last executing test programs:

1.069643232s ago: executing program 0 (id=9427):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000340)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c)

1.041026213s ago: executing program 0 (id=9431):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000a000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x27, 0xe, 0x0, &(0x7f0000000200)="f802040000000000000000000800", 0x0, 0x405, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50)

1.019508413s ago: executing program 0 (id=9434):
r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00')
preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x73, 0x0)

983.125714ms ago: executing program 0 (id=9437):
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x2c, 0x18, 0x15, 0x70bd2c, 0x25dfdbff, "", [@typed={0xa, 0x0, 0x0, 0x0, @str='\x02\x02\x00\x00\x00\x00'}, @nested={0x10, 0x9, 0x0, 0x1, [@nested={0xc, 0x8c, 0x0, 0x1, [@nested={0x4, 0xc2}, @nested={0x4, 0x15}]}]}]}, 0x2c}], 0x1}, 0x0)

942.687924ms ago: executing program 0 (id=9443):
futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0)
futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1000, 0x0)

534.292601ms ago: executing program 1 (id=9490):
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0)
ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002f80))

498.643362ms ago: executing program 1 (id=9495):
setuid(0xee01)
fsopen(0x0, 0x0)

496.531282ms ago: executing program 1 (id=9500):
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]})
userfaultfd(0x80801)

439.968572ms ago: executing program 1 (id=9502):
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x3, 0x7ffc1ffb}]})
linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0)

439.142012ms ago: executing program 1 (id=9506):
r0 = socket$inet(0x2, 0x3, 0x8)
setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001000)=@raw={'raw\x00', 0x8, 0x3, 0x338, 0x0, 0xe138, 0x198, 0x0, 0x198, 0x2a0, 0x358, 0x358, 0x2a0, 0x358, 0x3, 0x0, {[{{@ip={@rand_addr=0x64010102, @local, 0x0, 0x0, '\x00', 'veth0_to_bond\x00', {}, {}, 0x89, 0x2}, 0x0, 0x158, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000004fff0cf81dfd28c89544e14cd3e01dd24289831867846c88621039b284c3ff45c42995560a99952bed40cf5a8c1df6cdbdb7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a0002000000000000000000000000000000000049", 0x64}}, @inet=@rpfilter={{0x28}, {0x4}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x7, 0x0, 'snmp_trap\x00', 'syz0\x00', {0xfffffffffffffffc}}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x1, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x398)

413.049143ms ago: executing program 1 (id=9508):
futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000000080), 0x0)
futex(&(0x7f000000cffc), 0x5, 0x2, 0x0, &(0x7f0000000000), 0x5000000)

121.474678ms ago: executing program 3 (id=9546):
r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01)
write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0xea60}, 0x1, 0xfff, 0x2}], 0x18)

121.193298ms ago: executing program 2 (id=9548):
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff})
ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x4b, 0x23, "4376bf8285f3599ec23f39ebd116dd06175c69becfbc1c9de06166171496c855383000"}})

121.124547ms ago: executing program 3 (id=9549):
r0 = syz_open_procfs(0x0, &(0x7f00000190c0)='mountinfo\x00')
pread64(r0, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a)

120.734418ms ago: executing program 4 (id=9550):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x58, 0x0, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @private2={0xfc, 0x2, '\x00', 0x1}}}}]}]}, 0x58}}, 0x0)

88.423388ms ago: executing program 2 (id=9551):
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x438, 0x0, 0x168, 0x0, 0x268, 0xa, 0x368, 0x250, 0x250, 0x368, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x268, 0x0, {0x0, 0x28e}, [@common=@inet=@hashlimit3={{0x158}, {'caif0\x00', {0x0, 0x7ff, 0x0, 0x1, 0x300, 0x6}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x0, 0x4}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498)

88.039918ms ago: executing program 3 (id=9552):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d2943e6f5f828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a74c500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a54d9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb7d48a1768a7640a9820631ba775a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f0000000380)="b9ff03076844268cb89e14f00800fe04786f89f454d94688fc043a1c6a7dfba8242f", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50)

87.912408ms ago: executing program 4 (id=9553):
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0)
ioctl$TIOCCONS(r0, 0x541d)

87.729688ms ago: executing program 2 (id=9554):
r0 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000010000100000000cc81b3f7c4078f57"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4)

87.542708ms ago: executing program 4 (id=9555):
syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="73686f72746e616d653d6c6f7765722c756e695f786c6174653d302c666d61736b3d30303030303030303030303030303030303030303030342c756e695f786c6174653d312c636f6465706167653d3933362c757466383d302c696f636861727365743d757466382c636865636b3d72656c617865642c6e6f6e756d7461696c3d302c757466383d302c757466383d302c696f636861727365743d63703835302c726f6469722c00f7589df4827903b797bd0d41cd1096622f6861b99e643ac4a56749057e9086753fe532edff5327468e2d93feca7e33d47dd56aa048d0856d41769b48b721da9b"], 0x2a, 0x354, &(0x7f00000002c0)="$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")
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0)

40.762639ms ago: executing program 3 (id=9556):
r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/protocols\x00')
preadv(r0, &(0x7f0000002740)=[{&(0x7f0000003900)=""/4104, 0x1008}], 0x1, 0x80007, 0x7)

40.589909ms ago: executing program 2 (id=9557):
r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x00', 0x0, 0x0)
bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@cgroup=r0, 0xffffffffffffffff, 0x1b, 0x0, 0x0, @void, @value=0x0}, 0x20)

40.516089ms ago: executing program 4 (id=9558):
r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1)
ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000000080))

40.210469ms ago: executing program 3 (id=9559):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0x5, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}, @call={0x85, 0x0, 0x0, 0x9e}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000240)="b9ff03316844268cb89e14f00800", 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50)

38.459279ms ago: executing program 2 (id=9560):
r0 = socket$inet6(0xa, 0x80002, 0x0)
setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4)

38.347139ms ago: executing program 4 (id=9561):
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@private2={0xfc, 0x2, '\x00', 0x1}}, 0x14)

644.48µs ago: executing program 0 (id=9562):
socket$inet6_tcp(0xa, 0x1, 0x0)
pselect6(0x40, &(0x7f0000000580)={0x4, 0x88, 0x200, 0x8, 0x1, 0xa9, 0xffffffffffffffff, 0x6}, &(0x7f00000005c0)={0xa, 0x9, 0x4, 0x7fff, 0x7fffffffffffffff, 0x4, 0xffffffffffffffff, 0x5}, &(0x7f0000000600)={0x3, 0x6, 0x6, 0x1, 0x2, 0xcd, 0x7, 0x461}, &(0x7f0000000640)={0x77359400}, 0x0)

412.009µs ago: executing program 2 (id=9563):
r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x800, 0x0)
read$FUSE(r0, 0x0, 0x0)

148µs ago: executing program 3 (id=9564):
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@newlink={0x50, 0x10, 0xffffff23, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x15610}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2a}}}]}}}, @IFLA_MTU={0x8, 0x4, 0x500}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000)

0s ago: executing program 4 (id=9565):
r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0)
fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0xfe44, 0x0)

kernel console output (not intermixed with test programs):

