last executing test programs: 357.739927ms ago: executing program 4 (id=9002): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x101080, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 354.922947ms ago: executing program 0 (id=9003): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001880)={'veth1_to_batadv\x00', &(0x7f0000001800)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 336.120778ms ago: executing program 0 (id=9005): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000040c0)={0x18, 0x76, 0x31f, 0x0, 0x0, "", [@nested={0x5, 0xd, 0x0, 0x1, [@generic="01"]}]}, 0x18}], 0x1}, 0x4000000) 308.42506ms ago: executing program 0 (id=9008): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0xfffffffc, {0x0, 0x0, 0x4c, 0x0, 0xc3, 0x500}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x5}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 297.12057ms ago: executing program 4 (id=9009): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 273.837822ms ago: executing program 3 (id=9011): r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000280)={0xa, 0x4e23, 0x0, @mcast2, 0x6}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e20, 0x43e1, @local, 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=[@rthdrdstopts={{0x18, 0x29, 0x37, {0x4}}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffffff9}}], 0x30}}], 0x2, 0x840) 257.759043ms ago: executing program 2 (id=9012): setitimer(0x1, &(0x7f0000001900)={{0x0, 0xea60}, {0x0, 0xea60}}, 0x0) getitimer(0x1, &(0x7f0000001980)) 238.066035ms ago: executing program 3 (id=9013): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000008680)=@newtaction={0x18, 0x76, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 230.262315ms ago: executing program 1 (id=9014): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000130001002abd7000f9dbdf2500000000", @ANYRES32=0x0, @ANYBLOB="008300003020000008002e000200000008001c"], 0x38}, 0x1, 0x0, 0x0, 0x200088d0}, 0x20000000) 190.935318ms ago: executing program 2 (id=9015): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 188.921418ms ago: executing program 2 (id=9016): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sync() 160.663979ms ago: executing program 4 (id=9017): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f020004000000000100000058000b4824ca945f64009400ff0325010ebc000b00000000008000f0fffeffe809005300fff5dd000000100001d80cf42098da03870000000000", 0x58}], 0x1) 156.20943ms ago: executing program 3 (id=9018): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1f8, 0x1f8, 0x1f8, 0x2e0, 0x2e0, 0x110, 0x4, 0x0, {[{{@arp={@multicast1, @empty, 0x0, 0xff000000, 0x8, 0x9, {@mac, {[0xff, 0xff, 0xff, 0x0, 0xff]}}, {@mac=@local, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}}, 0x3, 0x8000, 0x1, 0x1, 0x0, 0x4, 'pimreg0\x00', 'geneve0\x00', {0xff}, {}, 0x0, 0x300}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="58607b1c69cb", @mac=@link_local, @loopback}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@random="492f869a9354", {[0x0, 0xff]}}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'veth1_virt_wifi\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) 149.99806ms ago: executing program 1 (id=9019): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000bfd000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/145) 127.664132ms ago: executing program 1 (id=9020): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x401, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10440}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_ADDRESS={0xa, 0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}}, @IFLA_MTU={0x8, 0x4, 0x3}]}, 0x48}}, 0x0) 113.927333ms ago: executing program 2 (id=9021): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006800010027bd7000fcffff7f0000009d727748000c0002"], 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) 113.792413ms ago: executing program 3 (id=9022): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) read$watch_queue(r0, &(0x7f0000000280)=""/31, 0x1f) 111.046153ms ago: executing program 0 (id=9023): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) 103.449024ms ago: executing program 4 (id=9024): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 76.864975ms ago: executing program 0 (id=9025): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000021c0)={'filter\x00', 0x0, [0x21d, 0x2, 0x200]}, &(0x7f0000002240)=0x44) 76.462445ms ago: executing program 1 (id=9026): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newrule={0x40, 0x20, 0x1, 0x70bd29, 0x25dfdbfe, {0x2, 0x10, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3}, [@FRA_DST={0x8, 0x1, @multicast1}, @FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'lo\x00'}, @FRA_FLOW={0x8, 0xb, 0x7f}]}, 0x40}}, 0x40010) 71.707086ms ago: executing program 4 (id=9027): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0x0, 0x168, 0xffffffff, 0xffffffff, 0xd0, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x6, 0x4, 0x0, 0x1, 0x1, 0x4], 0x1, 0x5}, {0x4, [0x5, 0x4, 0x2, 0x2, 0x1, 0x3], 0x4, 0x2}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x2, 0x0, 0x2, 0x4, 0x5, 0x1], 0x1, 0x2}, {0x2, [0x0, 0x7, 0x0, 0x0, 0x2, 0x1]}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0xd, 0xf, [0x33, 0x3e, 0x25, 0x23, 0x25, 0x2b, 0xb, 0x21, 0x12, 0x15, 0x1c, 0x8, 0x16, 0x37, 0x3b, 0x3a], 0x1, 0x9044, 0xff}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 64.662336ms ago: executing program 2 (id=9028): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000006800010002000000fcffff7f000000000000000014000200010000000400000000000000fe00400004000b"], 0x30}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) 62.542216ms ago: executing program 3 (id=9029): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000001c0)=0x4, 0x4) 37.725688ms ago: executing program 1 (id=9030): r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) fstat(r0, &(0x7f0000003000)) 23.796249ms ago: executing program 0 (id=9031): r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000318680907070000000f0000ff3f04000000170a001700000000040037000d00030001332564aa58b9a64411f6bbf44dc48f57", 