave_0 left promiscuous mode [ 199.142379][T13577] device bridge1 left promiscuous mode [ 199.176093][T13577] device ip6tnl2 left promiscuous mode [ 199.195920][T13577] device veth3 left promiscuous mode [ 199.204550][T13599] loop4: detected capacity change from 0 to 256 [ 199.375292][T13632] IPv6: NLM_F_CREATE should be specified when creating new route [ 199.456576][T13648] xt_hashlimit: max too large, truncated to 1048576 [ 199.469322][T13648] xt_bpf: check failed: parse error [ 199.862273][T13734] device veth4 entered promiscuous mode [ 200.111374][T13763] device bridge2 entered promiscuous mode [ 200.427827][T13809] xt_NFQUEUE: number of queues (65534) out of range (got 131068) [ 200.444441][T13811] loop4: detected capacity change from 0 to 256 [ 200.464404][T13811] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x25fbf2c1, utbl_chksum : 0xe619d30d) [ 200.654459][ T28] kauditd_printk_skb: 517 callbacks suppressed [ 200.654476][ T28] audit: type=1400 audit(199.857:1450): avc: denied { prog_run } for pid=13839 comm="syz.4.6763" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 200.855127][T13873] xt_TCPMSS: Only works on TCP SYN packets [ 201.009157][ T28] audit: type=1400 audit(200.203:1451): avc: denied { write } for pid=13900 comm="syz.1.6792" name="ashmem" dev="devtmpfs" ino=269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.205972][ T28] audit: type=1400 audit(200.381:1452): avc: denied { read } for pid=13932 comm="syz.1.6808" name="rtc0" dev="devtmpfs" ino=263 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 201.283589][ T28] audit: type=1400 audit(200.381:1453): avc: denied { open } for pid=13932 comm="syz.1.6808" path="/dev/rtc0" dev="devtmpfs" ino=263 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 201.316155][T13953] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 201.365309][T13962] xt_hashlimit: max too large, truncated to 1048576 [ 201.372114][ T28] audit: type=1400 audit(200.409:1454): avc: denied { ioctl } for pid=13932 comm="syz.1.6808" path="/dev/rtc0" dev="devtmpfs" ino=263 ioctlcmd=0x700a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 201.441029][ T28] audit: type=1400 audit(200.418:1455): avc: denied { create } for pid=13933 comm="syz.0.6810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 201.515792][ T28] audit: type=1400 audit(200.428:1456): avc: denied { ioctl } for pid=13933 comm="syz.0.6810" path="socket:[58522]" dev="sockfs" ino=58522 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 201.546717][T13987] xt_TCPMSS: Only works on TCP SYN packets [ 201.607153][T13996] 9pnet_fd: Insufficient options for proto=fd [ 201.613312][ T28] audit: type=1400 audit(200.484:1457): avc: denied { read write } for pid=13952 comm="syz.1.6819" name="uinput" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 201.654126][T14003] device vlan1 entered promiscuous mode [ 201.659947][T14003] A link change request failed with some changes committed already. Interface vlan1 may have been left with an inconsistent configuration, please check. [ 201.691883][ T28] audit: type=1400 audit(200.484:1458): avc: denied { open } for pid=13952 comm="syz.1.6819" path="/dev/uinput" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 201.715362][ T28] audit: type=1400 audit(200.484:1459): avc: denied { ioctl } for pid=13952 comm="syz.1.6819" path="/dev/uinput" dev="devtmpfs" ino=262 ioctlcmd=0x55cb scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 201.740081][T14008] netlink: 'syz.3.6845': attribute type 1 has an invalid length. [ 201.861420][T14028] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 201.999155][T14047] __nla_validate_parse: 9 callbacks suppressed [ 201.999175][T14047] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6865'. [ 202.049977][T14047] netlink: 32 bytes leftover after parsing attributes in process `syz.2.6865'. [ 202.263483][T14093] xt_bpf: check failed: parse error [ 202.444765][T14119] netlink: 96 bytes leftover after parsing attributes in process `syz.0.6900'. [ 202.712332][T14170] random: crng reseeded on system resumption [ 202.774965][T14178] device vti0 entered promiscuous mode [ 202.882369][T14202] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 202.882385][T14202] IPv6: NLM_F_CREATE should be set when creating new route [ 202.882401][T14202] IPv6: NLM_F_CREATE should be set when creating new route [ 202.885042][T14200] netlink: 'syz.3.6941': attribute type 11 has an invalid length. [ 202.953957][T14212] netlink: 96 bytes leftover after parsing attributes in process `syz.1.6945'. [ 202.981137][T14214] netlink: 76 bytes leftover after parsing attributes in process `syz.2.6947'. [ 203.008770][T14222] netlink: 'syz.0.6951': attribute type 5 has an invalid length. [ 203.010167][T14214] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6947'. [ 203.025077][T14224] xt_TCPMSS: Only works on TCP SYN packets [ 203.031179][T14214] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6947'. [ 203.031778][T14222] netlink: 45 bytes leftover after parsing attributes in process `syz.0.6951'. [ 203.078053][T14229] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6956'. [ 203.449800][T14316] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 203.636056][T14348] netlink: 'syz.1.7014': attribute type 3 has an invalid length. [ 203.660983][T14348] netlink: 'syz.1.7014': attribute