able returned -22
[  198.621850][ T8641] loop2: detected capacity change from 0 to 128
[  198.643703][ T8643] loop2: detected capacity change from 0 to 256
[  198.670174][ T8645] loop2: detected capacity change from 0 to 2048
[  198.697177][ T8647] loop2: detected capacity change from 0 to 256
[  198.733472][ T8649] loop2: detected capacity change from 0 to 4096
[  198.755088][ T8651] loop3: detected capacity change from 0 to 128
[  198.769926][   T19] usb 5-1: Using ep0 maxpacket: 16
[  198.777402][   T19] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[  198.793110][   T19] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 22
[  198.796697][ T8649] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  198.813130][ T8654] loop3: detected capacity change from 0 to 2048
[  198.817283][   T24] hub 2-1:4.0: config failed, can't read hub descriptor (err -22)
[  198.822157][   T19] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[  198.843800][  T855] usbserial_generic 1-1:9.81: The "generic" usb-serial driver is only for testing and one-off prototypes.
[  198.855948][   T24] usb 2-1: USB disconnect, device number 88
[  198.862446][  T855] usbserial_generic 1-1:9.81: Tell linux-usb@vger.kernel.org to add your device to a proper driver.
[  198.873996][  T855] usbserial_generic 1-1:9.81: generic converter detected
[  198.882890][   T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[  198.887652][  T855] usb 1-1: generic converter now attached to ttyUSB0
[  198.898549][  T855] usb 1-1: generic converter now attached to ttyUSB1
[  198.898820][   T19] usb 5-1: SerialNumber: syz
[  198.910235][  T855] usb 1-1: USB disconnect, device number 94
[  198.913778][  T288] EXT4-fs (loop2): unmounting filesystem.
[  198.923517][ T8654] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[  198.930344][  T855] generic ttyUSB0: generic converter now disconnected from ttyUSB0
[  198.941912][  T855] generic ttyUSB1: generic converter now disconnected from ttyUSB1
[  198.951151][  T855] usbserial_generic 1-1:9.81: device disconnected
[  198.979990][  T287] EXT4-fs (loop3): unmounting filesystem.
[  199.017472][ T8660] loop3: detected capacity change from 0 to 4096
[  199.027629][ T8660] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback.
[  199.046245][  T287] EXT4-fs (loop3): unmounting filesystem.
[  199.091777][ T8665] loop3: detected capacity change from 0 to 512
[  199.184698][   T19] usb 5-1: USB disconnect, device number 90
[  199.354542][ T8658] loop2: detected capacity change from 0 to 131072
[  199.363742][ T8658] F2FS-fs (loop2): Test dummy encryption mode enabled
[  199.389324][ T8669] loop1: detected capacity change from 0 to 2048
[  199.396753][ T8658] F2FS-fs (loop2): invalid crc value
[  199.404832][ T8658] F2FS-fs (loop2): Mismatch valid blocks 0 vs. 1
[  199.413104][ T8658] F2FS-fs (loop2): Failed to initialize F2FS segment manager (-117)
[  199.422061][   T24] usb 4-1: new high-speed USB device number 95 using dummy_hcd
[  199.448649][ T8676] loop1: detected capacity change from 0 to 128
[  199.484555][ T8680] loop1: detected capacity change from 0 to 1024
[  199.495780][ T8680] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback.
[  199.521115][  T284] EXT4-fs (loop1): unmounting filesystem.
[  199.635369][ T8687] loop2: detected capacity change from 0 to 2048
[  199.645091][ T8687] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  199.646430][   T24] usb 4-1: Using ep0 maxpacket: 8
[  199.665907][  T288] EXT4-fs (loop2): unmounting filesystem.
[  199.667052][   T24] usb 4-1: unable to get BOS descriptor or descriptor too short
[  199.686829][   T24] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[  199.698538][   T24] usb 4-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31
[  199.701013][ T8690] loop2: detected capacity change from 0 to 4096
[  199.707631][   T24] usb 4-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3
[  199.722351][   T24] usb 4-1: Product: syz
[  199.726537][   T24] usb 4-1: Manufacturer: syz
[  199.729953][ T8690] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  199.731133][   T24] usb 4-1: SerialNumber: syz
[  199.769903][   T24] usb 4-1: config 0 descriptor??
[  199.775652][  T288] EXT4-fs (loop2): unmounting filesystem.
[  199.793665][ T8695] loop2: detected capacity change from 0 to 512
[  199.799018][ T8693] loop4: detected capacity change from 0 to 8192
[  199.809877][   T39] usb 1-1: new high-speed USB device number 95 using dummy_hcd
[  199.828176][   T19] usb 2-1: new full-speed USB device number 89 using dummy_hcd
[  199.856301][ T8697] loop2: detected capacity change from 0 to 2048
[  199.874125][ T8697] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  199.891922][  T288] EXT4-fs (loop2): unmounting filesystem.
[  199.907842][ T8702] loop2: detected capacity change from 0 to 512
[  199.932084][ T8704] loop2: detected capacity change from 0 to 128
[  199.959585][ T8706] loop2: detected capacity change from 0 to 2048
[  199.990883][ T8708] loop2: detected capacity change from 0 to 2048
[  200.004971][   T24] usb 4-1: USB disconnect, device number 95
[  200.026763][ T8712] loop2: detected capacity change from 0 to 512
[  200.034267][   T19] usb 2-1: config index 0 descriptor too short (expected 1051, got 27)
[  200.042122][   T39] usb 1-1: Using ep0 maxpacket: 8
[  200.043235][   T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 10
[  200.051576][   T39] usb 1-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d9.40
[  200.064705][   T19] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0
[  200.069116][   T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  200.085491][   T39] usb 1-1: Product: syz
[  200.092230][   T39] usb 1-1: Manufacturer: syz
[  200.097043][ T8714] loop2: detected capacity change from 0 to 256
[  200.099675][   T19] usb 2-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=7d.f9
[  200.103483][   T39] usb 1-1: SerialNumber: syz
[  200.112722][   T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  200.125227][   T19] usb 2-1: Product: syz
[  200.130196][   T19] usb 2-1: Manufacturer: syz
[  200.138338][  T384] usb 5-1: new full-speed USB device number 91 using dummy_hcd
[  200.149232][   T39] usb 1-1: config 0 descriptor??
[  200.154001][   T19] usb 2-1: SerialNumber: syz
[  200.159734][   T19] usb 2-1: config 0 descriptor??
[  200.269772][ T8718] loop2: detected capacity change from 0 to 32768
[  200.293595][ T8720] loop2: detected capacity change from 0 to 256
[  200.350298][ T8722] loop2: detected capacity change from 0 to 8192
[  200.353590][  T384] usb 5-1: unable to get BOS descriptor or descriptor too short
[  200.364753][  T384] usb 5-1: not running at top speed; connect to a high speed hub
[  200.373201][  T384] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 147, changing to 4
[  200.386574][  T384] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[  200.395619][ T8722]  loop2: p1 p2 p3
[  200.421071][  T384] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  200.431645][   T39] usb 1-1: USB disconnect, device number 95
[  200.439171][  T384] usb 5-1: Product: syz
[  200.454182][  T384] usb 5-1: Manufacturer: syz
[  200.458811][  T384] usb 5-1: SerialNumber: syz
[  200.475512][   T19] usb 2-1: USB disconnect, device number 89
[  200.481421][  T310] udevd[310]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory
[  200.484389][  T457] udevd[457]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory
[  200.492365][  T315] udevd[315]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory
[  200.590328][ T8724] loop2: detected capacity change from 0 to 32768
[  200.741580][  T384] usb 5-1: 2:1 : UAC_AS_GENERAL descriptor not found
[  200.761301][  T384] usb 5-1: USB disconnect, device number 91
[  200.767679][  T457] udevd[457]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory
[  200.816520][ T8726] loop3: detected capacity change from 0 to 32768
[  201.031746][ T8732] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3982'.
[  201.180661][ T8750] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3991'.
[  201.201494][ T8750] device vlan0 entered promiscuous mode
[  201.219945][ T8750] syz.0.3991 (8750) used greatest stack depth: 20960 bytes left
[  201.259517][ T8748] loop1: detected capacity change from 0 to 8192
[  201.311910][ T8756] bridge0: port 3(gretap0) entered blocking state
[  201.340100][ T8756] bridge0: port 3(gretap0) entered disabled state
[  201.354247][ T8755] loop4: detected capacity change from 0 to 2048
[  201.362078][ T8756] device gretap0 entered promiscuous mode
[  201.372537][ T8756] bridge0: port 3(gretap0) entered blocking state
[  201.379024][ T8756] bridge0: port 3(gretap0) entered forwarding state
[  201.411859][ T8755]  loop4: p1 p2 p3
[  201.497083][  T310] udevd[310]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory
[  201.504354][  T315] udevd[315]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory
[  201.518642][  T457] udevd[457]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory
[  201.537324][ T8776] overlayfs: failed to resolve './bus': -2
[  201.566958][ T8779] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4005'.
[  201.601831][ T8779] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4005'.
[  201.743436][ T8798] bridge1: the hash_elasticity option has been deprecated and is always 16
[  201.763558][ T8797] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4014'.
[  201.816933][ T8805] loop1: detected capacity change from 0 to 128
[  201.872091][   T28] audit: type=1400 audit(2000000011.954:257): avc:  denied  { create } for  pid=8810 comm="syz.1.4021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  201.873125][ T8812] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4021'.
[  201.943032][   T28] audit: type=1400 audit(2000000011.954:258): avc:  denied  { write } for  pid=8810 comm="syz.1.4021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1
[  201.961006][ T8812] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4021'.
[  201.992412][ T8818] netlink: 'syz.0.4025': attribute type 1 has an invalid length.
[  202.001294][ T8812] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4021'.
[  202.009029][   T28] audit: type=1400 audit(2000000012.019:259): avc:  denied  { setopt } for  pid=8815 comm="syz.0.4024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1
[  202.022833][ T8812] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4021'.
[  202.064070][ T8820] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4026'.
[  202.470438][ T8826] loop1: detected capacity change from 0 to 32768
[  202.520049][ T8728] loop2: detected capacity change from 0 to 262144
[  202.922133][ T8870] netlink: 'syz.2.4051': attribute type 3 has an invalid length.
[  202.982046][   T28] audit: type=1400 audit(2000000012.992:260): avc:  denied  { read } for  pid=8871 comm="syz.2.4052" name="uinput" dev="devtmpfs" ino=262 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1
[  203.005339][   T19] usb 2-1: new high-speed USB device number 90 using dummy_hcd
[  203.046161][   T28] audit: type=1400 audit(2000000013.020:261): avc:  denied  { ioctl } for  pid=8871 comm="syz.2.4052" path="/dev/uinput" dev="devtmpfs" ino=262 ioctlcmd=0x55cb scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1
[  203.071336][ T8874] device vlan0 entered promiscuous mode
[  203.138813][ T8730] loop3: detected capacity change from 0 to 262144
[  203.206372][   T19] usb 2-1: Using ep0 maxpacket: 8
[  203.212596][   T19] usb 2-1: config 0 has an invalid interface number: 237 but max is 0
[  203.243774][   T19] usb 2-1: config 0 has no interface number 0
[  203.265292][   T19] usb 2-1: config 0 interface 237 altsetting 3 endpoint 0xE has an invalid bInterval 169, changing to 7
[  203.283454][ T8884] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check.
[  203.313449][   T19] usb 2-1: config 0 interface 237 has no altsetting 0
[  203.332432][   T19] usb 2-1: New USB device found, idVendor=0586, idProduct=401a, bcdDevice=eb.9a
[  203.363636][   T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  203.395870][   T19] usb 2-1: Product: syz
[  203.400246][   T19] usb 2-1: Manufacturer: syz
[  203.400877][ T8892] Driver unsupported XDP return value 0 on prog  (id 442) dev N/A, expect packet loss!
[  203.404836][   T19] usb 2-1: SerialNumber: syz
[  203.419496][   T19] usb 2-1: config 0 descriptor??
[  203.449500][   T28] audit: type=1400 audit(2000000013.422:262): avc:  denied  { create } for  pid=8893 comm="syz.2.4063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  203.506036][   T28] audit: type=1400 audit(2000000013.451:263): avc:  denied  { write } for  pid=8893 comm="syz.2.4063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  203.542665][ T8900] loop3: detected capacity change from 0 to 1024
[  203.569784][ T8900] EXT4-fs: Ignoring removed orlov option
[  203.595775][ T8900] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869)
[  203.634614][ T8900] EXT4-fs (loop3): invalid journal inode
[  203.640302][ T8900] EXT4-fs (loop3): can't get journal size
[  203.641542][   T19] rtl8150 2-1:0.237: couldn't find required endpoints
[  203.674462][   T19] rtl8150: probe of 2-1:0.237 failed with error -5
[  203.697547][   T19] usb 2-1: USB disconnect, device number 90
[  203.698694][ T8900] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback.
[  203.858239][  T287] EXT4-fs (loop3): unmounting filesystem.
[  203.907039][ T8917] xt_CT: No such helper "syz0"
[  204.096680][   T28] audit: type=1400 audit(2000000014.031:264): avc:  denied  { bind } for  pid=8948 comm="syz.0.4090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[  204.134305][ T8952] loop2: detected capacity change from 0 to 1024
[  204.158734][   T28] audit: type=1400 audit(2000000014.059:265): avc:  denied  { ioctl } for  pid=8950 comm="syz.3.4091" path="socket:[41024]" dev="sockfs" ino=41024 ioctlcmd=0x48cb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[  204.185076][ T8952] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[  204.230558][ T8952] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors
[  204.263272][ T8952] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869)
[  204.285165][   T28] audit: type=1400 audit(2000000014.199:266): avc:  denied  { write } for  pid=8972 comm="syz.3.4102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  204.301848][ T8808] loop4: detected capacity change from 0 to 262144
[  204.319798][ T8952] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  204.400988][  T288] EXT4-fs (loop2): unmounting filesystem.
[  204.483987][ T8992] netlink: 'syz.3.4114': attribute type 4 has an invalid length.
[  204.618521][ T9019] ip6t_REJECT: ECHOREPLY is not supported
[  204.662785][ T9024] sock: sock_timestamping_bind_phc: sock not bind to device
[  204.676408][ T9029] IPv6: sit1: Disabled Multicast RS
[  204.728308][ T9035] netlink: 'syz.1.4134': attribute type 3 has an invalid length.
[  204.756598][ T9035] netlink: 'syz.1.4134': attribute type 3 has an invalid length.
[  204.857442][ T9061] netlink: 'syz.2.4146': attribute type 9 has an invalid length.
[  204.994680][ T9089] overlayfs: missing 'lowerdir'
[  205.105551][ T9114] netlink: 'syz.4.4169': attribute type 1 has an invalid length.
[  205.398046][   T39] usb 2-1: new high-speed USB device number 91 using dummy_hcd
[  205.481962][ T9197] device ip6gretap1 entered promiscuous mode
[  205.580396][ T9209] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  205.587659][ T9209] IPv6: NLM_F_CREATE should be set when creating new route
[  205.602179][   T39] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[  205.626397][   T39] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18
[  205.661873][   T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[  205.674096][   T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[  205.689100][   T39] usb 2-1: SerialNumber: syz
[  205.689406][ T9217] device vlan0 entered promiscuous mode
[  205.707833][   T39] cdc_ether 2-1:1.0: skipping garbage
[  205.713539][   T39] usb 2-1: bad CDC descriptors
[  205.721711][ T9225] device ip6gretap1 entered promiscuous mode