0x39}], 0x1) 22.463208ms ago: executing program 2 (id=9032): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa}, [@typed={0x4}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}]}, 0x2c}}, 0x0) 15.571429ms ago: executing program 4 (id=9033): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000004340)=@newtaction={0xef0, 0x1e, 0x109, 0x100, 0x40000, {}, [{0xedc, 0x1, [@m_sample={0x34, 0x12, 0x0, 0x0, {{0xb}, {0x4}, {0x8, 0x6, "9030182f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_pedit={0xea4, 0x1b, 0x0, 0x0, {{0xa}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe38, 0x2, {{{0x0, 0x7, 0x7, 0x80000000, 0x9}, 0x2, 0xc, [{0x7fff, 0x0, 0x4, 0x1000, 0x8, 0x1}]}, [{0xb, 0x3, 0x7d15, 0xf55b, 0x4, 0xffff}, {0x4, 0x1, 0x4, 0x4, 0x7}, {0x5, 0x2, 0x3, 0x10001, 0x800, 0x5}, {0x3, 0xe8, 0x7, 0x399a8e13, 0x3, 0x10000}, {0x0, 0xfffffffd, 0x5, 0x6ce8, 0xd, 0x54}, {0xe, 0x4, 0xb3fc, 0x6, 0x5, 0x8}, {0x5, 0x5, 0x6, 0xfffffff7, 0x6, 0x2}, {0x10000, 0x1ff, 0x4db1, 0x67, 0xffff, 0x8}, {0x6, 0x9, 0x1, 0x8, 0x21a4, 0x8}, {0x101, 0x8, 0x1, 0x2, 0x4, 0x400}, {0x8, 0x6, 0x40, 0x7, 0x1, 0x5}, {0x3, 0x41, 0x2, 0x504, 0x4, 0xe}, {0x3cd1, 0x9e, 0x55, 0x1000, 0x0, 0xdd67}, {0x6, 0x1061e279, 0x1, 0x3, 0x0, 0xfffffffe}, {0x9, 0x4, 0x1, 0x7, 0x5, 0xfffffff8}, {0x4, 0x2, 0x3, 0x4, 0xfff, 0x6}, {0x4, 0x7, 0x10, 0x9, 0x8, 0x1}, {0x2, 0x40, 0x9, 0x100, 0x0, 0x5}, {0x9, 0x3, 0x7f, 0x800, 0x7, 0x9}, {0x1ff, 0x4, 0x4, 0x7, 0x5, 0x1}, {0x0, 0x9, 0x44, 0xfffffff7, 0xfffffffc, 0x4}, {0x5, 0x1000, 0x9, 0x1, 0x444, 0x2}, {0x4, 0x1e000000, 0x100, 0x8ed4, 0x9, 0xf55f}, {0xffff, 0x5, 0xfffffffc, 0x0, 0x0, 0x4}, {0x4, 0xa9, 0x6, 0xfffff964, 0x0, 0x8}, {0xe, 0x6, 0x0, 0xa, 0x7, 0x6c}, {0x7, 0x1, 0x6, 0x400, 0x8001, 0xa3}, {0x3f7, 0x7, 0x7f88, 0x100, 0x8, 0x7}, {0x63d, 0x6, 0x9, 0x6, 0xd, 0x6}, {0x5, 0x2, 0x207a, 0xe856, 0x0, 0x80000001}, {0x632, 0x4, 0x5, 0x1, 0x6, 0x380}, {0x8, 0x1, 0x8, 0x7, 0x400, 0x4}, {0x81, 0xfffffff1, 0x0, 0x7, 0x4310, 0x2}, {0x3, 0x80000000, 0x3, 0x7, 0x1, 0xff}, {0x4, 0x101, 0xffffffff, 0xfff, 0x4b63, 0x9}, {0x6000, 0x9, 0x0, 0x0, 0x10001}, {0x800, 0x7fff, 0x0, 0x7, 0x4, 0x2}, {0x0, 0x4d41, 0x5, 0x0, 0x8001, 0x2}, {0x1, 0xd93a, 0x5, 0xff, 0x4853, 0x1}, {0x2, 0x7fffffff, 0x7, 0x2, 0x8, 0xd403a48}, {0x5, 0xe, 0x0, 0x4, 0x42, 0x5}, {0x7, 0x2, 0x6, 0x9, 0xfffffff8, 0xa38}, {0x7, 0x119, 0x6, 0x4, 0xc58, 0xffffffff}, {0x1, 0x10000, 0x2, 0x400, 0x9, 0x8}, {0x7fffffff, 0xc7, 0x6, 0xc5, 0x9, 0x5}, {0x7, 0x2, 0xfffffffb, 0x74d57135, 0x1, 0xad}, {0x80000000, 0x4, 0x6, 0x10000, 0x2, 0x10001}, {0x2, 0x101, 0x0, 0x5, 0xca, 0x6}, {0x400, 0x3, 0x2a, 0x400, 0xfffffff9, 0x7}, {0xccbf, 0xd93, 0x9, 0x1, 0x9, 0x7fffffff}, {0x1, 0x8, 0x4, 0x200, 0x3ff, 0x3c}, {0x1000, 0x400, 0x6, 0xfffffff8, 0x7, 0xa6c5}, {0x2, 0x0, 0x1, 0x8, 0xf2ac, 0x2}, {0x200, 0x8, 0x4, 0xe6, 0xc, 0xfff}, {0x7, 0x6, 0x7fffffff, 0x9, 0x5}, {0x7, 0x1c1e, 0x4, 0x5, 0x1, 0x1}, {0x8, 0x5c21, 0x3ff, 0x401, 0x9, 0x7}, {0x1471, 0xfffffffb, 0x7, 0x8, 0x1, 0x9}, {0x80000000, 0x9, 0x7, 0x8, 0x3, 0x1}, {0xfffffffa, 0x3, 0x3, 0x2, 0xe, 0xf}, {0x3, 0x1, 0xc, 0x3ff, 0x1}, {0x8, 0xa4, 0x672, 0x6, 0x9, 0x9}, {0x0, 0xfffffff9, 0x3, 0x7ff, 0xffff, 0xffffffb2}, {0x7, 0x10002, 0x81, 0x13, 0x6, 0x5f5}, {0x8, 0xd3, 0xffff, 0x7, 0x91, 0xd9c}, {0x1ff, 0x905, 0x8, 0x7, 0x4, 0x8}, {0xb, 0xc, 0x6, 0x3, 0x5, 0x8}, {0xfffffff7, 0x19d, 0x6a8, 0x1, 0x6, 0x204000}, {0x6, 0xf26, 0x4, 0xb1, 0x4, 0xd0f}, {0x8, 0x1, 0x80000000, 0x74f, 0x5e089ead, 0x10001}, {0xd59, 0x9, 0xfb, 0x0, 0x8, 0x3}, {0x10001, 0x7fff, 0x4996, 0x1da4, 0xffffff85, 0x8}, {0x8, 0x9b3, 0x5, 0xff, 0x10000, 0x7}, {0x8, 0x6, 0xf, 0x4, 0x4, 0x1e3d}, {0x1, 0x4, 0xc, 0x1, 0x4, 0xff}, {0x6, 0x7, 0xd719, 0x1d, 0x6, 0x7ff}, {0x2, 0x25e, 0x49e4, 0x8, 0xdd9, 0x3}, {0x400, 0x7f, 0x8, 0x9, 0x1, 0x6}, {0x0, 0x7fffffff, 0x8, 0x2, 0x2fff, 0x1f7da}, {0x1, 0x3ff, 0xc2f5, 0x0, 0xffff, 0x4947}, {0x2, 0x200, 0x79f5, 0x6, 0x2, 0x80000000}, {0x3, 0x68, 0x1000, 0x9, 0x6}, {0x80, 0x9, 0xf, 0x5, 0x1bf0, 0xffffffff}, {0x8, 0xd3, 0x1, 0x4, 0x0, 0x4}, {0xfffffffb, 0x3, 0x1311, 0x5, 0x401, 0x800}, {0x8, 0x7fffffff, 0x5, 0x0, 0x9, 0xfffffffd}, {0x5, 0x7, 0x5, 0x80, 0x7, 0x6}, {0x9, 0x9, 0xff000, 0x7, 0x9, 0x800}, {0x3, 0x6, 0x7416, 0xb1a4, 0x8c51, 0x4}, {0x80000000, 0x6, 0x5, 0x7fff, 0x7, 0x2}, {0x9, 0x3ff, 0x2, 0x4, 0x8, 0x94a6}, {0x9, 0x80, 0x1000, 0x7, 0x0, 0x4}, {0xf8, 0x7, 0x2, 0x1, 0x3}, {0x1, 0xd, 0x8, 0x0, 0x9, 0x5}, {0xfa4d, 0x45d, 0xb3, 0xf3d, 0x7, 0x38}, {0x84, 0x9dc, 0x1ff, 0x2, 0x2, 0x2}, {0x6, 0x9, 0x6, 0x10000, 0x7, 0x934}, {0x2, 0xd, 0x0, 0x4a, 0x6, 0x6}, {0x9, 0x5, 0x7, 0x5, 0x7, 0x2}, {0x8001, 0x1, 0x6e, 0x101, 0xfffffffb, 0x1}, {0x0, 0x27e, 0x6, 0x8, 0x3, 0x3}, {0x2, 0xb8dd, 0x3ff, 0x4, 0x632, 0x3}, {0x785, 0x2, 0x3, 0x7d93, 0x4, 0x3}, {0xcfd7, 0x3, 0x1800, 0x3ff, 0xe, 0x6}, {0x610, 0x800, 0x5, 0x4, 0x9, 0x3ff}, {0x5a, 0x1000, 0x8000, 0x0, 0x7, 0x80000000}, {0xe3be, 0x1, 0x2, 0xc6, 0x9, 0x1}, {0x1, 0x1d, 0x1, 0x7, 0x1, 0xc274}, {0x40, 0x1005, 0x6, 0xff, 0x0, 0x3}, {0x0, 0x5d4, 0x2, 0xa, 0x2, 0x9}, {0x2, 0xfffffff7, 0x40, 0x9, 0x5, 0x9}, {0xff, 0x3800000, 0xff, 0xfffff001, 0x7, 0x8}, {0x6, 0xffffffbc, 0xffffffff, 0x1000000, 0x7, 0x2}, {0x7, 0x8195, 0x4297, 0x1b61, 0x400, 0xd}, {0x1, 0x6, 0x8, 0x5, 0x1ff, 0x6}, {0x401, 0x7, 0x8, 0x5, 0x1, 0x9}, {0x5, 0x6, 0x8, 0x2, 0x4000000, 0xfffffffa}, {0xffff, 0x2, 0x7, 0x2, 0x6}, {0x5, 0x3, 0xbd32, 0x0, 0xa6, 0x3}, {0x43, 0x5, 0x0, 0x9d, 0x8, 0x7}, {0x0, 0x9, 0x6, 0x6, 0x1}, {0x7, 0x9, 0x80, 0x1, 0x3, 0xfffffeff}, {0x4, 0x3, 0x5, 0xdeb5, 0x6, 0x10}, {0x4, 0x9, 0x664, 0x7, 0xfffffff8, 0x5}, {0x2, 0x0, 0x0, 0x1, 0x8, 0x6da3}, {0x1, 0x0, 0x4, 0x5, 0x1, 0xe}, {0x4, 0x3, 0x0, 0x1ff, 0xa6, 0x3b89}, {0x4, 0x8001, 0x0, 0x10000, 0x4, 0x800}], [{0x4, 0x1}, {0x3}, {0x2, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x4}, {0x5, 0x1}, {0x3, 0x1}, {}, {0x3}, {0x2, 0x1}, {0x4}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {}, {0x5306625b1880d6c3}, {0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {0x2}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {}, {0x2, 