type 3 has an invalid length. [ 203.748730][T14375] netlink: 172 bytes leftover after parsing attributes in process `syz.1.7025'. [ 203.924089][T14414] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 203.953578][T14417] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 204.059671][T14440] SELinux: Context Ž is not valid (left unmapped). [ 204.463438][T14517] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 204.595030][T14550] bridge3: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 204.984642][T14634] xt_TCPMSS: Only works on TCP SYN packets [ 205.041712][T14648] device bridge_slave_1 left promiscuous mode [ 205.048013][T14648] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.057921][T14648] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.113354][ T2203] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 205.187240][T14658] netlink: 'syz.0.7167': attribute type 6 has an invalid length. [ 205.318707][ T2203] usb 4-1: Using ep0 maxpacket: 16 [ 205.328515][ T2203] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.338829][ T1106] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 205.348855][ T2203] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 205.379958][ T2203] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 1.40 [ 205.389724][ T2203] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.397840][ T2203] usb 4-1: Product: syz [ 205.402661][ T2203] usb 4-1: Manufacturer: syz [ 205.407316][ T2203] usb 4-1: SerialNumber: syz [ 205.542368][T14718] binfmt_misc: register: failed to install interpreter file ./file0 [ 205.552851][ T1106] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 205.562083][ T1106] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 205.579521][ T1106] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 205.588770][ T1106] usb 2-1: config 1 has no interface number 0 [ 205.595336][ T1106] usb 2-1: too many endpoints for config 1 interface 1 altsetting 1: 32, using maximum allowed: 30 [ 205.617414][ T1106] usb 2-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 205.639210][ T2203] usb 4-1: 0:2 : does not exist [ 205.653794][ T2203] usb 4-1: 5:0: failed to get current value for ch 1 (-22) [ 205.661590][T14735] tc_dump_action: action bad kind [ 205.671076][ T1106] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.682294][ T2203] usb 4-1: 5:0: cannot get min/max values for control 4 (id 5) [ 205.692756][ T2203] usb 4-1: USB disconnect, device number 77 [ 205.716360][ T1106] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.743232][ T1106] usb 2-1: Product: syz [ 205.749668][ T1106] usb 2-1: Manufacturer: syz [ 205.754304][ T1106] usb 2-1: SerialNumber: syz [ 205.782233][T14754] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 205.881894][T14772] netlink: 'syz.4.7224': attribute type 5 has an invalid length. [ 206.041447][ T28] kauditd_printk_skb: 53 callbacks suppressed [ 206.041463][ T28] audit: type=1326 audit(204.899:1513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14806 comm="syz.4.7240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 206.085239][ T28] audit: type=1326 audit(204.899:1514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14806 comm="syz.4.7240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 206.120397][T14819] IPv6: Can't replace route, no match found [ 206.137607][ T28] audit: type=1326 audit(204.899:1515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14806 comm="syz.4.7240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 206.173797][ T28] audit: type=1326 audit(204.899:1516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14806 comm="syz.4.7240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 206.198710][ T28] audit: type=1326 audit(204.899:1517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14806 comm="syz.4.7240" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f065618ebe9 code=0x7ffc0000 [ 206.246068][ T1106] usb 2-1: USB disconnect, device number 75 [ 206.309341][ T28] audit: type=1400 audit(205.095:1518): avc: denied { getopt } for pid=14832 comm="syz.2.7253" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 206.311848][T14851] incfs: Error accessing: ./file1. [ 206.377826][T14851] incfs: mount failed -2 [ 206.444962][ T28] audit: type=1326 audit(205.282:1519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.0.7274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f224a98ebe9 code=0x7ffc0000 [ 206.516716][ T28] audit: type=1326 audit(205.301:1520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.0.7274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f224a98ebe9 code=0x7ffc0000 [ 206.530854][T14889] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 206.546667][ T28] audit: type=1326 audit(205.301:1521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.0.7274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f224a98ebe9 code=0x7ffc0000 [ 206.596112][ T1106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 206.610039][ T1106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 206.628841][T14900] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 206.635650][ T28] audit: type=1326 audit(205.301:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14872 comm="syz.0.7274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f224a98ebe9 code=0x7ffc0000 [ 206.642217][ T1106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 206.943921][T14962] loop1: detected capacity change from 0 to 512 [ 206.972598][T14962] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 207.011501][T14962] EXT4-fs (loop1): warning: maximal mount count reached, running e2fsck is recommended [ 207.039640][T14962] EXT4-fs error (device loop1): ext4_orphan_get:1400: comm syz.1.7316: inode #15: comm syz.1.7316: iget: illegal inode # [ 207.055208][T14962] EXT4-fs (loop1): Remounting filesystem read-only [ 207.061952][T14962] EXT4-fs error (device loop1): ext4_orphan_get:1405: comm syz.1.7316: couldn't read orphan inode 15 (err -117) [ 207.074162][T14962] EXT4-fs (loop1): Remounting filesystem read-only [ 207.080888][T14962] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 207.148063][T14998] IPv6: NLM_F_CREATE should be specified when creating new route [ 207.208736][ T1106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 207.274883][T15027] netlink: 'syz.3.7349': attribute type 4 has an invalid length. [ 207.282653][T15027] netlink: 'syz.3.7349': attribute type 5 has an invalid length. [ 207.326351][ T1106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 207.379744][ T3436] usb 2-1: new full-speed USB device number 76 using dummy_hcd [ 207.539921][T15091] __nla_validate_parse: 15 callbacks suppressed [ 207.539941][T15091] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7379'. [ 207.588366][ T3436] usb 2-1: config 1 has an invalid descriptor of length 222, skipping remainder of the config [ 207.614611][ T3436] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 207.640307][ T3436] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 207.667754][ T3436] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 207.700439][ T3436] usb 2-1: SerialNumber: syz [ 207.715578][T15130] x_tables: duplicate underflow at hook 2 [ 207.719439][ T3436] usb 2-1: 0:2 : does not exist [ 207.762775][T15137] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 207.837650][T15154] netlink: 'syz.0.7412': attribute type 29 has an invalid length. [ 207.851431][T15154] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7412'. [ 207.860459][T15154] netlink: 'syz.0.7412': attribute type 29 has an invalid length. [ 207.870917][T15157] netlink: 36 bytes leftover after parsing attributes in process `syz.4.7413'. [ 207.880048][T15154] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7412'. [ 207.938589][ T3436] usb 2-1: USB disconnect, device number 76 [ 208.192970][T15218] SELinux: Context ›Y7»ôj is not valid (left unmapped). [ 208.374682][ T1106] usb 4-1: new full-speed USB device number 78 using dummy_hcd [ 208.409730][T15257] xt_connbytes: Forcing CT accounting to be enabled [ 208.420819][T15257] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 208.436132][T15267] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 208.491455][ T739] EXT4-fs (loop1): unmounting filesystem. [ 208.579141][ T1106] usb 4-1: unable to get BOS descriptor or descriptor too short [ 208.602397][ T1106] usb 4-1: not running at top speed; connect to a high speed hub [ 208.624766][ T1106] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.652740][T15303] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7483'. [ 208.656680][ T1106] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 208.714800][ T1106] usb 4-1: config 1 has no interface number 1 [ 208.731884][ T1106] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 208.773413][ T1106] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 208.808167][ T1106] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 208.833654][ T1106] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.856089][ T1106] usb 4-1: Product: syz [ 208.860296][ T1106] usb 4-1: Manufacturer: syz [ 208.876081][ T1106] usb 4-1: SerialNumber: syz [ 209.042179][T15376] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 209.049453][T15376] IPv6: NLM_F_CREATE should be set when creating new route [ 209.056693][T15376] IPv6: NLM_F_CREATE should be set when creating new route [ 209.103750][ T1106] hub 4-1:1.0: Invalid hub with more than one config or interface [ 209.120412][T15389] netlink: 'syz.1.7529': attribute type 12 has an invalid length. [ 209.132978][ T1106] hub: probe of 4-1:1.0 failed with error -22 [ 209.136961][T15393] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7530'. [ 209.143578][ T1106] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 209.180753][ T1106] usb 4-1: USB disconnect, device number 78 [ 209.237752][T15408] xt_policy: output policy not valid in PREROUTING and INPUT [ 209.274603][T15415] xt_TPROXY: Can be used only with -p tcp or -p udp [ 209.397044][T15441] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7554'. [ 209.788149][T15525] xt_TCPMSS: Only works on TCP SYN packets [ 209.979717][T15566] xt_l2tp: missing protocol rule (udp|l2tpip) [ 210.078902][T15587] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7627'. [ 210.109218][T15594] SELinux: Context is not valid (left unmapped). [ 210.201740][T15606] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7638'. [ 210.208496][T15612] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 210.293496][T15625] netlink: 44 bytes leftover after parsing attributes in process `syz.3.7646'. [ 210.366117][T15635] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 