[  205.851732][ T9243] netlink: 'syz.2.4233': attribute type 5 has an invalid length.
[  205.907243][ T9255] device veth1_to_team entered promiscuous mode
[  205.921457][   T24] usb 2-1: USB disconnect, device number 91
[  205.932946][ T9255] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check.
[  206.039424][   T39] usb 4-1: new high-speed USB device number 96 using dummy_hcd
[  206.242613][   T39] usb 4-1: Using ep0 maxpacket: 16
[  206.247182][ T9323] netlink: 'syz.4.4270': attribute type 13 has an invalid length.
[  206.250232][   T39] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping
[  206.274255][   T39] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config
[  206.276108][ T9323] netlink: 'syz.4.4270': attribute type 27 has an invalid length.
[  206.301206][   T39] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3
[  206.328896][   T39] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[  206.360115][   T39] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  206.386129][   T39] usb 4-1: Product: syz
[  206.405150][   T39] usb 4-1: Manufacturer: syz
[  206.409836][   T39] usb 4-1: SerialNumber: syz
[  206.489081][ T9355] xt_connbytes: Forcing CT accounting to be enabled
[  206.853962][ T9433] device bridge1 entered promiscuous mode
[  206.855223][   T39] usb 4-1: 0:2 : does not exist
[  206.884740][   T39] usb 4-1: USB disconnect, device number 96
[  206.947556][ T9442] binder: 9441:9442 ioctl c018620c 200000000380 returned -22
[  207.016989][ T9452] SELinux:  Context c *:* w is not valid (left unmapped).
[  207.018899][ T9456] xt_hashlimit: invalid rate
[  207.092330][ T9467] xt_socket: unknown flags 0x8
[  207.132589][  T457] udevd[457]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory
[  207.278183][ T9496] cgroup: name respecified
[  207.323831][   T28] kauditd_printk_skb: 31 callbacks suppressed
[  207.323848][   T28] audit: type=1400 audit(2000000017.052:298): avc:  denied  { getopt } for  pid=9501 comm="syz.4.4357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[  207.364558][ T9506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  207.441486][ T9516] x_tables: ip_tables: tcp match: only valid for protocol 6
[  207.724353][   T28] audit: type=1400 audit(2000000017.426:299): avc:  denied  { bind } for  pid=9570 comm="syz.0.4391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1
[  207.877206][   T28] audit: type=1400 audit(2000000017.566:300): avc:  denied  { write } for  pid=9608 comm="syz.1.4409" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  208.060367][ T9649] __nla_validate_parse: 21 callbacks suppressed
[  208.060385][ T9649] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4429'.
[  208.077976][ T9649] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4429'.
[  208.090652][ T9654] validate_nla: 2 callbacks suppressed
[  208.090667][ T9654] netlink: 'syz.1.4432': attribute type 3 has an invalid length.
[  208.156151][  T855] usb 4-1: new high-speed USB device number 97 using dummy_hcd
[  208.170570][ T9672] loop2: detected capacity change from 0 to 512
[  208.171936][   T28] audit: type=1326 audit(2000000017.847:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9673 comm="syz.1.4441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6725f8e929 code=0x7ffc0000
[  208.201279][   T28] audit: type=1326 audit(2000000017.875:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9673 comm="syz.1.4441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6725f8e929 code=0x7ffc0000
[  208.225189][   T28] audit: type=1326 audit(2000000017.875:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9673 comm="syz.1.4441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f6725f8e929 code=0x7ffc0000
[  208.248693][   T28] audit: type=1326 audit(2000000017.875:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9673 comm="syz.1.4441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6725f8e929 code=0x7ffc0000
[  208.251108][ T9672] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  208.272580][   T28] audit: type=1326 audit(2000000017.875:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9673 comm="syz.1.4441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6725f8e929 code=0x7ffc0000
[  208.280983][ T9672] ext4 filesystem being mounted at /864/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  208.332422][  T288] EXT4-fs (loop2): unmounting filesystem.
[  208.363230][ T9685] xt_l2tp: invalid flags combination: c
[  208.371622][  T855] usb 4-1: config index 0 descriptor too short (expected 3133, got 61)
[  208.385959][  T855] usb 4-1: config 0 has an invalid interface number: 156 but max is 1
[  208.401066][  T855] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[  208.412771][  T384] usb 5-1: new high-speed USB device number 92 using dummy_hcd
[  208.418115][  T855] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2
[  208.430774][  T855] usb 4-1: config 0 has no interface number 0
[  208.437687][  T855] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0
[  208.448065][  T855] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7
[  208.459427][  T855] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0
[  208.469620][  T855] usb 4-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3
[  208.483166][  T855] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9
[  208.492013][ T9705] ip6t_REJECT: TCP_RESET illegal for non-tcp
[  208.493200][  T855] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[  208.507433][  T855] usb 4-1: config 0 descriptor??
[  208.514184][  T855] usb 4-1: MIDIStreaming interface descriptor not found
[  208.607826][  T384] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[  208.627711][ T9729] loop1: detected capacity change from 0 to 256
[  208.628040][  T384] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18
[  208.654274][ T9732] loop2: detected capacity change from 0 to 256
[  208.659101][  T384] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[  208.662400][ T9732] exfat: Deprecated parameter 'namecase'
[  208.670639][  T384] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1
[  208.684345][  T384] usb 5-1: SerialNumber: syz
[  208.684596][ T9729] FAT-fs (loop1): Directory bread(block 64) failed
[  208.691236][ T9732] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d)
[  208.695759][ T9729] FAT-fs (loop1): Directory bread(block 65) failed
[  208.711188][  T384] cdc_ether 5-1:1.0: skipping garbage
[  208.714255][ T9729] FAT-fs (loop1): Directory bread(block 66) failed
[  208.727185][  T384] usb 5-1: bad CDC descriptors
[  208.744256][ T9729] FAT-fs (loop1): Directory bread(block 67) failed
[  208.756553][  T384] usb 4-1: USB disconnect, device number 97
[  208.762883][ T9729] FAT-fs (loop1): Directory bread(block 68) failed
[  208.776892][ T9729] FAT-fs (loop1): Directory bread(block 69) failed
[  208.790177][ T9729] FAT-fs (loop1): Directory bread(block 70) failed
[  208.800314][ T9729] FAT-fs (loop1): Directory bread(block 71) failed
[  208.807180][ T9729] FAT-fs (loop1): Directory bread(block 72) failed
[  208.814288][ T9729] FAT-fs (loop1): Directory bread(block 73) failed
[  208.889335][ T9752] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4479'.
[  208.911250][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  208.987944][ T9764] netlink: 'syz.0.4486': attribute type 1 has an invalid length.
[  209.002115][  T855] usb 5-1: USB disconnect, device number 92
[  209.050372][ T9774] tc_dump_action: action bad kind
[  209.060245][ T9778] netlink: 64 bytes leftover after parsing attributes in process `syz.2.4492'.
[  209.069815][ T9778] netlink: 64 bytes leftover after parsing attributes in process `syz.2.4492'.
[  209.129234][   T28] audit: type=1400 audit(2000000018.745:306): avc:  denied  { write } for  pid=9789 comm="syz.1.4498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1
[  209.185631][ T9799] Zero length message leads to an empty skb
[  209.236876][ T9807] device wireguard0 entered promiscuous mode
[  209.242971][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready
[  209.333285][ T9818] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4511'.
[  209.346178][ T9818] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4511'.
[  209.357867][   T28] audit: type=1326 audit(2000000018.951:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.2.4514" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd8058e929 code=0x0
[  209.496154][ T9836] loop1: detected capacity change from 0 to 512
[  209.514178][ T9836] EXT4-fs: Ignoring removed mblk_io_submit option
[  209.526029][ T9836] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended
[  209.830329][ T9836] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem
[  210.604247][    C1] sched: RT throttling activated
[  210.635889][ T9836] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended
[  210.660369][ T9836] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a043c01c, mo2=0102]
[  210.686682][ T9836] System zones: 0-2, 18-18, 34-34
[  210.692826][ T9836] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1087: updating to rev 1 because of new feature flag, running e2fsck is recommended
[  210.711234][ T9836] EXT4-fs (loop1): 1 truncate cleaned up
[  210.726835][ T9836] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none.
[  210.783784][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  210.816046][ T9836] EXT4-fs error (device loop1): __ext4_remount:6610: comm syz.1.4518: Abort forced by user
[  210.831061][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready
[  210.839156][ T9836] EXT4-fs (loop1): re-mounted. Quota mode: none.
[  210.852239][ T9861] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready
[  210.874190][  T284] EXT4-fs (loop1): unmounting filesystem.
[  210.925669][ T9877] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4540'.
[  211.013547][ T9885] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4543'.
[  211.082981][ T9896] loop2: detected capacity change from 0 to 512
[  211.094701][ T9901] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4550'.
[  211.115905][ T9896] EXT4-fs error (device loop2): ext4_orphan_get:1400: inode #15: comm syz.2.4549: casefold flag without casefold feature
[  211.160956][ T9896] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.4549: couldn't read orphan inode 15 (err -117)
[  211.188672][ T9896] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[  211.204718][ T9911] loop3: detected capacity change from 0 to 16
[  211.226863][  T288] EXT4-fs (loop2): unmounting filesystem.
[  211.243548][ T9911] erofs: (device loop3): mounted with root inode @ nid 36.
[  211.253465][ T9917] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check.
[  211.284685][ T9911] erofs: (device loop3): z_erofs_do_map_blocks: inconsistent algorithmtype 0 for nid 36
[  211.302388][ T9928] device ip6tnl1 entered promiscuous mode
[  211.316099][ T9911] erofs: (device loop3): z_erofs_fill_inode_lazy: invalid tail-packing pclustersize 65535
[  211.328520][ T9911] erofs: (device loop3): z_erofs_do_map_blocks: inconsistent algorithmtype 0 for nid 36
[  211.340066][ T9911] erofs: (device loop3): z_erofs_fill_inode_lazy: invalid tail-packing pclustersize 65535
[  211.350216][ T9911] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117]
[  211.529591][ T9966] netlink: 'syz.3.4582': attribute type 13 has an invalid length.
[  211.542482][ T9968] ipt_REJECT: ECHOREPLY no longer supported.
[  211.573676][ T9966] gretap0: refused to change device tx_queue_len
[  211.590460][ T9966] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check.
[  211.631401][ T9982] binfmt_misc: register: failed to install interpreter file ./file0
[  211.749414][T10005] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10005 comm=syz.0.4603
[  211.777591][T10010] netlink: 'syz.3.4602': attribute type 6 has an invalid length.
[  211.792321][T10005] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=10005 comm=syz.0.4603
[  211.806269][T10010] netlink: 'syz.3.4602': attribute type 5 has an invalid length.
[  212.021499][T10044] xt_l2tp: unknown flags: 17
[  212.075528][T10052] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[  212.264597][T10094] IPv6: NLM_F_REPLACE set, but no existing node found!
[  212.307771][T10104] binder: 10101:10104 ioctl 40046205 0 returned -22
[  212.359231][T10113] loop4: detected capacity change from 0 to 256
[  212.366095][T10111] cgroup: Invalid name
[  212.421901][T10121] loop2: detected capacity change from 0 to 256
[  212.451083][T10121] exfat: Deprecated parameter 'utf8'
[  212.460443][T10113] FAT-fs (loop4): Directory bread(block 64) failed
[  212.472822][T10113] FAT-fs (loop4): Directory bread(block 65) failed
[  212.481166][T10113] FAT-fs (loop4): Directory bread(block 66) failed
[  212.483309][T10121] exfat: Deprecated parameter 'utf8'
[  212.510051][T10113] FAT-fs (loop4): Directory bread(block 67) failed
[  212.529809][T10113] FAT-fs (loop4): Directory bread(block 68) failed
[  212.546069][T10113] FAT-fs (loop4): Directory bread(block 69) failed
[  212.578955][T10121] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6d3f72e, utbl_chksum : 0xe619d30d)
[  212.586267][T10113] FAT-fs (loop4): Directory bread(block 70) failed
[  212.608662][T10113] FAT-fs (loop4): Directory bread(block 71) failed
[  212.635315][T10113] FAT-fs (loop4): Directory bread(block 72) failed
[  212.657411][T10113] FAT-fs (loop4): Directory bread(block 73) failed
[  212.732494][T10158] netlink: 'syz.1.4677': attribute type 1 has an invalid length.
[  212.837078][   T28] kauditd_printk_skb: 14 callbacks suppressed
[  212.837093][   T28] audit: type=1400 audit(2000000022.207:322): avc:  denied  { ioctl } for  pid=10169 comm="syz.1.4686" path="socket:[44878]" dev="sockfs" ino=44878 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  213.001911][   T28] audit: type=1400 audit(2000000022.367:323): avc:  denied  { setcurrent } for  pid=10198 comm="syz.1.4699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[  213.095243][   T28] audit: type=1400 audit(2000000022.413:324): avc:  denied  { shutdown } for  pid=10212 comm="syz.4.4703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[  213.116307][T10217] x_tables: ip6_tables: esp match: only valid for protocol 50
[  213.163257][   T28] audit: type=1400 audit(2000000022.516:325): avc:  denied  { audit_control } for  pid=10226 comm="syz.4.4709" capability=30  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1
[  213.309529][T10245] device wg1 entered promiscuous mode
[  213.351866][  T384] usb 2-1: new full-speed USB device number 92 using dummy_hcd
[  213.426858][   T28] audit: type=1326 audit(2000000022.759:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.3.4727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59078e929 code=0x7ffc0000
[  213.497261][T10269] IPv6: NLM_F_CREATE should be specified when creating new route
[  213.508139][   T28] audit: type=1326 audit(2000000022.759:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.3.4727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fd59078e929 code=0x7ffc0000
[  213.508807][T10272] loop3: detected capacity change from 0 to 256
[  213.545079][T10269] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  213.552328][T10269] IPv6: NLM_F_CREATE should be set when creating new route
[  213.559572][T10269] IPv6: NLM_F_CREATE should be set when creating new route
[  213.577029][  T384] usb 2-1: not running at top speed; connect to a high speed hub
[  213.595194][  T384] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[  213.597883][T10272] exfat: Deprecated parameter 'namecase'
[  213.607273][   T28] audit: type=1326 audit(2000000022.806:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10262 comm="syz.3.4727" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd59078e929 code=0x7ffc0000
[  213.641108][T10272] exfat: Deprecated parameter 'namecase'
[  213.645511][  T384] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3
[  213.656112][  T384] usb 2-1: config 1 has no interface number 1
[  213.657702][T10272] exfat: Deprecated parameter 'namecase'
[  213.662584][  T384] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0