0x1}, {0x4}, {0x3}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {}, {}, {0x3}, {}, {0x5, 0x1}, {0x2}, {0x3}, {0x66a5c7281b5c2733}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x2}, {}, {}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {}, {0x4}, {0x4, 0x1}, {0x4}, {0x0, 0x1}, {0x4}, {0x2}, {0x4}, {0x1, 0x1}, {0x5}, {0x4, 0x1}, {0x4}, {0x5}, {0x1}, {0x2}, {0x1}, {}, {0x5}, {0x4, 0x1}, {0x6e80c5d727b03f4e, 0x1}, {0x4, 0x1}, {0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4}, {0x5, 0x1}, {0x6, 0x1}, {0x0, 0x1}, {}, {0x3}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5}, {0x2}, {}, {0x3, 0x1}, {0x3}, {0x2, 0x1}, {0x4}, {0x1}, {}, {0x4}, {0x3, 0x1}, {0x4}, {0x2}, {0x3}, {0x4}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x7}, {0x9, 0x1}]}}]}, {0x3e, 0x6, "2e579a5fabb6f45e8ee9929ffbedced6db3057e4271d9fc0dd4b8389127b98e2da07ebaf8932cabf24c32b61aac55f29548f8b2aa8ecda166fef"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0xef0}, 0x1, 0x2b1e}, 0x4000800) 8.62603ms ago: executing program 3 (id=9034): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x40840}, 0x4010) 0s ago: executing program 1 (id=9035): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\a\x00\x00'], 0x50) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/2, 0x2) kernel console output (not intermixed with test programs): [ 172.098322][ T24] usb 4-1: Using ep0 maxpacket: 32 [ 172.104792][ T923] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 172.105519][ T24] usb 4-1: config 0 has too many interfaces: 226, using maximum allowed: 32 [ 172.114958][ T923] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.131318][ T923] usb 2-1: Product: syz [ 172.142062][ T923] usb 2-1: Manufacturer: syz [ 172.157674][ T923] usb 2-1: SerialNumber: syz [ 172.174099][ T24] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 226 [ 172.204041][ T24] usb 4-1: New USB device found, idVendor=177f, idProduct=0323, bcdDevice=83.80 [ 172.207209][ T7720] loop4: detected capacity change from 0 to 512 [ 172.226981][ T7720] EXT4-fs: Ignoring removed nomblk_io_submit option [ 172.237060][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.237298][ T7720] EXT4-fs: Ignoring removed nomblk_io_submit option [ 172.248964][ T636] usbhid 1-1:0.0: can't add hid device: -71 [ 172.254362][ T7720] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 172.267945][ T636] usbhid: probe of 1-1:0.0 failed with error -71 [ 172.275540][ T24] usb 4-1: Product: syz [ 172.276519][ T7720] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 172.284323][ T636] usb 1-1: USB disconnect, device number 81 [ 172.287891][ T7720] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 172.294120][ T24] usb 4-1: Manufacturer: syz [ 172.302981][ T7720] EXT4-fs (loop4): 1 truncate cleaned up [ 172.314819][ T24] usb 4-1: SerialNumber: syz [ 172.316752][ T7720] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 172.325724][ T24] usb 4-1: config 0 descriptor?? [ 172.346179][ T282] EXT4-fs (loop4): unmounting filesystem. [ 172.408356][ T923] usb 2-1: 0:2 : does not exist [ 172.421589][ T923] usb 2-1: USB disconnect, device number 76 [ 172.499061][ T7744] loop4: detected capacity change from 0 to 2048 [ 172.535326][ T7744] Alternate GPT is invalid, using primary GPT. [ 172.541710][ T7744] loop4: p1 p2 p3 [ 172.566063][ T636] usb 4-1: USB disconnect, device number 79 [ 172.672399][ T28] audit: type=1400 audit(1760402161.023:248): avc: denied { remount } for pid=7755 comm="syz.2.3603" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 172.760161][ T7764] loop2: detected capacity change from 0 to 512 [ 172.767361][ T7764] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 172.776215][ T7764] EXT4-fs (loop2): invalid inodes per group: 393248 [ 172.776215][ T7764] [ 172.857163][ T7772] loop2: detected capacity change from 0 to 16 [ 172.864064][ T7772] erofs: (device loop2): mounted with root inode @ nid 36. [ 172.910484][ T7778] loop2: detected capacity change from 0 to 512 [ 172.919234][ T24] usb 5-1: new full-speed USB device number 79 using dummy_hcd [ 172.927867][ T7778] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 172.936536][ T7778] ext4 filesystem being mounted at /704/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 172.964880][ T283] EXT4-fs (loop2): unmounting filesystem. [ 172.971409][ T7781] loop1: detected capacity change from 0 to 2048 [ 172.988763][ T7781] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 172.995306][ T7784] loop2: detected capacity change from 0 to 2048 [ 173.015276][ T285] EXT4-fs (loop1): unmounting filesystem. [ 173.022729][ T7784] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 173.042692][ T283] EXT4-fs (loop2): unmounting filesystem. [ 173.114044][ T24] usb 5-1: config 0 has an invalid interface number: 20 but max is 0 [ 173.115970][ T7795] loop1: detected capacity change from 0 to 512 [ 173.128945][ T24] usb 5-1: config 0 has no interface number 0 [ 173.135324][ T636] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 173.145208][ T24] usb 5-1: config 0 interface 20 altsetting 0 endpoint 0x6 has invalid maxpacket 1023, setting to 64 [ 173.147256][ T7795] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 173.164757][ T24] usb 5-1: New USB device found, idVendor=04e6, idProduct=000b, bcdDevice= 1.00 [ 173.174870][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.181763][ T7801] loop3: detected capacity change from 0 to 1024 [ 173.183439][ T24] usb 5-1: Product: syz [ 173.194243][ T24] usb 5-1: Manufacturer: syz [ 173.209119][ T24] usb 5-1: SerialNumber: syz [ 173.215805][ T24] usb 5-1: config 0 descriptor?? [ 173.221520][ T7752] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 173.222285][ T7801] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 173.229653][ T24] usb-storage 5-1:0.20: USB Mass Storage device detected [ 173.238992][ T285] EXT4-fs (loop1): unmounting filesystem. [ 173.257666][ T24] usb-storage 5-1:0.20: Quirks match for vid 04e6 pid 000b: 4 [ 173.268390][ T286] EXT4-fs (loop3): unmounting filesystem. [ 