210.443470][T15639] tc_dump_action: action bad kind [ 210.499845][T15653] device vcan0 entered promiscuous mode [ 210.517510][T15653] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 210.649259][T15676] ip6t_REJECT: ECHOREPLY is not supported [ 210.974902][T15715] loop4: detected capacity change from 0 to 1024 [ 211.015563][T15715] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 211.125116][ T744] EXT4-fs (loop4): unmounting filesystem. [ 211.174917][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 211.229160][T15731] loop1: detected capacity change from 0 to 8192 [ 211.391195][ T28] kauditd_printk_skb: 264 callbacks suppressed [ 211.391211][ T28] audit: type=1400 audit(198.692:1787): avc: denied { read write } for pid=742 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.519560][ T28] audit: type=1400 audit(198.720:1788): avc: denied { read write open } for pid=742 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.595265][ T28] audit: type=1400 audit(198.720:1789): avc: denied { ioctl } for pid=742 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.676189][ T28] audit: type=1400 audit(198.720:1790): avc: denied { read write } for pid=744 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.714194][ T28] audit: type=1400 audit(198.720:1791): avc: denied { read write open } for pid=744 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.793923][ T28] audit: type=1400 audit(198.720:1792): avc: denied { ioctl } for pid=744 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.856724][ T28] audit: type=1400 audit(198.730:1793): avc: denied { read write } for pid=739 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.888300][ T28] audit: type=1400 audit(198.730:1794): avc: denied { read write open } for pid=739 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.931523][ T740] audit: audit_backlog=65 > audit_backlog_limit=64 [ 211.936478][T15818] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.652746][T15906] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 212.673386][T15909] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 212.877598][T15933] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 213.135015][T15968] __nla_validate_parse: 33 callbacks suppressed [ 213.135033][T15968] netlink: 20 bytes leftover after parsing attributes in process `syz.2.7813'. [ 213.423060][T16007] netlink: 'syz.3.7833': attribute type 3 has an invalid length. [ 213.453442][T16011] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 213.640998][T16035] device bridge3 entered promiscuous mode [ 213.687540][T16041] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7850'. [ 213.709876][T16041] netlink: 10 bytes leftover after parsing attributes in process `syz.2.7850'. [ 213.760537][T16054] xt_TCPMSS: Only works on TCP SYN packets [ 214.073937][T16091] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7876'. [ 214.093215][T16091] device xfrm2 entered promiscuous mode [ 214.186718][T16112] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7886'. [ 214.228183][T16112] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7886'. [ 214.272011][T16123] tc_dump_action: action bad kind [ 214.305597][T16122] netlink: 'syz.1.7890': attribute type 1 has an invalid length. [ 214.314360][T16128] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7894'. [ 214.881610][T16209] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 214.943634][T16219] SELinux: policydb string length 0 does not match expected length 8 [ 214.995218][T16219] SELinux: failed to load policy [ 215.061815][T16232] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.088339][T16232] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 215.133077][T16243] loop1: detected capacity change from 0 to 256 [ 215.142155][T16240] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7951'. [ 215.207957][T16243] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xc2dc8e67, utbl_chksum : 0xe619d30d) [ 215.223828][T16255] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7956'. [ 215.293807][T16260] x_tables: unsorted underflow at hook 2 [ 215.563786][T16289] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7973'. [ 215.717805][T16312] netlink: 'syz.3.7985': attribute type 30 has an invalid length. [ 215.735144][T16314] netlink: 'syz.2.7986': attribute type 2 has an invalid length. [ 215.924242][T16341] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1006 sclass=netlink_audit_socket pid=16341 comm=syz.3.8000 [ 215.996725][T16348] loop4: detected capacity change from 0 to 512 [ 216.016929][T16348] EXT4-fs: Ignoring removed nomblk_io_submit option [ 216.039268][T16348] EXT4-fs: Ignoring removed i_version option [ 216.098218][T16348] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 217 vs 220 free clusters [ 216.114236][T16348] EXT4-fs (loop4): 1 orphan inode deleted [ 216.120018][T16348] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 216.154524][T16370] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 216.243840][ T744] EXT4-fs (loop4): unmounting filesystem. [ 216.249830][T16375] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 216.422610][T16400] IPv6: sit2: Disabled Multicast RS [ 216.750093][ T28] kauditd_printk_skb: 982 callbacks suppressed [ 216.750110][ T28] audit: type=1400 audit(203.706:2767): avc: denied { read write } for pid=739 