[  213.674956][T10272] exfat: Deprecated parameter 'utf8'
[  213.702413][  T384] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 8192, setting to 64
[  213.725607][  T384] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[  213.743451][  T384] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  213.745449][T10272] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d)
[  213.762341][  T384] usb 2-1: Product: syz
[  213.773105][  T384] usb 2-1: Manufacturer: syz
[  213.777726][  T384] usb 2-1: SerialNumber: syz
[  213.785128][T10293] loop4: detected capacity change from 0 to 128
[  213.816095][T10293] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none.
[  213.875373][  T286] EXT4-fs (loop4): unmounting filesystem.
[  213.880549][   T28] audit: type=1400 audit(2000000023.171:329): avc:  denied  { add_name } for  pid=10270 comm="syz.3.4733" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[  213.881725][T10298] device batadv_slave_0 entered promiscuous mode
[  213.909719][   T28] audit: type=1400 audit(2000000023.218:330): avc:  denied  { create } for  pid=10270 comm="syz.3.4733" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1
[  213.950484][   T28] audit: type=1400 audit(2000000023.236:331): avc:  denied  { associate } for  pid=10270 comm="syz.3.4733" name="bus" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1
[  214.026505][T10298] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check.
[  214.032170][  T384] usb 2-1: USB disconnect, device number 92
[  214.289783][T10331] __nla_validate_parse: 11 callbacks suppressed
[  214.289800][T10331] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4763'.
[  214.451276][T10368] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4780'.
[  214.460654][T10368] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4780'.
[  214.477849][T10368] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4780'.
[  214.487130][T10368] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4780'.
[  214.532132][T10378] device macsec0 entered promiscuous mode
[  214.579609][T10386] cgroup: Unexpected value for 'favordynmods'
[  214.593283][T10388] netlink: 'syz.4.4790': attribute type 2 has an invalid length.
[  214.611895][T10390] loop3: detected capacity change from 0 to 256
[  214.631081][T10390] exfat: Deprecated parameter 'namecase'
[  214.657271][T10390] exFAT-fs (loop3): failed to load upcase table (idx : 0x00017f3e, chksum : 0x0b83170a, utbl_chksum : 0xe619d30d)
[  214.713335][T10402] IPv6: NLM_F_CREATE should be specified when creating new route
[  214.745876][T10372] loop2: detected capacity change from 0 to 40427
[  214.765513][T10372] F2FS-fs (loop2): Invalid log sectorsize (131081)
[  214.790012][T10372] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock
[  214.805334][T10372] F2FS-fs (loop2): Image doesn't support compression
[  214.814775][T10372] F2FS-fs (loop2): invalid crc value
[  214.853446][T10372] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109)
[  214.943680][T10372] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0
[  214.963607][T10372] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5
[  215.044068][T10465] netlink: 28 bytes leftover after parsing attributes in process `syz.1.4827'.
[  215.070698][T10469] xt_l2tp: v2 doesn't support IP mode
[  215.433660][T10551] netlink: 600 bytes leftover after parsing attributes in process `syz.3.4868'.
[  215.447422][T10551] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4868'.
[  215.456383][T10551] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4868'.
[  215.465428][T10551] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4868'.
[  215.546937][   T19] usb 2-1: new high-speed USB device number 93 using dummy_hcd
[  215.569823][   T39] usb 3-1: new high-speed USB device number 95 using dummy_hcd
[  215.727315][T10608] device vti0 entered promiscuous mode
[  215.746499][   T19] usb 2-1: Using ep0 maxpacket: 8
[  215.761280][   T19] usb 2-1: unable to get BOS descriptor or descriptor too short
[  215.779857][   T39] usb 3-1: config 0 has no interfaces?
[  215.788121][   T19] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3
[  215.790707][   T39] usb 3-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d
[  215.801959][   T19] usb 2-1: config 1 has no interface number 1
[  215.820657][T10624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  215.830652][   T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  215.830686][   T19] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0
[  215.863047][T10624] device bridge_slave_0 left promiscuous mode
[  215.864009][   T19] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[  215.875907][T10624] bridge0: port 1(bridge_slave_0) entered disabled state
[  215.885580][   T39] usb 3-1: Product: syz
[  215.893930][   T39] usb 3-1: Manufacturer: syz
[  215.895510][   T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  215.899520][   T39] usb 3-1: SerialNumber: syz
[  215.912809][   T19] usb 2-1: Product: syz
[  215.916994][   T19] usb 2-1: Manufacturer: syz
[  215.922097][   T19] usb 2-1: SerialNumber: syz
[  215.922306][   T39] r8152-cfgselector 3-1: config 0 descriptor??
[  215.928293][T10506] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22
[  215.936186][T10624] device bridge_slave_1 left promiscuous mode
[  215.946625][T10624] bridge0: port 2(bridge_slave_1) entered disabled state
[  216.137147][T10670] loop4: detected capacity change from 0 to 256
[  216.146740][T10670] exfat: Deprecated parameter 'utf8'
[  216.169806][   T19] usb 2-1: 2:1 : invalid UAC_FORMAT_TYPE desc
[  216.179488][T10670] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x7b823c56, utbl_chksum : 0xe619d30d)
[  216.191932][T10674] device sit0 entered promiscuous mode
[  216.195777][   T19] usb 2-1: 2:1 : invalid channels 0
[  216.213672][  T272] usb 3-1: config 0 descriptor??
[  216.225123][   T19] usb 2-1: USB disconnect, device number 93
[  216.413351][  T272] usb 3-1: can't set config #0, error -71
[  216.413351][  T855] usb 3-1: USB disconnect, device number 95
[  216.481426][T10714] loop4: detected capacity change from 0 to 512
[  216.494739][T10714] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode
[  216.524279][T10714] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.4948: bg 0: block 384: padding at end of block bitmap is not set
[  216.544581][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.552073][T10714] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6170: Corrupt filesystem
[  216.568619][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.575326][T10714] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #11: comm syz.4.4948: attempt to clear invalid blocks 983260 len 1
[  216.592065][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.598645][T10714] EXT4-fs error (device loop4): __ext4_get_inode_loc:4509: comm syz.4.4948: Invalid inode table block 0 in block_group 0
[  216.614642][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.621193][T10714] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5916: Corrupt filesystem
[  216.634730][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.641260][T10714] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem
[  216.651430][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.658170][T10714] EXT4-fs error (device loop4): __ext4_get_inode_loc:4509: comm syz.4.4948: Invalid inode table block 0 in block_group 0
[  216.673093][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.680114][T10714] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5916: Corrupt filesystem
[  216.689342][T10744] fuse: Bad value for 'user_id'
[  216.690068][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.704880][T10714] EXT4-fs error (device loop4): ext4_truncate:4314: inode #11: comm syz.4.4948: mark_inode_dirty error
[  216.719415][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.726016][T10714] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem
[  216.740870][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.752814][T10714] EXT4-fs (loop4): 1 truncate cleaned up
[  216.759987][T10714] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none.
[  216.807013][T10714] EXT4-fs error (device loop4): __ext4_get_inode_loc:4509: comm syz.4.4948: Invalid inode table block 0 in block_group 0
[  216.837957][T10714] EXT4-fs (loop4): Remounting filesystem read-only
[  216.884771][  T286] EXT4-fs (loop4): unmounting filesystem.
[  216.893014][T10772] xt_CT: You must specify a L4 protocol and not use inversions on it
[  217.001571][T10793] loop3: detected capacity change from 0 to 512
[  217.030252][T10805] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22
[  217.041164][T10793] EXT4-fs (loop3): 1 truncate cleaned up
[  217.046828][T10793] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback.
[  217.107489][  T287] EXT4-fs (loop3): unmounting filesystem.
[  217.107730][T10817] xt_TPROXY: Can be used only with -p tcp or -p udp
[  217.233078][  T855] usb 2-1: new high-speed USB device number 94 using dummy_hcd
[  217.279043][T10849] loop2: detected capacity change from 0 to 512
[  217.328243][T10849] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled
[  217.379994][T10849] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  217.389030][T10849] ext4 filesystem being mounted at /961/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  217.429726][T10849] EXT4-fs error (device loop2): ext4_xattr_block_get:546: inode #15: comm syz.2.5015: corrupted xattr block 19
[  217.442771][  T855] usb 2-1: config 0 has no interfaces?
[  217.450136][  T855] usb 2-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d
[  217.470289][T10849] SELinux: inode_doinit_use_xattr:  getxattr returned 117 for dev=loop2 ino=15
[  217.485302][T10849] EXT4-fs error (device loop2): ext4_xattr_block_get:546: inode #15: comm syz.2.5015: corrupted xattr block 19
[  217.493937][  T855] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  217.501374][T10849] SELinux: inode_doinit_use_xattr:  getxattr returned 117 for dev=loop2 ino=15
[  217.514126][T10849] EXT4-fs error (device loop2): ext4_xattr_block_list:719: inode #15: comm syz.2.5015: corrupted xattr block 19
[  217.549327][  T288] EXT4-fs (loop2): unmounting filesystem.
[  217.556980][  T855] usb 2-1: Product: syz
[  217.561166][  T855] usb 2-1: Manufacturer: syz
[  217.595602][  T855] usb 2-1: SerialNumber: syz
[  217.615503][  T855] r8152-cfgselector 2-1: config 0 descriptor??
[  218.072952][  T855] usb 2-1: USB disconnect, device number 94
[  218.331538][   T28] kauditd_printk_skb: 22 callbacks suppressed
[  218.331553][   T28] audit: type=1400 audit(2000000027.343:354): avc:  denied  { getopt } for  pid=11030 comm="syz.2.5102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1
[  218.638690][   T28] audit: type=1326 audit(2000000027.633:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz.0.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3abb78e929 code=0x7ffc0000
[  218.711021][T11110] loop1: detected capacity change from 0 to 256
[  218.717580][   T28] audit: type=1326 audit(2000000027.633:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz.0.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3abb78e929 code=0x7ffc0000
[  218.810258][   T28] audit: type=1326 audit(2000000027.633:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz.0.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7f3abb78e929 code=0x7ffc0000
[  218.847679][T11129] xt_hashlimit: max too large, truncated to 1048576
[  218.849438][   T28] audit: type=1326 audit(2000000027.633:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz.0.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3abb78e929 code=0x7ffc0000
[  218.854286][T11129] xt_hashlimit: overflow, try lower: 0/0
[  218.887711][   T28] audit: type=1326 audit(2000000027.633:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11093 comm="syz.0.5133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3abb78e929 code=0x7ffc0000
[  218.934821][   T28] audit: type=1400 audit(2000000027.689:360): avc:  denied  { write } for  pid=11104 comm="syz.4.5139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[  218.958730][   T28] audit: type=1400 audit(2000000000.000:361): avc:  denied  { read } for  pid=11109 comm="syz.3.5141" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[  218.991532][T11152] xt_l2tp: missing protocol rule (udp|l2tpip)
[  219.022658][   T28] audit: type=1400 audit(2000000000.028:362): avc:  denied  { create } for  pid=11107 comm="syz.1.5142" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1
[  219.043659][T11159] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=11159 comm=syz.0.5167
[  220.272113][T11177] __nla_validate_parse: 11 callbacks suppressed
[  220.272132][T11177] netlink: 64 bytes leftover after parsing attributes in process `syz.0.5176'.
[  220.289446][T11177] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5176'.
[  220.320867][T11187] xt_ecn: cannot match TCP bits for non-tcp packets
[  220.333088][T11181] device sit0 entered promiscuous mode
[  220.346545][T11181] netlink: 1 bytes leftover after parsing attributes in process `syz.1.5177'.
[  220.370312][   T28] audit: type=1400 audit(2000000001.543:363): avc:  denied  { bpf } for  pid=11192 comm="syz.2.5183" capability=39  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[  220.381110][T11191] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
[  220.411881][T11199] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw'
[  220.505250][T11214] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  220.535543][T11214] device bridge_slave_0 left promiscuous mode
[  220.548398][T11214] bridge0: port 1(bridge_slave_0) entered disabled state
[  220.558558][T11214] device bridge_slave_1 left promiscuous mode
[  220.565119][T11214] bridge0: port 2(bridge_slave_1) entered disabled state
[  220.576930][T11219] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5195'.
[  220.662210][T11242] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5208'.
[  220.688112][T11242] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5208'.
[  220.748634][T11253] loop1: detected capacity change from 0 to 512
[  220.766143][T11253] EXT4-fs: Ignoring removed nomblk_io_submit option
[  220.775500][T11260] device gretap0 left promiscuous mode
[  220.781545][T11253] EXT4-fs (loop1): Test dummy encryption mode enabled
[  220.788523][T11260] bridge0: port 3(gretap0) entered disabled state
[  220.797269][T11260] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  220.807985][T11260] device bridge_slave_0 left promiscuous mode
[  220.815070][T11253] EXT4-fs (loop1): 1 truncate cleaned up
[  220.820814][T11253] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none.
[  220.825383][T11260] bridge0: port 1(bridge_slave_0) entered disabled state
[  220.841030][T11260] device bridge_slave_1 left promiscuous mode
[  220.845310][  T284] EXT4-fs (loop1): unmounting filesystem.
[  220.847705][T11260] bridge0: port 2(bridge_slave_1) entered disabled state
[  220.867062][T11268] netlink: 'syz.3.5219': attribute type 24 has an invalid length.
[  221.161270][T11329] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
[  221.429555][T11384] netlink: 'syz.2.5278': attribute type 12 has an invalid length.
[  221.569373][T11411] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
[  221.599043][T11411] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  221.632160][T11411] device bridge_slave_0 left promiscuous mode
[  221.650109][T11411] bridge0: port 1(bridge_slave_0) entered disabled state
[  221.663830][T11411] device bridge_slave_1 left promiscuous mode
[  221.670521][T11411] bridge0: port 2(bridge_slave_1) entered disabled state
[  221.683500][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
[  221.730295][T11432] netlink: 'syz.2.5298': attribute type 4 has an invalid length.
[  221.851013][T11447] xt_hashlimit: invalid interval
[  221.952929][T11460] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5313'.
[  221.987588][T11430] loop3: detected capacity change from 0 to 40427
[  222.006654][T11466] xt_TCPMSS: Only works on TCP SYN packets