173.288441][ T7806] loop3: detected capacity change from 0 to 1024 [ 173.308669][ T7806] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 173.336811][ T286] EXT4-fs (loop3): unmounting filesystem. [ 173.346894][ T636] usb 1-1: Using ep0 maxpacket: 32 [ 173.358358][ T636] usb 1-1: config 2 has an invalid interface number: 194 but max is 0 [ 173.368784][ T636] usb 1-1: config 2 has no interface number 0 [ 173.374969][ T636] usb 1-1: config 2 interface 194 altsetting 0 endpoint 0xA has invalid maxpacket 1584, setting to 1024 [ 173.375202][ T7817] loop1: detected capacity change from 0 to 512 [ 173.386547][ T39] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 173.397787][ T7816] loop3: detected capacity change from 0 to 1024 [ 173.400529][ T636] usb 1-1: config 2 interface 194 altsetting 0 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 173.418551][ T636] usb 1-1: New USB device found, idVendor=0499, idProduct=1025, bcdDevice=9c.f6 [ 173.429413][ T7816] EXT4-fs (loop3): bad geometry: block count 1111 exceeds size of device (512 blocks) [ 173.437670][ T636] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.449350][ T7768] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 173.458308][ T7817] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 173.471246][ T24] scsi host1: usb-storage 5-1:0.20 [ 173.490797][ T24] usb 5-1: USB disconnect, device number 79 [ 173.507695][ T285] EXT4-fs (loop1): unmounting filesystem. [ 173.509356][ T7822] loop3: detected capacity change from 0 to 2048 [ 173.538944][ T7822] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 173.559067][ T286] EXT4-fs (loop3): unmounting filesystem. [ 173.609897][ T7832] loop3: detected capacity change from 0 to 1024 [ 173.617607][ T39] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 173.628980][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.629010][ T7832] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 173.646619][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 173.647305][ T286] EXT4-fs (loop3): unmounting filesystem. [ 173.654663][ T39] usb 3-1: SerialNumber: syz [ 173.674014][ T39] usb 3-1: bad CDC descriptors [ 173.684619][ T636] usb 1-1: string descriptor 0 read error: -71 [ 173.702108][ T636] usb 1-1: USB disconnect, device number 82 [ 173.728822][ T7839] loop3: detected capacity change from 0 to 2048 [ 173.739551][ T7839] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 173.756651][ T286] EXT4-fs (loop3): unmounting filesystem. [ 173.771613][ T7842] 9pnet_fd: p9_fd_create_unix (7842): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 173.787057][ T7844] loop3: detected capacity change from 0 to 512 [ 173.894783][ T39] usb 3-1: USB disconnect, device number 80 [ 173.898378][ T7844] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e002e028, mo2=0002] [ 173.909497][ T7844] System zones: 0-2, 18-18, 34-34 [ 173.915081][ T7844] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.3639: inode #0: comm syz.3.3639: iget: illegal inode # [ 173.928752][ T7844] EXT4-fs (loop3): Remounting filesystem read-only [ 173.935347][ T7844] EXT4-fs (loop3): get orphan inode failed [ 173.941553][ T7844] EXT4-fs (loop3): mount failed [ 173.956028][ T586] usb 2-1: new full-speed USB device number 77 using dummy_hcd [ 174.020125][ T7850] loop3: detected capacity change from 0 to 512 [ 174.031467][ T7850] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 174.050286][ T286] EXT4-fs (loop3): unmounting filesystem. [ 174.064988][ T7853] loop3: detected capacity change from 0 to 128 [ 174.089475][ T7855] loop3: detected capacity change from 0 to 512 [ 174.133446][ T7859] loop4: detected capacity change from 0 to 512 [ 174.149143][ T586] usb 2-1: not running at top speed; connect to a high speed hub [ 174.158079][ T586] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 174.170972][ T586] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 174.176449][ T7861] loop3: detected capacity change from 0 to 4096 [ 174.181824][ T586] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 174.198274][ T586] usb 2-1: config 1 has no interface number 1 [ 174.204560][ T7859] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 174.222017][ T586] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 174.233388][ T586] usb 2-1: config 1 interface 2 has no altsetting 0 [ 174.233643][ T282] EXT4-fs (loop4): unmounting filesystem. [ 174.241920][ T586] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 174.256049][ T7861] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 174.283568][ T586] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.293989][ T586] usb 2-1: Product: syz [ 174.297100][ T7866] loop4: detected capacity change from 0 to 512 [ 174.300230][ T586] usb 2-1: Manufacturer: syz [ 174.309343][ T586] usb 2-1: SerialNumber: syz [ 174.320924][ T286] EXT4-fs (loop3): unmounting filesystem. [ 174.363993][ T7866] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 174.376126][ T7874] loop3: detected capacity change from 0 to 128 [ 174.415437][ T282] EXT4-fs (loop4): unmounting filesystem. [ 174.462069][ T7884] loop4: detected capacity change from 0 to 128 [ 174.509998][ T7886] loop4: detected capacity change from 0 to 2048 [ 174.516253][ T7883] loop2: detected capacity change from 0 to 8192 [ 174.535772][ T586] usb 2-1: 2:1 : no or invalid class specific endpoint descriptor [ 174.543664][ T586] usb 2-1: 2:1 : format type 9 is not supported yet [ 174.548672][ T7888] loop4: detected capacity change from 0 to 2048 [ 174.574407][ T586] usb 2-1: selecting invalid altsetting 0 [ 174.601773][ T586] usb 2-1: USB disconnect, device number 77 [ 174.605899][ T7890] loop2: detected capacity change from 0 to 512 [ 174.656932][ T7892] loop4: detected capacity change from 0 to 2048 [ 174.672195][ T923] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 174.693564][ T39] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 174.695643][ T7894] loop2: detected capacity change from 0 to 512 [ 174.732837][ T7896] loop4: detected capacity change from 0 to 1024 [ 