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.870443][ T28] audit: type=1400 audit(203.725:2768): avc: denied { read write } for pid=744 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.948463][T16472] ipt_REJECT: TCP_RESET invalid for non-tcp [ 216.959069][ T28] audit: type=1400 audit(203.725:2769): avc: denied { open } for pid=744 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.987293][ T28] audit: type=1400 audit(203.725:2770): avc: denied { ioctl } for pid=744 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.078869][ T28] audit: type=1400 audit(203.734:2771): avc: denied { read write open } for pid=739 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.164214][ T28] audit: type=1400 audit(203.734:2772): avc: denied { ioctl } for pid=739 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.216816][T16507] xt_socket: unknown flags 0x8 [ 217.224820][ T739] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.230086][ T741] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.241760][ T28] audit: type=1400 audit(203.734:2773): avc: denied { read write } for pid=740 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.243599][ T742] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.551721][T16547] x_tables: unsorted underflow at hook 4 [ 217.735440][T16571] IPv6: NLM_F_CREATE should be specified when creating new route [ 217.751233][T16575] xt_CT: You must specify a L4 protocol and not use inversions on it [ 217.900970][T16594] netlink: 'syz.3.8122': attribute type 12 has an invalid length. [ 218.574509][T16682] __nla_validate_parse: 10 callbacks suppressed [ 218.574528][T16682] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8166'. [ 218.680435][T16690] xt_ecn: cannot match TCP bits for non-tcp packets [ 218.696956][T16695] netlink: 'syz.3.8171': attribute type 9 has an invalid length. [ 218.835355][T16710] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8179'. [ 218.835578][T16712] xt_TCPMSS: Only works on TCP SYN packets [ 218.879668][T16714] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8180'. [ 219.097911][T16743] netlink: 188 bytes leftover after parsing attributes in process `syz.0.8196'. [ 219.189259][T16756] netlink: 'syz.3.8202': attribute type 3 has an invalid length. [ 219.281832][T16769] xt_l2tp: unknown flags: 17 [ 219.643839][T16814] IPv6: sit1: Disabled Multicast RS [ 219.683739][T16817] netlink: 'syz.2.8232': attribute type 11 has an invalid length. [ 219.976603][T16858] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8252'. [ 220.025653][T16863] netlink: 96 bytes leftover after parsing attributes in process `syz.3.8257'. [ 220.418197][T16914] xt_TPROXY: Can be used only with -p tcp or -p udp [ 220.426957][T16911] netlink: 128 bytes leftover after parsing attributes in process `syz.4.8277'. [ 220.582659][ C0] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 220.955059][T16987] netlink: 'syz.3.8316': attribute type 15 has an invalid length. [ 221.091253][T17006] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8325'. [ 221.210439][T17023] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8334'. [ 221.459396][T17062] netlink: 'syz.2.8355': attribute type 16 has an invalid length. [ 221.629918][T17087] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8367'. [ 221.847655][T17113] netlink: 'syz.2.8379': attribute type 27 has an invalid length. [ 221.906019][T17113] device sit0 left promiscuous mode [ 221.912924][T17122] xt_ecn: cannot match TCP bits for non-tcp packets [ 221.934921][T17113] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.014084][T17113] device bridge1 left promiscuous mode [ 222.025620][T17113] device ip6tnl3 left promiscuous mode [ 222.037320][T17113] device ipip0 left promiscuous mode [ 222.051968][T17113] device vti0 left promiscuous mode [ 222.110947][ T28] kauditd_printk_skb: 1005 callbacks suppressed [ 222.110970][ T28] audit: type=1400 audit(208.710:3749): avc: denied { read write } for pid=741 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.166087][T17146] device bridge3 entered promiscuous mode [ 222.254736][ T28] audit: type=1400 audit(208.710:3750): avc: denied { read write } for pid=744 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.358465][ T28] audit: type=1400 audit(208.710:3751): avc: denied { open } for pid=744 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.395258][ T28] audit: type=1400 audit(208.720:3752): avc: denied { ioctl } for pid=744 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.429347][ T28] audit: type=1400 audit(208.748:3753): avc: denied { read write open } for pid=741 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.485491][ T28] audit: type=1400 audit(208.748:3754): avc: denied { ioctl } for pid=741 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.518858][ T741] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.522053][ T739] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.536275][ T741] audit: audit_lost=16 audit_rate_limit=0 audit_backlog_limit=64 [ 222.546458][ T744] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.676118][T17197] loop1: detected capacity change from 0 to 1024 [ 222.714418][T17197] EXT4-fs: Ignoring removed nobh option [ 222.720030][T17197] EXT4-fs: Ignoring removed bh option [ 222.774952][T17197] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 