[  222.010839][T11430] F2FS-fs (loop3): fault_injection options not supported
[  222.036955][T11468] tc_dump_action: action bad kind
[  222.077542][T11430] F2FS-fs (loop3): invalid crc value
[  222.121414][T11479] loop2: detected capacity change from 0 to 512
[  222.135111][T11430] F2FS-fs (loop3): Found nat_bits in checkpoint
[  222.179542][T11479] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  222.204846][T11479] ext4 filesystem being mounted at /1033/bus supports timestamps until 2038-01-19 (0x7fffffff)
[  222.215350][T11430] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5
[  222.281882][  T288] EXT4-fs (loop2): unmounting filesystem.
[  222.309311][T11344] loop1: detected capacity change from 0 to 131072
[  222.319123][T11344] F2FS-fs (loop1): Test dummy encryption mode enabled
[  222.344734][T11344] F2FS-fs (loop1): invalid crc value
[  222.427198][T11344] F2FS-fs (loop1): Found nat_bits in checkpoint
[  222.468450][T11521] netlink: 'syz.3.5342': attribute type 5 has an invalid length.
[  222.564599][T11344] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5
[  222.672387][T11344] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni"
[  222.844702][T11578] netlink: 'syz.0.5369': attribute type 49 has an invalid length.
[  222.853861][T11578] netlink: 'syz.0.5369': attribute type 49 has an invalid length.
[  222.899095][T11580] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5370'.
[  222.914867][T11580] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5370'.
[  222.919950][  T855] usb 5-1: new high-speed USB device number 93 using dummy_hcd
[  222.929562][T11580] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5370'.
[  223.073130][T11601] No source specified
[  223.133670][  T855] usb 5-1: Using ep0 maxpacket: 8
[  223.140841][  T855] usb 5-1: unable to get BOS descriptor or descriptor too short
[  223.153818][T11616] xt_CT: You must specify a L4 protocol and not use inversions on it
[  223.171865][  T855] usb 5-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 64
[  223.196141][  T855] usb 5-1: config 1 interface 0 has no altsetting 0
[  223.226755][  T855] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40
[  223.238404][  T855] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  223.277190][  T855] usb 5-1: Product: syz
[  223.288244][  T855] usb 5-1: Manufacturer: syz
[  223.299975][T11635] loop1: detected capacity change from 0 to 512
[  223.307663][  T855] usb 5-1: SerialNumber: syz
[  223.324532][T11556] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22
[  223.369483][T11635] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback.
[  223.393759][T11635] ext4 filesystem being mounted at /1037/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  223.452923][T11635] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.5397: Failed to acquire dquot type 0
[  223.498078][  T284] EXT4-fs (loop1): unmounting filesystem.
[  223.668691][T11663] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check.
[  223.700943][T11666] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
[  223.707932][   T28] kauditd_printk_skb: 128 callbacks suppressed
[  223.707946][   T28] audit: type=1400 audit(2000000004.658:490): avc:  denied  { read } for  pid=11669 comm="syz.1.5412" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  223.745035][T11666] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  223.747077][   T28] audit: type=1400 audit(2000000004.658:491): avc:  denied  { open } for  pid=11669 comm="syz.1.5412" path="/dev/kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  223.773146][T11666] device bridge_slave_0 left promiscuous mode
[  223.784530][  T855] usblp 5-1:1.0: usblp0: USB Unidirectional printer dev 93 if 0 alt 1 proto 1 vid 0x0525 pid 0xA4A8
[  223.788088][T11676] loop1: detected capacity change from 0 to 4096
[  223.797775][T11680] usb usb8: usbfs: process 11680 (syz.3.5416) did not claim interface 0 before use
[  223.802469][T11666] bridge0: port 1(bridge_slave_0) entered disabled state
[  223.825171][  T855] usb 5-1: USB disconnect, device number 93
[  223.837789][T11676] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback.
[  223.847255][  T855] usblp0: removed
[  223.856388][   T28] audit: type=1400 audit(2000000004.658:492): avc:  denied  { ioctl } for  pid=11669 comm="syz.1.5412" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae02 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  223.881684][T11666] device bridge_slave_1 left promiscuous mode
[  223.883353][   T28] audit: type=1400 audit(2000000004.677:493): avc:  denied  { map_create } for  pid=11673 comm="syz.1.5414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  223.914030][T11666] bridge0: port 2(bridge_slave_1) entered disabled state
[  223.928939][   T28] audit: type=1400 audit(2000000004.677:494): avc:  denied  { map_read map_write } for  pid=11673 comm="syz.1.5414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1
[  223.954159][T11666] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready
[  223.963784][   T28] audit: type=1400 audit(2000000004.733:495): avc:  denied  { write } for  pid=11678 comm="syz.3.5416" name="001" dev="devtmpfs" ino=185 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1
[  223.969308][  T284] EXT4-fs (loop1): unmounting filesystem.
[  223.987845][   T28] audit: type=1400 audit(2000000004.864:496): avc:  denied  { create } for  pid=11686 comm="syz.0.5420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  224.013184][   T28] audit: type=1400 audit(2000000004.873:497): avc:  denied  { write } for  pid=11686 comm="syz.0.5420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  224.040029][   T28] audit: type=1400 audit(2000000004.873:498): avc:  denied  { nlmsg_write } for  pid=11686 comm="syz.0.5420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[  224.074634][   T28] audit: type=1400 audit(2000000005.004:499): avc:  denied  { read } for  pid=11698 comm="syz.3.5428" name="binder0" dev="binder" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1
[  224.188098][T11717] xt_CT: You must specify a L4 protocol and not use inversions on it
[  224.389066][T11747] loop1: detected capacity change from 0 to 256
[  224.426657][T11747] FAT-fs (loop1): Directory bread(block 64) failed
[  224.448672][T11747] FAT-fs (loop1): Directory bread(block 65) failed
[  224.468226][T11747] FAT-fs (loop1): Directory bread(block 66) failed
[  224.491451][T11747] FAT-fs (loop1): Directory bread(block 67) failed
[  224.491550][T11765] netlink: 'syz.2.5459': attribute type 1 has an invalid length.
[  224.514416][T11747] FAT-fs (loop1): Directory bread(block 68) failed
[  224.524341][T11747] FAT-fs (loop1): Directory bread(block 69) failed
[  224.542365][T11747] FAT-fs (loop1): Directory bread(block 70) failed
[  224.564769][T11747] FAT-fs (loop1): Directory bread(block 71) failed
[  224.587649][T11747] FAT-fs (loop1): Directory bread(block 72) failed
[  224.609011][T11747] FAT-fs (loop1): Directory bread(block 73) failed
[  224.867871][T11819] loop3: detected capacity change from 0 to 256
[  224.926556][T11819] FAT-fs (loop3): Directory bread(block 64) failed
[  224.936000][T11819] FAT-fs (loop3): Directory bread(block 65) failed
[  224.950404][T11819] FAT-fs (loop3): Directory bread(block 66) failed
[  224.959446][T11819] FAT-fs (loop3): Directory bread(block 67) failed
[  224.973452][T11819] FAT-fs (loop3): Directory bread(block 68) failed
[  224.980228][T11819] FAT-fs (loop3): Directory bread(block 69) failed
[  224.992032][T11819] FAT-fs (loop3): Directory bread(block 70) failed
[  224.999134][T11819] FAT-fs (loop3): Directory bread(block 71) failed
[  225.005911][T11819] FAT-fs (loop3): Directory bread(block 72) failed
[  225.012464][T11819] FAT-fs (loop3): Directory bread(block 73) failed
[  225.057988][   T24] usb 5-1: new high-speed USB device number 94 using dummy_hcd
[  225.261104][   T24] usb 5-1: Using ep0 maxpacket: 32
[  225.268840][   T24] usb 5-1: config 0 has an invalid interface number: 2 but max is 0
[  225.293177][   T24] usb 5-1: config 0 has no interface number 0
[  225.301497][T11863] loop3: detected capacity change from 0 to 512
[  225.318754][   T24] usb 5-1: config 0 interface 2 has no altsetting 0
[  225.331096][   T24] usb 5-1: New USB device found, idVendor=086a, idProduct=0003, bcdDevice=f0.3f
[  225.351279][T11863] EXT4-fs: Ignoring removed nomblk_io_submit option
[  225.355938][   T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  225.384095][T11863] EXT4-fs: Ignoring removed i_version option
[  225.387115][   T24] usb 5-1: Product: syz
[  225.394462][   T24] usb 5-1: Manufacturer: syz
[  225.409852][   T24] usb 5-1: SerialNumber: syz
[  225.422847][T11863] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 217 vs 220 free clusters
[  225.439594][   T24] usb 5-1: config 0 descriptor??
[  225.454032][T11863] EXT4-fs (loop3): 1 orphan inode deleted
[  225.461919][T11863] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback.
[  225.502642][  T287] EXT4-fs (loop3): unmounting filesystem.
[  225.549101][T11881] netlink: 'syz.3.5516': attribute type 27 has an invalid length.
[  225.626191][T11889] netlink: 'syz.1.5520': attribute type 49 has an invalid length.
[  225.662469][   T24] snd-usb-audio: probe of 5-1:0.2 failed with error -2
[  225.706572][  T457] udevd[457]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.2/sound/card0/controlC0/../uevent} for writing: No such file or directory
[  225.734322][T11899] xt_TCPMSS: Only works on TCP SYN packets
[  225.846403][T11809] loop2: detected capacity change from 0 to 131072
[  225.853703][T11809] F2FS-fs (loop2): Wrong NAT boundary, start(2560) end(3584) blocks(65536)
[  225.862758][T11809] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock
[  225.889665][  T384] usb 5-1: USB disconnect, device number 94
[  225.898053][T11809] F2FS-fs (loop2): invalid crc value
[  225.941829][T11809] F2FS-fs (loop2): Found nat_bits in checkpoint
[  225.967476][T11937] device ip6tnl2 entered promiscuous mode
[  226.005543][T11809] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0
[  226.013534][T11809] F2FS-fs (loop2): Mounted with checkpoint version = 753bd00b
[  226.045355][T11809] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=5000000, run fsck to fix.
[  226.109426][T11956] SELinux:  Context � is not valid (left unmapped).
[  226.224086][T11972] __nla_validate_parse: 12 callbacks suppressed
[  226.224105][T11972] netlink: 220 bytes leftover after parsing attributes in process `syz.0.5560'.
[  226.406208][T11996] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5571'.
[  226.426673][T11996] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5571'.
[  226.437248][T11996] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5571'.
[  226.452153][T11996] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5571'.
[  226.465642][T11996] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5571'.
[  226.482958][T11996] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5571'.
[  226.661657][  T316] usb 3-1: new high-speed USB device number 96 using dummy_hcd
[  226.757112][T12038] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5592'.
[  226.836378][T12049] xt_TCPMSS: Only works on TCP SYN packets
[  226.864736][  T316] usb 3-1: Using ep0 maxpacket: 16
[  226.871688][  T316] usb 3-1: config 1 has an invalid descriptor of length 97, skipping remainder of the config
[  226.903275][  T316] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3
[  226.925296][T12067] netlink: 220 bytes leftover after parsing attributes in process `syz.4.5605'.
[  226.931948][  T316] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40
[  226.954322][  T316] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  226.979990][  T316] usb 3-1: Product: syz
[  226.985811][  T316] usb 3-1: Manufacturer: syz
[  227.010218][  T316] usb 3-1: SerialNumber: syz
[  227.060180][T12087] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check.
[  227.223498][T12105] loop3: detected capacity change from 0 to 4096
[  227.249102][  T316] usb 3-1: 0:2 : does not exist
[  227.252609][T12105] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback.
[  227.258303][  T316] usb 3-1: unit 97 not found!
[  227.286148][  T287] EXT4-fs (loop3): unmounting filesystem.
[  227.308648][  T310] udevd[310]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory
[  227.326757][  T316] usb 3-1: USB disconnect, device number 96
[  227.482849][T12135] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5638'.
[  227.708636][T12176] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check.
[  227.740396][T12178] loop4: detected capacity change from 0 to 512
[  227.773757][T12178] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback.
[  227.784949][T12178] ext4 filesystem being mounted at /1145/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  227.803645][T12178] SELinux:  Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped).
[  227.848776][   T39] usb 2-1: new high-speed USB device number 95 using dummy_hcd
[  227.857661][  T286] EXT4-fs (loop4): unmounting filesystem.
[  227.947170][T12208] bridge0: port 1(veth0_to_bridge) entered blocking state
[  227.968638][T12208] bridge0: port 1(veth0_to_bridge) entered disabled state
[  228.008297][T12208] device veth0_to_bridge entered promiscuous mode
[  228.028909][T12208] bridge0: port 1(veth0_to_bridge) entered blocking state
[  228.036091][T12208] bridge0: port 1(veth0_to_bridge) entered forwarding state
[  228.083443][   T39] usb 2-1: Using ep0 maxpacket: 8
[  228.111388][   T39] usb 2-1: New USB device found, idVendor=0763, idProduct=2081, bcdDevice=d0.ab
[  228.125579][   T39] usb 2-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2
[  228.156939][   T39] usb 2-1: Product: syz
[  228.170028][   T39] usb 2-1: Manufacturer: syz
[  228.174648][   T39] usb 2-1: SerialNumber: syz
[  228.178566][T12232] device ipip0 entered promiscuous mode
[  228.223296][   T39] usb 2-1: config 0 descriptor??
[  228.303160][T12260] IPv6: NLM_F_CREATE should be specified when creating new route
[  228.313182][T12260] IPv6: Can't replace route, no match found
[  228.484849][T12297] tc_dump_action: action bad kind
[  228.630540][T12332] xt_l2tp: v2 tid > 0xffff: 134217728
[  228.696173][   T39] usb 2-1: USB disconnect, device number 95
[  229.115222][T12435] printk: syz.4.5786 (12435): Attempt to access syslog with CAP_SYS_ADMIN but no CAP_SYSLOG (deprecated).
[  229.264926][   T28] kauditd_printk_skb: 80 callbacks suppressed
[  229.264941][   T28] audit: type=1400 audit(2000000009.859:580): avc:  denied  { write } for  pid=12475 comm="syz.1.5806" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1
[  229.276637][T12473] loop4: detected capacity change from 0 to 512
[  229.343788][   T28] audit: type=1400 audit(2000000009.933:581): avc:  denied  { create } for  pid=12484 comm="syz.3.5810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1
[  229.375143][T12473] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback.
[  229.394849][T12473] ext4 filesystem being mounted at /1189/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff)
[  229.408343][   T28] audit: type=1400 audit(2000000009.962:582): avc:  denied  { setopt } for  pid=12484 comm="syz.3.5810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1
[  229.476361][   T28] audit: type=1400 audit(2000000010.036:583): avc:  denied  { read write open } for  pid=12471 comm="syz.4.5805" path=2F313138392F66696C65306161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161612F233138202864656C6574656429 dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1
[  229.547053][  T286] EXT4-fs (loop4): unmounting filesystem.
[  229.548975][T12491] loop2: detected capacity change from 0 to 512
[  229.580372][T12491] EXT4-fs: Ignoring removed orlov option
[  229.598984][T12491] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE
[  229.626615][T12514] netlink: 'syz.1.5823': attribute type 3 has an invalid length.
[  229.649113][T12491] EXT4-fs error (device loop2): dx_probe:823: inode #2: comm syz.2.5815: Attempting to read directory block (0) that is past i_size (256)
[  229.672719][T12491] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117