174.750044][ T7896] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 174.767621][ T282] EXT4-fs (loop4): unmounting filesystem. [ 174.796428][ T7901] loop4: detected capacity change from 0 to 128 [ 174.804893][ T7899] loop2: detected capacity change from 0 to 8192 [ 174.845747][ T7903] loop4: detected capacity change from 0 to 512 [ 174.875225][ T923] usb 1-1: Using ep0 maxpacket: 32 [ 174.881548][ T923] usb 1-1: config 2 has an invalid interface number: 13 but max is 0 [ 174.897748][ T923] usb 1-1: config 2 has no interface number 0 [ 174.899042][ T7903] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 174.906289][ T923] usb 1-1: config 2 interface 13 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 174.913343][ T39] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 174.925947][ T923] usb 1-1: config 2 interface 13 has no altsetting 0 [ 174.959878][ T7909] loop2: detected capacity change from 0 to 16 [ 174.960032][ T923] usb 1-1: New USB device found, idVendor=0499, idProduct=105a, bcdDevice=52.92 [ 174.966174][ T39] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 174.976351][ T923] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.994267][ T282] EXT4-fs (loop4): unmounting filesystem. [ 174.997068][ T7909] erofs: (device loop2): mounted with root inode @ nid 36. [ 175.000144][ T923] usb 1-1: Product: syz [ 175.012518][ T923] usb 1-1: Manufacturer: syz [ 175.017246][ T923] usb 1-1: SerialNumber: syz [ 175.032187][ T39] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 175.042103][ T39] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.052565][ T39] usb 4-1: Product: syz [ 175.062353][ T39] usb 4-1: Manufacturer: syz [ 175.067134][ T39] usb 4-1: SerialNumber: syz [ 175.075880][ T39] usb 4-1: config 0 descriptor?? [ 175.094392][ T7913] loop2: detected capacity change from 0 to 8192 [ 175.149322][ T7917] loop1: detected capacity change from 0 to 512 [ 175.180156][ T7917] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 175.200396][ T285] EXT4-fs (loop1): unmounting filesystem. [ 175.216611][ T7920] loop1: detected capacity change from 0 to 128 [ 175.258278][ T7922] loop1: detected capacity change from 0 to 128 [ 175.301414][ T39] usb 4-1: USB disconnect, device number 80 [ 175.313471][ T19] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 175.332142][ T923] usb 1-1: USB disconnect, device number 83 [ 175.539047][ T19] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 175.549313][ T19] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 175.558989][ T19] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 175.568243][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 175.576836][ T19] usb 5-1: SerialNumber: syz [ 175.577543][ T2537] udevd[2537]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:2.13/sound/card1/controlC1/../uevent} for writing: No such file or directory [ 175.612783][ T24] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 175.805126][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 175.817524][ T24] usb 2-1: config 0 has an invalid interface number: 230 but max is 0 [ 175.823512][ T19] usb 5-1: unknown interface protocol 0x17, assuming v1 [ 175.832480][ T24] usb 2-1: config 0 has no interface number 0 [ 175.843423][ T24] usb 2-1: config 0 interface 230 has no altsetting 0 [ 175.847942][ T19] usb 5-1: 0:2 : does not exist [ 175.859295][ T24] usb 2-1: New USB device found, idVendor=0781, idProduct=0005, bcdDevice= 0.05 [ 175.882913][ T7928] loop3: detected capacity change from 0 to 256 [ 175.884608][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.899400][ T24] usb 2-1: Product: syz [ 175.901371][ T19] usb 5-1: unit 3 not found! [ 175.910625][ T24] usb 2-1: Manufacturer: syz [ 175.922928][ T24] usb 2-1: SerialNumber: syz [ 175.929456][ T24] usb 2-1: config 0 descriptor?? [ 175.937499][ T19] usb 5-1: USB disconnect, device number 80 [ 175.949098][ T24] ums-usbat 2-1:0.230: USB Mass Storage device detected [ 176.025448][ T24] ums-usbat 2-1:0.230: Quirks match for vid 0781 pid 0005: 1 [ 176.066065][ T7942] loop3: detected capacity change from 0 to 128 [ 176.182840][ T586] usb 2-1: USB disconnect, device number 78 [ 176.217068][ T7946] loop3: detected capacity change from 0 to 8192 [ 176.308301][ T7954] loop3: detected capacity change from 0 to 128 [ 176.365888][ T7958] loop3: detected capacity change from 0 to 2048 [ 176.375772][ T7915] loop2: detected capacity change from 0 to 262144 [ 176.429581][ T7915] F2FS-fs (loop2): Found nat_bits in checkpoint [ 176.459278][ T7961] loop4: detected capacity change from 0 to 2048 [ 176.530263][ T7915] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 176.612439][ T7968] loop4: detected capacity change from 0 to 8192 [ 176.685351][ T7968] loop4: p1 p2 p3 [ 176.769357][ T7970] loop4: detected capacity change from 0 to 512 [ 176.791944][ T1451] udevd[1451]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 176.803650][ T6873] udevd[6873]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 176.823509][ T374] udevd[374]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 176.842555][ T7970] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 176.876804][ T7965] loop3: detected capacity change from 0 to 65536 [ 176.917135][ T282] EXT4-fs (loop4): unmounting filesystem. [ 176.988043][ T7982] loop3: detected capacity change from 0 to 512 [ 177.034370][ T24] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 177.061712][ T7988] TCP: TCP_TX_DELAY enabled [ 177.068702][ T7986] loop3: detected capacity change from 0 to 512 [ 177.129246][ T7991] loop4: detected capacity change from 0 to 512 [ 177.248104][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 177.254788][ T24] usb 2-1: unable to get BOS descriptor or descriptor too short [ 177.280908][ T24] usb 2-1: config 1 interface 0 has no altsetting 0 [ 177.301936][ T24] usb 2-1: string descriptor 0 read error: -22 [ 177.308185][ T24] usb 2-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 0.40 [ 177.341098][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.348847][ T7996] loop4: detected capacity change from 0 to 8192 [ 177.480250][ T7992] loop3: detected capacity change from 0 to 32768 [ 177.524216][ T8004] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3709'. [ 177.581023][ T24] usbhid 2-1:1.0: can't add hid device: -71 [ 177.587446][ T24] usbhid: probe of 2-1:1.0 failed with error -71 [ 177.610820][ T24] usb 2-1: USB disconnect, device number 79 [ 177.664983][ T586] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 177.844432][ T8020] loop3: detected capacity change from 0 to 128 [ 177.868036][ T586] usb 3-1: Using ep0 maxpacket: 8 [ 177.874257][ T586] usb 3-1: config 0 has an invalid interface number: 143 but max is 0 [ 177.894771][ T586] usb 3-1: config 0 has no interface number 0 [ 177.907400][ T586] usb 3-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 177.928991][ T586] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.945898][ T586] usb 3-1: config 0 descriptor?? [ 177.962813][ T8024] loop3: detected capacity change from 0 to 128 [ 178.015385][ T8026] loop3: detected capacity change from 0 to 512 [ 178.115374][ T8030] loop3: detected capacity change from 0 to 128 [ 178.178782][ T24] usb 3-1: USB disconnect, device number 81 [ 178.222547][ T8034] loop3: detected capacity change from 0 to 128 [ 178.443912][ T28] audit: type=1400 audit(1760402166.422:249): avc: denied { getopt } for pid=8043 comm="syz.3.3729" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 179.022409][ T339] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 179.146333][ T8032] loop1: detected capacity change from 0 to 131072 [ 179.197009][ T8032] F2FS-fs (loop1): Found nat_bits in checkpoint [ 179.226630][ T339] usb 3-1: config index 0 descriptor too short (expected 3133, got 61) [ 179.256535][ T339] usb 3-1: config 0 has an invalid interface number: 156 but max is 1 [ 179.267308][ T339] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 179.291824][ T339] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 179.311067][ T8032] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 179.311108][ T339] usb 3-1: config 0 has no interface number 0 [ 179.357329][ T339] usb 3-1: config 0 interface 156 altsetting 0 has an invalid endpoint with address 0xF5, skipping [ 179.379126][ T339] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 179.400600][ T339] usb 3-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 179.433507][ T339] usb 3-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 179.449955][ T339] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.487197][ T339] usb 3-1: config 0 descriptor?? [ 179.515539][ T339] usb 3-1: MIDIStreaming interface descriptor not found [ 179.626619][ T8006] loop4: detected capacity change from 0 to 262144 [ 179.724635][ T8006] F2FS-fs (loop4): Found nat_bits in checkpoint [ 179.760151][ T923] usb 3-1: USB disconnect, device number 82 [ 179.845483][ T8006] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 179.850283][ T8076] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3742'. [ 179.918352][ T8082] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 180.104267][ T8096] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3752'. [ 180.186877][ T28] audit: type=1400 audit(1760402168.049:250): avc: denied { write } for pid=8101 comm="syz.0.3755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 180.251145][ T28] audit: type=1400 audit(1760402168.078:251): avc: denied { write } for pid=8105 comm="syz.1.3757" name="protocols" dev="proc" ino=4026532394 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 180.340504][ T28] audit: type=1400 audit(1760402168.199:252): avc: denied { create } for pid=8116 comm="syz.0.3762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 180.376741][ T8117] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3762'. [ 180.421970][ T28] audit: type=1400 audit(1760402168.227:253): avc: denied { write } for pid=8116 comm="syz.0.3762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 180.447244][ T8126] device veth3 entered promiscuous mode [ 180.518690][ T28] audit: type=1400 audit(1760402168.358:254): avc: denied { setopt } for pid=8129 comm="syz.0.3769" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 180.745191][ T28] audit: type=1326 audit(1760402168.583:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8149 comm="syz.4.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957c18eec9 code=0x7ffc0000 [ 180.807784][ T28] audit: type=1326 audit(1760402168.601:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8149 comm="syz.4.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=140 compat=0 ip=0x7f957c18eec9 code=0x7ffc0000 [ 180.893463][ T28] audit: type=1326 audit(1760402168.601:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8149 comm="syz.4.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957c18eec9 code=0x7ffc0000 [ 180.961099][ T28] audit: type=1326 audit(1760402168.601:258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8149 comm="syz.4.3745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957c18eec9 code=0x7ffc0000 [ 181.011246][ T8173] xt_TCPMSS: Only works on TCP SYN packets [ 181.041070][ T8176] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3790'. [ 181.174738][ T8046] loop3: detected capacity change from 0 to 262144 [ 181.297041][ T8201] netlink: 72 bytes leftover after parsing attributes in process `syz.2.3803'. [ 181.338847][ T8201] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3803'. [ 181.378937][ T8201] device vlan0 entered promiscuous mode [ 181.440042][ T8217] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3812'. [ 181.484329][ T8221] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 181.508526][ T8225] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3815'. [ 181.534893][ T8225] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3815'. [ 181.721186][ T8258] netlink: 'syz.0.3832': attribute type 5 has an invalid length. [ 182.090636][ T8132] loop1: detected capacity change from 0 to 131072 [ 182.116111][ T8317] device ipip0 entered promiscuous mode [ 