222.794650][T17215] xt_l2tp: v2 doesn't support IP mode [ 222.843265][T17197] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 222.959426][ T739] EXT4-fs (loop1): unmounting filesystem. [ 222.988644][T17237] netlink: 'syz.0.8439': attribute type 12 has an invalid length. [ 223.086896][T17249] loop1: detected capacity change from 0 to 2048 [ 223.160848][T17249] loop1: p1 p2 < > p3 < p5 p6 > p4 [ 223.166088][T17249] loop1: partition table partially beyond EOD, truncated [ 223.210336][T17249] loop1: p2 start 4278190080 is beyond EOD, truncated [ 223.234462][T17249] loop1: p4 size 8192 extends beyond EOD, truncated [ 223.262511][T17249] loop1: p6 size 8192 extends beyond EOD, truncated [ 223.461507][T17301] ipt_REJECT: ECHOREPLY no longer supported. [ 223.489246][T13118] udevd[13118]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 223.506497][T17284] udevd[17284]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 223.520763][T17291] udevd[17291]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 223.535831][T17281] udevd[17281]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 223.550123][T13116] udevd[13116]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 223.628198][T17317] xt_socket: unknown flags 0x4c [ 224.001539][T17375] x_tables: duplicate entry at hook 3 [ 224.015597][T17378] IPv6: NLM_F_CREATE should be specified when creating new route [ 224.083010][T17391] __nla_validate_parse: 5 callbacks suppressed [ 224.083029][T17391] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8512'. [ 224.111181][T17391] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8512'. [ 224.256906][T17408] device xfrm0 entered promiscuous mode [ 224.294807][T17412] tc_dump_action: action bad kind [ 224.368823][T17424] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8532'. [ 224.454212][T17436] netlink: 'syz.3.8537': attribute type 9 has an invalid length. [ 224.490851][T17436] netlink: 'syz.3.8537': attribute type 7 has an invalid length. [ 224.512708][T17436] netlink: 'syz.3.8537': attribute type 8 has an invalid length. [ 224.545772][T17436] netlink: 'syz.3.8537': attribute type 13 has an invalid length. [ 224.660390][T17464] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.689352][T17464] device wg1 left promiscuous mode [ 224.707732][T17464] device xfrm0 left promiscuous mode [ 224.727394][T17464] device vlan0 left promiscuous mode [ 224.734245][T17464] device gretap1 left promiscuous mode [ 224.740115][T17464] device vti0 left promiscuous mode [ 224.769744][T17464] device ip6gre1 left promiscuous mode [ 224.777176][T17464] device bridge2 left promiscuous mode [ 224.992503][T17501] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8570'. [ 225.160015][T17522] netlink: 'syz.3.8578': attribute type 6 has an invalid length. [ 225.188806][T17523] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 225.224674][T17525] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8581'. [ 225.234553][T17525] device vlan0 entered promiscuous mode [ 225.240908][T17525] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8581'. [ 225.333676][T17540] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8590'. [ 225.575667][T17568] loop4: detected capacity change from 0 to 512 [ 225.668452][T17568] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 225.685227][T17568] ext4 filesystem being mounted at /1609/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.697451][T17586] xt_hashlimit: invalid interval [ 225.761719][ T744] EXT4-fs (loop4): unmounting filesystem. [ 226.278027][T17661] netlink: 76 bytes leftover after parsing attributes in process `syz.0.8646'. [ 226.291476][T17661] netlink: 72 bytes leftover after parsing attributes in process `syz.0.8646'. [ 226.351154][T17661] netlink: 'syz.0.8646': attribute type 3 has an invalid length. [ 226.411639][T17661] netlink: 11 bytes leftover after parsing attributes in process `syz.0.8646'. [ 226.508762][T17686] binfmt_misc: register: failed to install interpreter file ./file0 [ 226.648447][T17700] xt_l2tp: v2 sid > 0xffff: 4294901760 [ 226.673264][T17702] device vcan0 left promiscuous mode [ 226.705736][T17702] device vlan0 left promiscuous mode [ 226.743445][T17702] device macsec0 left promiscuous mode [ 226.753174][T17702] device ip6tnl1 left promiscuous mode [ 226.772958][T17702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready [ 226.793456][T17702] device xfrm2 left promiscuous mode [ 226.815974][ T1106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 226.824156][T17702] device bridge3 left promiscuous mode [ 226.902423][T17724] netlink: 'syz.1.8677': attribute type 5 has an invalid length. [ 227.190459][ T1106] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 227.456700][ T28] kauditd_printk_skb: 995 callbacks suppressed [ 227.456718][ T28] audit: type=1400 audit(2000000003.807:4715): avc: denied { open } for pid=739 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.526664][T17803] netlink: 'syz.4.8717': attribute type 6 has an invalid length. [ 227.532915][ T28] audit: type=1400 audit(2000000003.807:4716): avc: denied { ioctl } for pid=739 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.620976][ T28] audit: type=1400 audit(2000000003.816:4717): avc: denied { read write } for pid=744 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.700555][ T28] audit: type=1400 audit(2000000003.816:4718): avc: denied { read write open } for pid=744 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.776299][ T28] audit: type=1400 audit(2000000003.816:4719): avc: denied { ioctl } for pid=744 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.870921][ T28] audit: type=1400 audit(2000000003.844:4720): avc: denied { read write } for pid=739 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.870957][ T28] audit: type=1400 audit(2000000003.844:4721): avc: denied { open } for pid=739 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.870984][ T28] audit: type=1400 audit(2000000003.844:4722): avc: denied { ioctl } for pid=739 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.871013][ T28] audit: type=1400 audit(2000000003.872:4723): avc: denied { read write } for pid=742 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.871042][ T28] audit: type=1400 audit(2000000003.872:4724): avc: denied { open } for pid=742 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.941709][T17844] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 227.990997][T17851] xt_hashlimit: overflow, rate too high: 0 [ 228.556313][T17913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 228.852001][T17958] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 228.873023][T17961] netlink: 'syz.2.8796': attribute type 3 has an invalid length. [ 228.878591][T17958] FAT-fs (loop7): unable to read boot sector [ 228.937519][T17969] xt_bpf: check failed: parse error [ 228.974066][T17973] device vlan0 entered promiscuous mode [ 229.620360][T18058] loop4: detected capacity change from 0 to 512 [ 229.639516][T18061] __nla_validate_parse: 9 callbacks suppressed [ 229.639538][T18061] netlink: 56 bytes leftover after parsing attributes in process `syz.3.8842'. [ 229.655684][T18058] EXT4-fs: Ignoring removed mblk_io_submit option [ 229.663700][T18061] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8842'. [ 229.673402][T18061] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8842'. [ 229.683161][T18061] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8842'. [ 229.693084][T18058] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 229.702041][T18058] EXT4-fs (loop4): orphan cleanup on readonly fs [ 229.709067][T18058] EXT4-fs warning (device loop4): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 229.734129][T18058] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 229.745011][T18058] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.8840: bg 0: block 40: padding at end of block bitmap is not set [ 229.816031][T18058] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6170: Corrupt filesystem [ 229.851944][T18058] EXT4-fs (loop4): 1 truncate cleaned up [ 229.857747][T18058] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 229.919612][T18058] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #16: comm syz.4.8840: corrupted xattr block 31 [ 229.959352][T18058] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 229.976430][T18058] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #16: comm syz.4.8840: corrupted xattr block 31 [ 230.010506][T18058] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=16 [ 230.054658][T18058] EXT4-fs error (device loop4): ext4_get_link:104: inode #16: comm syz.4.8840: bad symlink. [ 230.143174][ T744] EXT4-fs (loop4): unmounting filesystem. [ 230.618298][T18199] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8910'. [ 230.639235][T18199] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8910'. [ 230.817884][T18241] netlink: 'syz.1.8930': attribute type 5 has an invalid length. [ 231.005482][T18273] netlink: 'syz.1.8945': attribute type 27 has an invalid length. [ 231.072361][T18273] device vlan0 left promiscuous mode [ 231.079015][T18273] device vlan1 left promiscuous mode [ 231.094754][T18273] device bridge3 left promiscuous mode [ 231.286434][T18323] device vti1 entered promiscuous mode [ 231.769945][T18431] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9026'. [ 231.839286][T18448] syz.1.9034 uses obsolete (PF_INET,SOCK_PACKET) [ 231.862616][T18451] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9035'. [ 231.865356][T18453] x_tables: duplicate entry at hook 1 [ 231.876752][T18451] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9035'. [ 231.982665][T18478] netlink: 104 bytes leftover after parsing attributes in process `syz.3.9048'. [ 232.064266][T18496] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 232.587305][T18598] netlink: 'syz.4.9108': attribute type 6 has an invalid length. [ 232.681416][T18622] device vlan0 entered promiscuous mode [ 232.825219][ T28] kauditd_printk_skb: 877 callbacks suppressed [ 232.825235][ T28] audit: type=1400 audit(2000000008.839:5601): avc: denied { read write } for pid=739 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.908887][ T28] audit: type=1400 audit(2000000008.858:5602): avc: denied { read write } for pid=740 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.969507][T18679] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 232.982462][ T28] audit: type=1400 audit(2000000008.867:5603): avc: denied { read write } for pid=742 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.062645][ T28] audit: type=1400 audit(2000000008.867:5604): avc: denied { read write } for pid=744 