[  229.681534][T12491] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  229.692437][   T28] audit: type=1400 audit(2000000010.261:584): avc:  denied  { quotaon } for  pid=12490 comm="syz.2.5815" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[  229.735255][  T288] EXT4-fs (loop2): unmounting filesystem.
[  229.905293][T12573] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=1006 sclass=netlink_audit_socket pid=12573 comm=syz.4.5853
[  230.010846][T12599] loop2: detected capacity change from 0 to 256
[  230.023371][T12602] netlink: 'syz.4.5867': attribute type 4 has an invalid length.
[  230.028521][   T28] audit: type=1400 audit(2000000010.570:585): avc:  denied  { mount } for  pid=12598 comm="syz.2.5865" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1
[  230.104008][   T28] audit: type=1400 audit(2000000010.635:586): avc:  denied  { unmount } for  pid=288 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1
[  230.172025][T12632] netlink: 'syz.2.5881': attribute type 3 has an invalid length.
[  230.206548][   T28] audit: type=1400 audit(2000000010.738:587): avc:  denied  { write } for  pid=12639 comm="syz.2.5884" name="urandom" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1
[  230.332863][   T28] audit: type=1400 audit(2000000010.859:588): avc:  denied  { append } for  pid=12661 comm="syz.1.5896" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  230.367996][   T28] audit: type=1400 audit(2000000010.869:589): avc:  denied  { execmem } for  pid=12666 comm="syz.2.5899" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[  230.711645][T12750] loop4: detected capacity change from 0 to 256
[  230.777752][T12756] device bridge_slave_1 entered promiscuous mode
[  230.795386][T12756] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check.
[  230.820641][T12763] loop2: detected capacity change from 0 to 256
[  230.839822][T12764] netlink: 'syz.0.5945': attribute type 5 has an invalid length.
[  230.881958][T12763] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF
[  230.906039][T12763] FAT-fs (loop2): Filesystem has been set read-only
[  231.570991][T12899] loop4: detected capacity change from 0 to 256
[  231.606478][T12899] FAT-fs (loop4): Directory bread(block 64) failed
[  231.621455][T12899] FAT-fs (loop4): Directory bread(block 65) failed
[  231.640575][T12899] FAT-fs (loop4): Directory bread(block 66) failed
[  231.652613][T12899] FAT-fs (loop4): Directory bread(block 67) failed
[  231.671954][T12899] FAT-fs (loop4): Directory bread(block 68) failed
[  231.691855][T12899] FAT-fs (loop4): Directory bread(block 69) failed
[  231.709823][T12899] FAT-fs (loop4): Directory bread(block 70) failed
[  231.735354][T12899] FAT-fs (loop4): Directory bread(block 71) failed
[  231.761850][T12899] FAT-fs (loop4): Directory bread(block 72) failed
[  231.793750][T12899] FAT-fs (loop4): Directory bread(block 73) failed
[  231.867935][   T24] usb 3-1: new high-speed USB device number 97 using dummy_hcd
[  231.909553][T12929] loop3: detected capacity change from 0 to 16
[  231.948334][T12929] erofs: (device loop3): z_erofs_parse_cfgs: algorithm 1 isn't enabled on this kernel
[  232.061300][  T310] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2
[  232.084402][   T24] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config
[  232.110078][   T24] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[  232.160740][   T24] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40
[  232.199173][   T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  232.231374][   T24] usb 3-1: Product: syz
[  232.235622][   T24] usb 3-1: Manufacturer: syz
[  232.250028][   T24] usb 3-1: SerialNumber: syz
[  232.276930][   T24] usb 3-1: selecting invalid altsetting 1
[  232.547664][T12985] __nla_validate_parse: 15 callbacks suppressed
[  232.547681][T12985] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6055'.
[  232.611052][T12993] netlink: 'syz.4.6060': attribute type 32 has an invalid length.
[  232.697086][T13003] IPv6: NLM_F_CREATE should be specified when creating new route
[  232.713286][   T24] cdc_ncm 3-1:1.1: failed GET_NTB_PARAMETERS
[  232.719322][   T24] cdc_ncm 3-1:1.1: bind() failure
[  232.750655][   T24] usb 3-1: USB disconnect, device number 97
[  233.273093][T13072] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6097'.
[  233.504465][T13106] loop1: detected capacity change from 0 to 512
[  233.611324][T13106] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback.
[  233.644475][T13106] ext4 filesystem being mounted at /1180/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[  233.749908][T13106] EXT4-fs error (device loop1): ext4_acquire_dquot:6801: comm syz.1.6114: Failed to acquire dquot type 0
[  233.852441][  T284] EXT4-fs (loop1): unmounting filesystem.
[  233.874393][T13130] netlink: 'syz.4.6127': attribute type 29 has an invalid length.
[  233.878466][T13131] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6124'.
[  233.903136][T13130] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6127'.
[  233.912812][T13131] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6124'.
[  233.933705][T13130] netlink: 'syz.4.6127': attribute type 29 has an invalid length.
[  233.963315][T13130] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6127'.
[  234.508784][T13200] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.
[  234.628639][   T28] kauditd_printk_skb: 897 callbacks suppressed
[  234.628654][   T28] audit: type=1400 audit(2000000003.666:1485): avc:  denied  { open } for  pid=285 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  234.629558][T13214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready
[  234.643299][   T28] audit: type=1400 audit(2000000003.694:1486): avc:  denied  { ioctl } for  pid=285 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  234.701039][   T28] audit: type=1400 audit(2000000003.732:1487): avc:  denied  { read write } for  pid=13217 comm="syz.0.6176" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  234.724758][   T28] audit: type=1400 audit(2000000003.732:1488): avc:  denied  { open } for  pid=13217 comm="syz.0.6176" path="/dev/raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  234.764046][   T28] audit: type=1400 audit(2000000003.732:1489): avc:  denied  { ioctl } for  pid=13217 comm="syz.0.6176" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  234.817801][   T28] audit: type=1400 audit(2000000003.760:1490): avc:  denied  { create } for  pid=13219 comm="syz.3.6177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  234.868879][   T28] audit: type=1400 audit(2000000003.769:1491): avc:  denied  { write } for  pid=13219 comm="syz.3.6177" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[  234.915579][T13238] loop2: detected capacity change from 0 to 512
[  234.932296][   T28] audit: type=1400 audit(2000000003.788:1492): avc:  denied  { ioctl } for  pid=13217 comm="syz.0.6176" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[  234.964070][   T19] usb 1-1: new high-speed USB device number 96 using dummy_hcd
[  234.971731][T13238] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode
[  234.976467][   T28] audit: type=1400 audit(2000000003.797:1493): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  235.005760][   T28] audit: type=1400 audit(2000000003.797:1494): avc:  denied  { open } for  pid=284 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1
[  235.048149][T13238] EXT4-fs (loop2): 1 truncate cleaned up
[  235.074979][T13238] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  235.125806][  T288] EXT4-fs (loop2): unmounting filesystem.
[  235.226063][   T19] usb 1-1: config 220 has an invalid interface number: 76 but max is 2
[  235.259726][   T19] usb 1-1: config 220 contains an unexpected descriptor of type 0x2, skipping
[  235.271322][   T19] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config
[  235.304164][   T19] usb 1-1: config 220 has no interface number 2
[  235.324166][T13273] xt_policy: too many policy elements
[  235.330188][   T19] usb 1-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12
[  235.343962][   T19] usb 1-1: config 220 interface 0 has no altsetting 0
[  235.369024][   T19] usb 1-1: config 220 interface 76 has no altsetting 0
[  235.377067][   T19] usb 1-1: config 220 interface 1 has no altsetting 0
[  235.392938][   T19] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9
[  235.427679][   T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  235.452811][   T19] usb 1-1: Product: syz
[  235.462901][T13284] xt_ecn: cannot match TCP bits for non-tcp packets
[  235.463412][   T19] usb 1-1: Manufacturer: syz
[  235.496994][   T19] usb 1-1: SerialNumber: syz
[  235.618290][T13301] loop2: detected capacity change from 0 to 512
[  235.725606][T13301] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[  235.727262][   T19] usb 1-1: selecting invalid altsetting 0
[  235.740463][   T19] usb 1-1: Found UVC 7.01 device syz (8086:0b07)
[  235.757057][   T19] usb 1-1: No valid video chain found.
[  235.764915][T13301] ext4 filesystem being mounted at /1137/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[  235.786260][   T19] usb 1-1: USB disconnect, device number 96
[  235.811367][T13301] fs-verity (loop2, inode 15): Unrecognized descriptor size: 0 bytes
[  235.877378][  T288] EXT4-fs (loop2): unmounting filesystem.
[  236.042476][T13351] usb usb8: usbfs: process 13351 (syz.1.6232) did not claim interface 0 before use
[  236.098018][T13359] netlink: 'syz.3.6236': attribute type 2 has an invalid length.
[  236.177551][T13365] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6240'.
[  236.201850][T13365] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6240'.
[  236.240367][  T316] usb 3-1: new full-speed USB device number 98 using dummy_hcd
[  236.456594][  T316] usb 3-1: unable to get BOS descriptor or descriptor too short
[  236.471202][  T316] usb 3-1: not running at top speed; connect to a high speed hub
[  236.481261][  T316] usb 3-1: config 0 has an invalid interface number: 88 but max is 0
[  236.491116][  T316] usb 3-1: config 0 has no interface number 0
[  236.497480][  T316] usb 3-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 10
[  236.508594][  T316] usb 3-1: config 0 interface 88 has no altsetting 0
[  236.517143][  T316] usb 3-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31
[  236.526253][  T316] usb 3-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3
[  236.534392][  T316] usb 3-1: Product: syz
[  236.539594][  T316] usb 3-1: Manufacturer: syz
[  236.544239][  T316] usb 3-1: SerialNumber: syz
[  236.558813][  T316] usb 3-1: config 0 descriptor??
[  236.626835][T13413] device bridge3 entered promiscuous mode
[  236.700060][   T24] usb 2-1: new high-speed USB device number 96 using dummy_hcd
[  236.790531][  T316] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.88/input/input24
[  236.817197][  T316] usb 3-1: USB disconnect, device number 98
[  236.903213][   T24] usb 2-1: Using ep0 maxpacket: 32
[  236.910016][   T24] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[  236.928064][   T24] usb 2-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80
[  236.948123][   T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  236.957154][   T24] usb 2-1: Product: syz
[  236.965234][T13453] netlink: 'syz.3.6282': attribute type 3 has an invalid length.
[  236.966626][   T24] usb 2-1: Manufacturer: syz
[  236.979252][T13453] netlink: 'syz.3.6282': attribute type 3 has an invalid length.
[  236.996214][   T24] usb 2-1: SerialNumber: syz
[  237.004049][   T24] usb 2-1: config 0 descriptor??
[  237.010201][  T384] usb 5-1: new full-speed USB device number 95 using dummy_hcd
[  237.031817][   T24] usb 2-1: bad CDC descriptors
[  237.050943][   T24] usb 2-1: unsupported MDLM descriptors
[  237.136369][T13470] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6290'.
[  237.216909][  T384] usb 5-1: not running at top speed; connect to a high speed hub
[  237.245487][   T19] usb 2-1: USB disconnect, device number 96
[  237.253226][  T384] usb 5-1: config 95 has an invalid interface number: 1 but max is 0
[  237.266040][  T384] usb 5-1: config 95 has no interface number 0
[  237.278966][  T384] usb 5-1: config 95 interface 1 has no altsetting 0
[  237.296651][  T384] usb 5-1: New USB device found, idVendor=0763, idProduct=2031, bcdDevice=ad.3f
[  237.308523][  T384] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[  237.317837][  T384] usb 5-1: Product: syz
[  237.323678][  T384] usb 5-1: Manufacturer: syz
[  237.328588][  T384] usb 5-1: SerialNumber: syz
[  237.590112][  T384] usb 5-1: USB disconnect, device number 95
[  237.614956][T13522] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6316'.
[  237.645749][T13525] netlink: 'syz.2.6318': attribute type 32 has an invalid length.
[  237.732768][T13535] loop2: detected capacity change from 0 to 256
[  237.751635][T13535] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d)
[  237.820471][T13543] loop1: detected capacity change from 0 to 2048
[  237.845697][T13544] xt_bpf: check failed: parse error
[  237.888053][  T457] udevd[457]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:95.1/sound/card0/controlC0/../uevent} for writing: No such file or directory
[  237.929736][T13543] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none.
[  237.951268][T13543] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
[  238.038297][  T284] EXT4-fs (loop1): unmounting filesystem.
[  238.166208][T13579] sock: sock_timestamping_bind_phc: sock not bind to device
[  238.298158][T13603] device bridge5 entered promiscuous mode
[  238.326972][T13605] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
[  238.336478][T13605] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check.
[  238.464955][T13621] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6364'.
[  238.581608][   T24] usb 4-1: new high-speed USB device number 98 using dummy_hcd
[  238.616389][T13657] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6382'.
[  238.696389][T13676] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[  238.758366][T13693] netlink: 'syz.1.6399': attribute type 9 has an invalid length.
[  238.767285][T13693] netlink: 'syz.1.6399': attribute type 7 has an invalid length.
[  238.775290][T13693] netlink: 'syz.1.6399': attribute type 8 has an invalid length.
[  238.783100][T13693] netlink: 'syz.1.6399': attribute type 13 has an invalid length.
[  238.875106][T13719] netlink: 'syz.0.6413': attribute type 3 has an invalid length.
[  238.967781][T13743] xt_TCPMSS: Only works on TCP SYN packets
[  239.021616][T13758] x_tables: unsorted underflow at hook 4
[  239.245271][T13813] xt_CT: No such helper "snmp"
[  239.416984][T13857] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6491'.
[  239.659024][T13916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  239.673480][T13916] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready
[  239.689613][T13916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready
[  239.990726][   T28] kauditd_printk_skb: 1070 callbacks suppressed
[  239.990741][   T28] audit: type=1400 audit(2000000008.708:2565): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.043800][   T28] audit: type=1400 audit(2000000008.717:2566): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.076134][   T28] audit: type=1400 audit(2000000008.755:2567): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.102133][   T28] audit: type=1400 audit(2000000008.755:2568): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.162834][   T28] audit: type=1400 audit(2000000008.774:2569): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.226819][T14030] netlink: 'syz.2.6566': attribute type 3 has an invalid length.
[  240.243709][T14030] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6566'.
[  240.266980][   T28] audit: type=1400 audit(2000000008.802:2570): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.324201][   T28] audit: type=1400 audit(2000000008.811:2571): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.373977][   T28] audit: type=1400 audit(2000000008.839:2572): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.444496][   T28] audit: type=1400 audit(2000000008.839:2573): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.491153][   T28] audit: type=1400 audit(2000000008.858:2574): avc:  denied  { read write } for  pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  240.586250][T14096] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6601'.