182.141171][ T8325] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 182.152223][ T8132] F2FS-fs (loop1): Found nat_bits in checkpoint [ 182.346829][ T8132] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 182.358147][ T8353] xt_CT: You must specify a L4 protocol and not use inversions on it [ 182.438552][ T8365] netlink: 'syz.2.3883': attribute type 4 has an invalid length. [ 182.519800][ T8372] IPv6: addrconf: prefix option has invalid lifetime [ 182.747883][ T8406] xt_hashlimit: size too large, truncated to 1048576 [ 182.989365][ T8461] __nla_validate_parse: 5 callbacks suppressed [ 182.989387][ T8461] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3929'. [ 183.241238][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 183.523091][ T8578] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3988'. [ 183.693117][ T8610] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4003'. [ 183.716559][ T8610] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 183.736338][ T8615] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 183.792419][ T28] kauditd_printk_skb: 164 callbacks suppressed [ 183.792437][ T28] audit: type=1400 audit(1760402171.427:423): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 183.881380][ T28] audit: type=1400 audit(1760402171.436:424): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 183.962129][ T28] audit: type=1400 audit(1760402171.474:425): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 184.021062][ T28] audit: type=1400 audit(1760402171.474:426): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 184.092134][ T28] audit: type=1400 audit(1760402172.483:427): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 184.104863][ T8679] x_tables: duplicate underflow at hook 2 [ 184.172674][ T28] audit: type=1326 audit(1760402172.483:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8632 comm="syz.4.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957c18eec9 code=0x7ffc0000 [ 184.207862][ T28] audit: type=1326 audit(1760402172.483:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8632 comm="syz.4.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957c18eec9 code=0x7ffc0000 [ 184.241972][ T28] audit: type=1400 audit(1760402172.492:430): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 184.268432][ T8709] xt_hashlimit: size too large, truncated to 1048576 [ 184.270444][ T28] audit: type=1326 audit(1760402172.492:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8632 comm="syz.4.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f957c18eec9 code=0x7ffc0000 [ 184.283346][ T8709] xt_hashlimit: overflow, try lower: 9223372036854775807/9 [ 184.299541][ T28] audit: type=1326 audit(1760402172.492:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8632 comm="syz.4.4015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957c18eec9 code=0x7ffc0000 [ 184.329565][ T8711] netlink: 72 bytes leftover after parsing attributes in process `syz.0.4054'. [ 184.354444][ T8711] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4054'. [ 184.369259][ T8711] device vlan0 entered promiscuous mode [ 184.421038][ T8737] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4065'. [ 184.440374][ T8742] netlink: 'syz.1.4068': attribute type 27 has an invalid length. [ 184.545173][ T8770] netlink: 'syz.0.4083': attribute type 15 has an invalid length. [ 184.799428][ T8835] netlink: 'syz.2.4118': attribute type 1 has an invalid length. [ 184.960011][ T8872] netlink: 'syz.2.4134': attribute type 3 has an invalid length. [ 185.206801][ T8918] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4156'. [ 185.218028][ T8918] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4156'. [ 185.292352][ T8932] syz.2.4163 (8932): /proc/8931/oom_adj is deprecated, please use /proc/8931/oom_score_adj instead. [ 186.069825][ T9026] xt_connbytes: Forcing CT accounting to be enabled [ 186.208320][ T9032] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4212'. [ 186.242476][ T9032] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4212'. [ 186.737590][ T9067] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 186.757133][ T9073] netlink: 'syz.2.4232': attribute type 16 has an invalid length. [ 186.783645][ T9069] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.158799][ T9118] netlink: 'syz.0.4252': attribute type 4 has an invalid length. [ 187.186174][ T9120] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 187.668048][ T9184] xt_TCPMSS: Only works on TCP SYN packets [ 188.043787][ T9239] ÿ: renamed from bond_slave_0 [ 188.273480][ T9271] xt_TPROXY: Can be used only with -p tcp or -p udp [ 188.429467][ T9287] netlink: 'syz.2.4338': attribute type 6 has an invalid length. [ 188.516466][ T9299] __nla_validate_parse: 3 callbacks suppressed [ 188.516488][ T9299] netlink: 116 bytes leftover after parsing attributes in process `syz.0.4344'. [ 188.551852][ T9304] netlink: 'syz.2.4346': attribute type 5 has an invalid length. [ 188.751433][ T9329] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4358'. [ 188.805008][ T9334] device veth5 entered promiscuous mode [ 188.812333][ T9336] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4362'. [ 188.884199][ T9342] netlink: 'syz.2.4365': attribute type 3 has an invalid length. [ 188.903594][ T9342] netlink: 'syz.2.4365': attribute type 3 has an invalid length. [ 188.958251][ T9350] ipt_REJECT: TCP_RESET invalid for non-tcp [ 189.158558][ T28] kauditd_printk_skb: 489 callbacks suppressed [ 189.158576][ T28] audit: type=1400 audit(188.048:919): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.243504][ T28] audit: type=1400 audit(188.048:920): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.294984][ T28] audit: type=1400 audit(188.086:921): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.350029][ T28] audit: type=1400 audit(188.105:922): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.401911][ T28] audit: type=1400 audit(188.105:923): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.445974][ T28] audit: type=1400 