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.126069][ T28] audit: type=1400 audit(2000000008.876:5605): avc: denied { read write } for pid=18658 comm="syz.1.9139" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=0 [ 233.195189][ T28] audit: type=1400 audit(2000000008.886:5606): avc: denied { create } for pid=18660 comm="syz.4.9142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 233.195221][ T28] audit: type=1400 audit(2000000008.895:5607): avc: denied { read write } for pid=739 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.195248][ T28] audit: type=1400 audit(2000000008.895:5608): avc: denied { read write } for pid=742 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.195275][ T28] audit: type=1400 audit(2000000008.895:5609): avc: denied { read write } for pid=740 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.195301][ T28] audit: type=1400 audit(2000000008.895:5610): avc: denied { read write } for pid=744 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.412442][T18747] netlink: 'syz.2.9180': attribute type 3 has an invalid length. [ 233.598533][T18781] xt_policy: neither incoming nor outgoing policy selected [ 233.652426][T18789] x_tables: ip_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING [ 233.764607][T18813] xt_TCPMSS: Only works on TCP SYN packets [ 233.933205][T18849] xt_bpf: check failed: parse error [ 234.050504][T18873] xt_hashlimit: Unknown mode mask 100000, kernel too old? [ 234.264474][T18915] device vti2 entered promiscuous mode [ 234.656923][T18976] netlink: 'syz.4.9295': attribute type 13 has an invalid length. [ 234.704298][T18983] netlink: 'syz.4.9297': attribute type 27 has an invalid length. [ 234.788159][T18983] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.879186][T18983] device vti2 left promiscuous mode [ 234.950932][ T2257] ------------[ cut here ]------------ [ 234.956455][ T2257] kernel BUG at fs/buffer.c:2714! [ 234.970961][ T2257] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 234.977084][ T2257] CPU: 0 PID: 2257 Comm: kmmpd-loop0 Not tainted 6.1.145-syzkaller-00001-g39fefc4d6aea #0 [ 234.986992][ T2257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 234.997072][ T2257] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 235.002468][ T2257] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 68 36 e8 ff e9 b0 fe ff ff e8 3e d3 a3 ff 0f 0b e8 37 d3 a3 ff <0f> 0b e8 30 d3 a3 ff 0f 0b e8 29 d3 a3 ff 0f 0b e8 22 d3 a3 ff 0f [ 235.022096][ T2257] RSP: 0000:ffffc90011ef7ca0 EFLAGS: 00010293 [ 235.028177][ T2257] RAX: ffffffff81cc2f49 RBX: 0000000000000000 RCX: ffff88810e831440 [ 235.036162][ T2257] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.044215][ T2257] RBP: ffffc90011ef7cf0 R08: dffffc0000000000 R09: ffffed102669fb27 [ 235.052275][ T2257] R10: ffffed102669fb27 R11: 1ffff1102669fb26 R12: 0000000000000000 [ 235.060268][ T2257] R13: 1ffff1102669fb26 R14: ffff8881334fd930 R15: 0000000000003801 [ 235.068260][ T2257] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 235.077196][ T2257] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.083810][ T2257] CR2: 00007f2aa2267f98 CR3: 0000000149a6f000 CR4: 00000000003506b0 [ 235.091781][ T2257] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.099747][ T2257] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.107712][ T2257] Call Trace: [ 235.110980][ T2257] [ 235.113909][ T2257] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 235.119744][ T2257] submit_bh+0x1f/0x30 [ 235.123814][ T2257] write_mmp_block_thawed+0x34a/0x4c0 [ 235.129199][ T2257] ? read_mmp_block+0x6d0/0x6d0 [ 235.134051][ T2257] ? __cfi_process_timeout+0x10/0x10 [ 235.139359][ T2257] write_mmp_block+0x138/0x2b0 [ 235.144119][ T2257] kmmpd+0x3ce/0x950 [ 235.148013][ T2257] kthread+0x281/0x320 [ 235.152095][ T2257] ? __cfi_kmmpd+0x10/0x10 [ 235.156537][ T2257] ? __cfi_kthread+0x10/0x10 [ 235.161148][ T2257] ret_from_fork+0x1f/0x30 [ 235.165577][ T2257] [ 235.168601][ T2257] Modules linked in: [ 235.172927][ T2257] ---[ end trace 0000000000000000 ]--- [ 235.178587][ T2257] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 235.184123][ T2257] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 68 36 e8 ff e9 b0 fe ff ff e8 3e d3 a3 ff 0f 0b e8 37 d3 a3 ff <0f> 0b e8 30 d3 a3 ff 0f 0b e8 29 d3 a3 ff 0f 0b e8 22 d3 a3 ff 0f [ 235.203952][ T2257] RSP: 0000:ffffc90011ef7ca0 EFLAGS: 00010293 [ 235.210339][ T2257] RAX: ffffffff81cc2f49 RBX: 0000000000000000 RCX: ffff88810e831440 [ 235.224958][ T2257] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 235.235423][ T2257] RBP: ffffc90011ef7cf0 R08: dffffc0000000000 R09: ffffed102669fb27 [ 235.243523][ T2257] R10: ffffed102669fb27 R11: 1ffff1102669fb26 R12: 0000000000000000 [ 235.251872][ T2257] R13: 1ffff1102669fb26 R14: ffff8881334fd930 R15: 0000000000003801 [ 235.259909][ T2257] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 235.268904][ T2257] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 235.275541][ T2257] CR2: 0000555563f4a4a8 CR3: 0000000122631000 CR4: 00000000003506a0 [ 235.283564][ T2257] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 235.291556][ T2257] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 235.299585][ T2257] Kernel panic - not syncing: Fatal exception [ 235.305957][ T2257] Kernel Offset: disabled [ 235.310282][ T2257] Rebooting in 86400 seconds..