[  241.597207][T14294] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6700'.
[  241.621304][T14294] netlink: 48 bytes leftover after parsing attributes in process `syz.4.6700'.
[  241.708222][T14315] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6710'.
[  241.750578][T14322] x_tables: duplicate underflow at hook 4
[  241.920266][T14348] kernel profiling enabled (shift: 5)
[  242.007239][T14364] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6736'.
[  242.084074][T14373] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6738'.
[  242.124717][T14381] validate_nla: 1 callbacks suppressed
[  242.124734][T14381] netlink: 'syz.4.6742': attribute type 5 has an invalid length.
[  242.197493][T14396] IPv6: sit1: Disabled Multicast RS
[  242.341402][T14435] xt_TPROXY: Can be used only with -p tcp or -p udp
[  242.452997][T14460] xt_socket: unknown flags 0x40
[  242.527904][T14479] netlink: 'syz.1.6790': attribute type 4 has an invalid length.
[  242.535672][T14479] netlink: 'syz.1.6790': attribute type 5 has an invalid length.
[  242.637678][T14503] xt_socket: unknown flags 0x58
[  242.722354][T14528] xt_hashlimit: size too large, truncated to 1048576
[  242.729072][T14528] xt_hashlimit: max too large, truncated to 1048576
[  243.082427][  T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  243.221044][T14652] TCP: TCP_TX_DELAY enabled
[  243.378632][T14690] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms)
[  243.396991][T14696] mmap: syz.3.6897 (14696): VmData 167489536 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data.
[  243.797443][T14798] device veth3 entered promiscuous mode
[  243.847015][T14812] __nla_validate_parse: 6 callbacks suppressed
[  243.847031][T14812] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6954'.
[  243.863553][T14812] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6954'.
[  243.874334][T14812] IPv6: sit1: Disabled Multicast RS
[  243.879100][T14818] xt_l2tp: v2 sid > 0xffff: 4294901760
[  243.909264][T14821] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6959'.
[  243.926600][T14821] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6959'.
[  244.062987][T14860] netlink: 'syz.3.6979': attribute type 9 has an invalid length.
[  244.100610][T14870] netlink: 'syz.0.6983': attribute type 16 has an invalid length.
[  244.108841][T14870] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.6983'.
[  244.187572][T14891] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6994'.
[  244.474503][T14969] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7034'.
[  244.759192][T15027] netlink: 2 bytes leftover after parsing attributes in process `syz.1.7063'.
[  244.769502][T15027] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[  244.852522][T15046] netlink: 40 bytes leftover after parsing attributes in process `syz.4.7069'.
[  244.866235][T15052] xt_TPROXY: Can be used only with -p tcp or -p udp
[  244.897091][T15046] netlink: 40 bytes leftover after parsing attributes in process `syz.4.7069'.
[  244.963814][T15076] xt_SECMARK: invalid security context 'system_u:object_r:initctl_t:s0'
[  244.977175][T15081] xt_TCPMSS: Only works on TCP SYN packets
[  245.217759][T15146] netlink: 'syz.1.7120': attribute type 3 has an invalid length.
[  245.231643][T15146] netlink: 'syz.1.7120': attribute type 3 has an invalid length.
[  245.345281][   T28] kauditd_printk_skb: 784 callbacks suppressed
[  245.345298][   T28] audit: type=1400 audit(234.733:3359): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.393942][   T28] audit: type=1400 audit(234.742:3360): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.421623][   T28] audit: type=1400 audit(234.742:3361): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.450507][   T28] audit: type=1400 audit(234.771:3362): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.474387][   T28] audit: type=1400 audit(234.780:3363): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.501410][   T28] audit: type=1400 audit(234.780:3364): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.526448][   T28] audit: type=1400 audit(234.836:3365): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.553176][   T28] audit: type=1400 audit(234.836:3366): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.581851][   T28] audit: type=1400 audit(234.864:3367): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  245.609453][   T28] audit: type=1400 audit(234.901:3368): avc:  denied  { module_request } for  pid=15196 comm="syz.1.7146" kmod="netdev-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0
[  245.634318][T15216] device veth0_to_bridge left promiscuous mode
[  245.642423][T15216] bridge0: port 1(veth0_to_bridge) entered disabled state
[  246.098098][T15298] device bridge0 entered promiscuous mode
[  246.180525][T15315] device ip6tnl1 entered promiscuous mode
[  246.375607][T15356] x_tables: duplicate entry at hook 2
[  246.726426][T15440] xt_connbytes: Forcing CT accounting to be enabled
[  246.755367][T15440] xt_nat: multiple ranges no longer supported
[  246.788198][T15454] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  246.795628][T15454] IPv6: NLM_F_CREATE should be set when creating new route
[  246.802852][T15454] IPv6: NLM_F_CREATE should be set when creating new route
[  246.886152][T15474] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check.
[  247.005773][T15506] x_tables: unsorted underflow at hook 3
[  247.047871][T15518] IPv6: sit1: Disabled Multicast RS
[  247.179100][T15555] IPv6: NLM_F_CREATE should be specified when creating new route
[  247.200434][T15555] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  247.207665][T15555] IPv6: NLM_F_CREATE should be set when creating new route
[  247.302863][T15577] device bridge2 entered promiscuous mode
[  247.397647][T15607] netlink: 'syz.3.7348': attribute type 3 has an invalid length.
[  247.492094][T15629] xt_TCPMSS: Only works on TCP SYN packets
[  247.591169][T15646] x_tables: unsorted underflow at hook 2
[  247.693275][T15669] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks
[  247.697965][T15671] netlink: 'syz.4.7379': attribute type 12 has an invalid length.
[  248.029014][T15755] netlink: 'syz.2.7421': attribute type 3 has an invalid length.
[  248.062543][T15761] netlink: 'syz.3.7424': attribute type 12 has an invalid length.
[  248.072113][T15765] xt_CT: No such helper "snmp_trap"
[  248.133112][T15780] sock: sock_timestamping_bind_phc: sock not bind to device
[  248.204321][T15795] x_tables: duplicate entry at hook 3
[  248.358178][T15838] xt_hashlimit: max too large, truncated to 1048576
[  248.643522][T15915] netlink: 'syz.3.7499': attribute type 5 has an invalid length.
[  248.747323][T15944] netlink: 'syz.3.7512': attribute type 11 has an invalid length.
[  249.142255][T16054] netlink: 'syz.3.7569': attribute type 7 has an invalid length.
[  249.160741][T16054] netlink: 'syz.3.7569': attribute type 5 has an invalid length.
[  249.200832][T16067] __nla_validate_parse: 12 callbacks suppressed
[  249.200853][T16067] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7575'.
[  249.202305][T16065] netlink: 'syz.1.7574': attribute type 12 has an invalid length.
[  249.257563][T16077] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7580'.
[  249.293774][T16087] x_tables: unsorted entry at hook 3
[  249.432084][T16122] netlink: 180 bytes leftover after parsing attributes in process `syz.2.7603'.
[  249.675600][T16175] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7628'.
[  249.912690][T16219] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7649'.
[  249.933937][T16221] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7650'.
[  249.948673][T16221] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7650'.
[  249.981520][T16234] xt_TCPMSS: Only works on TCP SYN packets
[  250.046335][T16250] netlink: 36 bytes leftover after parsing attributes in process `syz.3.7663'.
[  250.071733][T16257] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[  250.173314][T16280] bridge4: trying to set multicast query interval below minimum, setting to 100 (1000ms)
[  250.452158][T16346] netlink: 'syz.4.7712': attribute type 24 has an invalid length.
[  250.463466][T16346] netlink: 32 bytes leftover after parsing attributes in process `syz.4.7712'.
[  250.502076][T16350] netlink: 12 bytes leftover after parsing attributes in process `syz.3.7714'.
[  250.670676][T16397] netlink: 'syz.4.7737': attribute type 12 has an invalid length.
[  250.718271][   T28] kauditd_printk_skb: 814 callbacks suppressed
[  250.718286][   T28] audit: type=1400 audit(239.765:4183): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  250.784437][   T28] audit: type=1400 audit(239.765:4184): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  250.789044][T16425] xt_TCPMSS: Only works on TCP SYN packets
[  250.821582][   T28] audit: type=1400 audit(239.765:4185): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  250.847496][   T28] audit: type=1400 audit(239.784:4186): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  250.873299][   T28] audit: type=1400 audit(239.793:4187): avc:  denied  { read write } for  pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  250.936500][   T28] audit: type=1400 audit(239.793:4188): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  251.008009][   T28] audit: type=1400 audit(239.802:4189): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  251.066339][   T28] audit: type=1400 audit(239.812:4190): avc:  denied  { read write } for  pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  251.134767][   T28] audit: type=1400 audit(239.821:4191): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  251.208281][   T28] audit: type=1400 audit(239.858:4192): avc:  denied  { read write } for  pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  251.233735][T16509] xt_TCPMSS: Only works on TCP SYN packets
[  251.764787][T16647] x_tables: duplicate underflow at hook 2
[  251.767539][T16648] bridge8: trying to set multicast startup query interval below minimum, setting to 100 (1000ms)
[  251.977968][T16694] xt_hashlimit: overflow, try lower: 18446744073709551615/255
[  252.108864][T16711] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
[  252.542468][T16807] ipt_REJECT: TCP_RESET invalid for non-tcp
[  252.634755][T16831] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[  252.655853][T16835] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check.
[  252.902338][T16899] device ip6tnl2 entered promiscuous mode
[  253.049146][T16932] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check.
[  253.219097][T16976] validate_nla: 7 callbacks suppressed
[  253.219114][T16976] netlink: 'syz.3.8024': attribute type 7 has an invalid length.
[  253.235114][T16978] xt_TCPMSS: Only works on TCP SYN packets
[  253.491082][T17032] device ipip1 entered promiscuous mode
[  253.787521][T17106] device lo entered promiscuous mode
[  253.796464][T17111] netlink: 'syz.1.8087': attribute type 3 has an invalid length.
[  253.919800][T17144] xt_limit: Overflow, try lower: 2147483649/3300
[  254.045604][T17174] device veth5 entered promiscuous mode
[  254.058365][T17182] device sit0 left promiscuous mode
[  254.067814][T17182] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  254.095267][T17182] device bridge_slave_1 left promiscuous mode
[  254.244321][T17228] netlink: 'syz.0.8150': attribute type 3 has an invalid length.
[  254.440842][T17282] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw'
[  254.542775][T17307] device vti0 entered promiscuous mode
[  254.664465][T17338] __nla_validate_parse: 14 callbacks suppressed
[  254.664481][T17338] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8205'.
[  254.700241][T17345] ip6t_REJECT: TCP_RESET illegal for non-tcp
[  254.746610][T17358] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8213'.
[  254.837647][T17385] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8226'.
[  254.849528][T17385] netlink: 10 bytes leftover after parsing attributes in process `syz.4.8226'.
[  254.872904][T17392] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8231'.
[  254.880366][T17395] x_tables: ip_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING
[  255.140573][T17463] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  255.147838][T17463] IPv6: NLM_F_CREATE should be set when creating new route
[  255.155076][T17463] IPv6: NLM_F_CREATE should be set when creating new route
[  255.356947][T17521] x_tables: duplicate entry at hook 2
[  255.484262][T17551] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check.
[  255.780225][T17628] netlink: 'syz.1.8348': attribute type 3 has an invalid length.
[  256.010181][T17685] netlink: 'syz.0.8376': attribute type 1 has an invalid length.
[  256.076296][   T28] kauditd_printk_skb: 950 callbacks suppressed
[  256.076312][   T28] audit: type=1400 audit(244.772:5143): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.108458][   T28] audit: type=1400 audit(244.781:5144): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.132433][   T28] audit: type=1400 audit(244.781:5145): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.132459][   T28] audit: type=1400 audit(244.781:5146): avc:  denied  { read write } for  pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.132480][   T28] audit: type=1400 audit(244.809:5147): avc:  denied  { create } for  pid=17705 comm="syz.2.8387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0
[  256.132499][   T28] audit: type=1400 audit(244.809:5148): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.133586][T17709] netlink: 'syz.0.8386': attribute type 10 has an invalid length.
[  256.133614][T17709] netlink: 'syz.0.8386': attribute type 10 has an invalid length.
[  256.172565][   T28] audit: type=1400 audit(244.828:5149): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.305536][   T28] audit: type=1400 audit(244.828:5150): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.332640][   T28] audit: type=1400 audit(244.865:5151): avc:  denied  { read write } for  pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.332671][   T28] audit: type=1400 audit(244.884:5152): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  256.501423][T17766] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check.
[  256.572816][T17788] xt_l2tp: missing protocol rule (udp|l2tpip)
[  256.711798][T17827] netlink: 284 bytes leftover after parsing attributes in process `syz.4.8444'.
[  256.860935][T17866] syz.1.8464 (17866): /proc/17865/oom_adj is deprecated, please use /proc/17865/oom_score_adj instead.
[  256.993839][T17903] netlink: 'syz.2.8482': attribute type 3 has an invalid length.
[  257.051059][T17918] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8490'.
[  257.071949][T17921] device lo left promiscuous mode
[  257.083480][T17921] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  257.090879][T17921] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  257.114978][T17921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  257.122532][T17921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  257.131329][T17921] device ip6gretap1 left promiscuous mode
[  257.146543][T17921] device bridge5 left promiscuous mode
[  257.169821][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready
[  257.187638][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  257.189282][T17921] syz.4.8491 (17921) used greatest stack depth: 20288 bytes left
[  257.213769][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready
[  257.229970][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  257.239020][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  257.249712][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  257.258081][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  257.266995][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  257.275371][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[  257.283692][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[  257.291236][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
[  257.298751][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
[  257.306405][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready
[  257.314159][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready
[  257.432500][T17979] netlink: 'syz.4.8520': attribute type 5 has an invalid length.
[  257.498607][T17999] netlink: 'syz.2.8530': attribute type 23 has an invalid length.
[  257.603031][   T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
[  257.614458][   T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
[  257.634210][   T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
[  257.676925][   T19] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
[  257.890526][T18095] xt_hashlimit: overflow, try lower: 9223372036854775807/9
[  257.912910][  T384] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
[  257.932917][T18103] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8582'.
[  257.951463][T18103] netlink: 164 bytes leftover after parsing attributes in process `syz.0.8582'.
[  257.965358][T18113] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8587'.
[  257.988138][T18119] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  258.023101][T18119] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready
[  258.032796][T18119] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready
[  258.041923][T18119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge1: link becomes ready
[  258.072460][T18125] bridge0: port 1(veth1_macvtap) entered blocking state
[  258.081875][T18125] bridge0: port 1(veth1_macvtap) entered disabled state
[  258.100914][T18129] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready
[  258.122375][T18129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  258.130557][T18129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  258.150346][T18129] device veth1_to_team left promiscuous mode
[  258.161124][T18129] device vlan0 left promiscuous mode
[  258.191210][T18129] device ip6gretap1 left promiscuous mode
[  258.197718][T18129] device vti0 left promiscuous mode
[  258.217700][T18129] device veth3 left promiscuous mode
[  258.231733][T18129] device bridge2 left promiscuous mode
[  258.244209][T18129] device veth5 left promiscuous mode
[  258.255597][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready
[  258.290343][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  258.304819][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready
[  258.315306][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  258.333689][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  258.350313][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  258.359099][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  258.376810][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  258.393569][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
[  258.404267][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
[  258.411961][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready
[  258.420276][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready
[  258.437428][T18189] xt_policy: input policy not valid in POSTROUTING and OUTPUT
[  258.776721][T18282] netlink: 'syz.4.8672': attribute type 27 has an invalid length.
[  258.866703][T18305] xt_TCPMSS: Only works on TCP SYN packets
[  258.918428][T18319] xt_SECMARK: invalid security context 'unconfined'
[  258.926071][T18322] netlink: 'syz.0.8692': attribute type 9 has an invalid length.
[  258.957146][T18322] netlink: 'syz.0.8692': attribute type 6 has an invalid length.
[  259.012559][T18347] netlink: 'syz.4.8703': attribute type 1 has an invalid length.
[  259.079135][T18359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  259.096252][T18359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  259.144180][T18359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  259.179891][T18359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  259.217004][  T304] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
[  259.406398][T18431] xt_hashlimit: overflow, rate too high: 0
[  259.430032][T18439] xt_l2tp: wrong L2TP version: 0
[  259.468186][T18445] x_tables: unsorted underflow at hook 1
[  259.612912][T18481] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT
[  259.746910][T18520] netlink: 'syz.4.8789': attribute type 1 has an invalid length.
[  259.767549][  T384] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
[  259.851727][T18546] syz.3.8803 uses obsolete (PF_INET,SOCK_PACKET)
[  260.188596][T18640] __nla_validate_parse: 5 callbacks suppressed
[  260.188612][T18640] netlink: 224 bytes leftover after parsing attributes in process `syz.3.8851'.
[  260.215760][T18640] netlink: 224 bytes leftover after parsing attributes in process `syz.3.8851'.
[  260.226200][T18640] netlink: 38 bytes leftover after parsing attributes in process `syz.3.8851'.
[  260.312424][T18668] device sit0 left promiscuous mode
[  260.343344][T18668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  260.352337][T18668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  260.361259][T18668] device wg1 left promiscuous mode
[  260.377793][T18668] device vlan0 left promiscuous mode
[  260.385414][T18668] device macsec0 left promiscuous mode
[  260.402430][T18668] device ipip0 left promiscuous mode
[  260.411941][T18668] device bridge0 left promiscuous mode
[  260.418434][T18668] device ip6tnl1 left promiscuous mode
[  260.425085][T18668] device ip6tnl2 left promiscuous mode
[  260.430915][T18668] device ipip1 left promiscuous mode
[  260.437168][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready
[  260.451543][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  260.463268][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready
[  260.476898][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  260.490626][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  260.499573][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  260.510112][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready
[  260.517753][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready
[  260.680870][T18726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  260.691348][T18726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  260.710092][T18726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  260.717603][T18726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[  260.728373][T18726] device bridge1 left promiscuous mode
[  260.734148][T18726] device ip6tnl1 left promiscuous mode
[  260.742801][T18726] device ip6tnl2 left promiscuous mode
[  260.754320][T18726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready
[  260.762961][T18726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan1: link becomes ready
[  260.772672][T18728] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[  260.788511][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  260.798845][   T24] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured!
[  260.799097][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready
[  260.827618][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  260.841626][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready
[  260.849977][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  260.858923][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  260.871854][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  260.880335][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  260.888744][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  260.897152][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready
[  260.904811][  T272] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready
[  261.013546][T18782] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8921'.
[  261.140717][  T855] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured!
[  261.225919][T18823] netlink: 'syz.0.8942': attribute type 5 has an invalid length.
[  261.434739][   T28] kauditd_printk_skb: 917 callbacks suppressed
[  261.434754][   T28] audit: type=1400 audit(249.784:6070): avc:  denied  { write } for  pid=18883 comm="syz.0.8972" name="ip6_tables_targets" dev="proc" ino=4026532359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0
[  261.484212][   T28] audit: type=1400 audit(249.794:6071): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  261.514221][T18895] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8977'.
[  261.523097][   T28] audit: type=1400 audit(249.803:6072): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  261.523125][   T28] audit: type=1400 audit(249.813:6073): avc:  denied  { read write } for  pid=18881 comm="syz.3.8971" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  261.523145][   T28] audit: type=1400 audit(249.822:6074): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  261.523167][   T28] audit: type=1400 audit(249.831:6075): avc:  denied  { read write } for  pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  261.523188][   T28] audit: type=1400 audit(249.841:6076): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  261.523210][   T28] audit: type=1400 audit(249.850:6077): avc:  denied  { read write } for  pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  261.523232][   T28] audit: type=1400 audit(249.850:6078): avc:  denied  { read write } for  pid=288 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  261.570752][    C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
[  261.699876][   T28] audit: type=1400 audit(249.906:6079): avc:  denied  { read write } for  pid=285 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0
[  262.038320][T18996] 8021q: VLANs not supported on lo
[  262.205241][T19037] netlink: 'syz.0.9046': attribute type 3 has an invalid length.
[  262.252004][T19051] netlink: 12 bytes leftover after parsing attributes in process `syz.4.9053'.
[  262.280591][T19055] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9055'.
[  262.398997][T19090] netlink: 'syz.1.9072': attribute type 6 has an invalid length.
[  262.427721][T19094] netlink: 44 bytes leftover after parsing attributes in process `syz.4.9074'.
[  262.451738][T19094] netlink: 44 bytes leftover after parsing attributes in process `syz.4.9074'.
[  262.461912][T19094] netlink: 44 bytes leftover after parsing attributes in process `syz.4.9074'.
[  262.684443][T19151] xt_NFQUEUE: number of queues (65534) out of range (got 131068)
[  263.150940][T19272] netlink: 'syz.3.9161': attribute type 30 has an invalid length.
[  263.177604][T19278] netlink: 'syz.4.9165': attribute type 5 has an invalid length.
[  263.626691][T19388] xt_connbytes: Forcing CT accounting to be enabled
[  263.637559][T19388] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'nat'
[  264.256521][T19507] netlink: 'syz.4.9276': attribute type 3 has an invalid length.
[  264.754448][T19646] netlink: 'syz.4.9347': attribute type 4 has an invalid length.
[  264.787675][T19655] netlink: 'syz.0.9352': attribute type 5 has an invalid length.
[  264.831126][T19667] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING
[  265.096915][T19740] netlink: 'syz.2.9395': attribute type 3 has an invalid length.
[  265.176051][T19764] futex_wake_op: syz.1.9407 tries to shift op by 32; fix this program
[  265.347356][T19809] device vti2 entered promiscuous mode
[  265.412734][T19824] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[  265.613865][T19875] __nla_validate_parse: 36 callbacks suppressed
[  265.613884][T19875] netlink: 20 bytes leftover after parsing attributes in process `syz.2.9461'.
[  265.632744][T19878] A link change request failed with some changes committed already. Interface veth0_macvtap may have been left with an inconsistent configuration, please check.
[  265.698146][T19893] netlink: 80 bytes leftover after parsing attributes in process `syz.4.9469'.
[  265.901085][T19948] binfmt_misc: register: failed to install interpreter file ./file0/../file0
[  265.938374][T19959] netlink: 'syz.3.9504': attribute type 15 has an invalid length.
[  265.975695][T19966] netlink: 'syz.4.9507': attribute type 5 has an invalid length.
[  265.981677][T19970] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6
[  266.336362][ T6114] ------------[ cut here ]------------
[  266.341863][ T6114] kernel BUG at fs/buffer.c:2714!
[  266.349630][ T6114] invalid opcode: 0000 [#1] PREEMPT SMP KASAN
[  266.355716][ T6114] CPU: 0 PID: 6114 Comm: kmmpd-loop0 Not tainted 6.1.141-syzkaller-00028-g147721011eea #0
[  266.365601][ T6114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025
[  266.375669][ T6114] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0
[  266.381057][ T6114] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 d8 38 e8 ff e9 b0 fe ff ff e8 ce de a3 ff 0f 0b e8 c7 de a3 ff <0f> 0b e8 c0 de a3 ff 0f 0b e8 b9 de a3 ff 0f 0b e8 b2 de a3 ff 0f
[  266.400671][ T6114] RSP: 0018:ffffc900102bfca0 EFLAGS: 00010293
[  266.406744][ T6114] RAX: ffffffff81cc1859 RBX: 0000000000000000 RCX: ffff88811c956540
[  266.414716][ T6114] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[  266.422693][ T6114] RBP: ffffc900102bfcf0 R08: dffffc0000000000 R09: ffffed1022e98b90
[  266.430669][ T6114] R10: ffffed1022e98b90 R11: 1ffff11022e98b8f R12: 0000000000000000
[  266.438645][ T6114] R13: 1ffff11022e98b8f R14: ffff8881174c5c78 R15: 0000000000003801
[  266.446731][ T6114] FS:  0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[  266.455647][ T6114] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  266.462212][ T6114] CR2: 00007fd5909b6070 CR3: 0000000121b7e000 CR4: 00000000003506b0
[  266.470198][ T6114] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  266.478154][ T6114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  266.486103][ T6114] Call Trace:
[  266.489362][ T6114]  <TASK>
[  266.492276][ T6114]  ? _raw_spin_unlock_irqrestore+0x5a/0x80
[  266.498069][ T6114]  submit_bh+0x1f/0x30
[  266.502115][ T6114]  write_mmp_block_thawed+0x34a/0x4c0
[  266.507433][    C1] ip6_tnl_xmit_ctl: 4 callbacks suppressed
[  266.507449][    C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured!
[  266.507465][ T6114]  ? read_mmp_block+0x6d0/0x6d0
[  266.525745][ T6114]  ? __cfi_process_timeout+0x10/0x10
[  266.531029][ T6114]  write_mmp_block+0x138/0x2b0
[  266.535783][ T6114]  kmmpd+0x3ce/0x950
[  266.539677][ T6114]  kthread+0x281/0x320
[  266.543739][ T6114]  ? __cfi_kmmpd+0x10/0x10
[  266.548130][ T6114]  ? __cfi_kthread+0x10/0x10
[  266.552706][ T6114]  ret_from_fork+0x1f/0x30
[  266.557109][ T6114]  </TASK>
[  266.560116][ T6114] Modules linked in:
[  266.564460][ T6114] ---[ end trace 0000000000000000 ]---
[  266.569963][ T6114] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0
[  266.575493][ T6114] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 d8 38 e8 ff e9 b0 fe ff ff e8 ce de a3 ff 0f 0b e8 c7 de a3 ff <0f> 0b e8 c0 de a3 ff 0f 0b e8 b9 de a3 ff 0f 0b e8 b2 de a3 ff 0f
[  266.595381][ T6114] RSP: 0018:ffffc900102bfca0 EFLAGS: 00010293
[  266.601512][ T6114] RAX: ffffffff81cc1859 RBX: 0000000000000000 RCX: ffff88811c956540
[  266.609647][ T6114] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[  266.617703][ T6114] RBP: ffffc900102bfcf0 R08: dffffc0000000000 R09: ffffed1022e98b90
[  266.625772][ T6114] R10: ffffed1022e98b90 R11: 1ffff11022e98b8f R12: 0000000000000000
[  266.633733][ T6114] R13: 1ffff11022e98b8f R14: ffff8881174c5c78 R15: 0000000000003801
[  266.641779][ T6114] FS:  0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[  266.650780][ T6114] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  266.657390][ T6114] CR2: 00007ffe18a8dd38 CR3: 000000014ef02000 CR4: 00000000003506a0
[  266.665359][ T6114] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[  266.673479][ T6114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  266.681643][ T6114] Kernel panic - not syncing: Fatal exception
[  266.687976][ T6114] Kernel Offset: disabled
[  266.692288][ T6114] Rebooting in 86400 seconds..