audit(188.114:924): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.514819][ T28] audit: type=1400 audit(188.151:925): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.563825][ T9421] netlink: 600 bytes leftover after parsing attributes in process `syz.4.4404'. [ 189.572837][ T28] audit: type=1400 audit(188.151:926): avc: denied { create } for pid=9388 comm="syz.1.4389" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=0 [ 189.594747][ T9421] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4404'. [ 189.622990][ T9421] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4404'. [ 189.625630][ T28] audit: type=1400 audit(188.151:927): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.640989][ T9421] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4404'. [ 189.683162][ T28] audit: type=1400 audit(188.170:928): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 189.834923][ T9450] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 190.117306][ T9496] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4443'. [ 190.146055][ T9500] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 190.202732][ T9513] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4449'. [ 190.243969][ T9516] netlink: 'syz.2.4452': attribute type 49 has an invalid length. [ 190.264254][ T9516] netlink: 'syz.2.4452': attribute type 49 has an invalid length. [ 190.412446][ T9550] netlink: 'syz.2.4469': attribute type 3 has an invalid length. [ 190.441285][ T9556] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 190.596249][ T9586] device veth1_macvtap left promiscuous mode [ 190.602421][ T9586] device macsec0 entered promiscuous mode [ 190.812468][ T9626] netlink: 'syz.2.4506': attribute type 29 has an invalid length. [ 190.820438][ T9626] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4506'. [ 190.830358][ T9626] netlink: 'syz.2.4506': attribute type 29 has an invalid length. [ 190.882058][ T9636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9636 comm=syz.2.4511 [ 191.222818][ T9702] x_tables: unsorted underflow at hook 1 [ 191.289259][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.307660][ T9713] device macsec0 left promiscuous mode [ 191.406603][ T9734] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 [ 191.486026][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.499322][ T9747] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 191.533597][ T9751] IPv6: sit1: Disabled Multicast RS [ 191.715699][ T9788] device bridge1 entered promiscuous mode [ 191.754445][ T9794] device vti0 entered promiscuous mode [ 191.821962][ T9805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.845261][ T9805] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.873498][ T9805] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 191.952107][ T9829] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 192.316248][ T9899] xt_l2tp: v2 doesn't support IP mode [ 192.501440][ T9928] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 192.714283][ T9971] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 [ 192.720034][ T9976] netlink: 'syz.2.4680': attribute type 5 has an invalid length. [ 192.996756][T10029] IPv6: NLM_F_CREATE should be specified when creating new route [ 193.110111][T10049] netlink: 'syz.4.4717': attribute type 3 has an invalid length. [ 193.418611][T10097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.428265][T10097] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.438846][T10097] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 193.569512][T10120] 8021q: VLANs not supported on lo [ 193.578813][T10124] netlink: 'syz.0.4751': attribute type 2 has an invalid length. [ 193.781905][T10157] IPv6: sit1: Disabled Multicast RS [ 194.249051][T10242] device vlan0 entered promiscuous mode [ 194.272431][T10246] netlink: 'syz.1.4815': attribute type 5 has an invalid length. [ 194.294328][T10250] __nla_validate_parse: 68 callbacks suppressed [ 194.294355][T10250] netlink: 1 bytes leftover after parsing attributes in process `syz.2.4816'. [ 194.339609][T10254] xt_socket: unknown flags 0x8 [ 194.387663][T10267] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4823'. [ 194.411907][T10267] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4823'. [ 194.501349][T10286] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4833'. [ 194.518938][ T28] kauditd_printk_skb: 551 callbacks suppressed [ 194.518956][ T28] audit: type=1400 audit(193.053:1480): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.599199][ T28] audit: type=1400 audit(193.063:1481): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.624515][ T28] audit: type=1400 audit(193.100:1482): avc: denied { module_request } for pid=10294 comm="syz.0.4837" kmod="ipt_osf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 194.648462][ T28] audit: type=1400 audit(193.100:1483): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.690587][ T28] audit: type=1400 audit(193.119:1484): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.729698][ T28] audit: type=1400 audit(193.128:1485): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.771340][ T28] audit: type=1400 audit(193.128:1486): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.777226][T10320] netlink: 'syz.0.4851': attribute type 7 has an invalid length. [ 194.795957][ T28] audit: type=1400 audit(193.147:1487): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.833300][ T28] audit: type=1326 audit(193.156:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10301 comm="syz.2.4840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f862a78eec9 code=0x7ffc0000 [ 194.857651][ T28] audit: type=1326 audit(193.156:1489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10301 comm="syz.2.4840" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7f862a78eec9 code=0x7ffc0000 [ 194.899629][T10320] netlink: 'syz.0.4851': attribute type 5 has an invalid length. [ 194.922922][T10320] netlink: 17 bytes leftover after parsing attributes in process `syz.0.4851'. [ 195.129383][T10369] netlink: 'syz.1.4873': attribute type 16 has an invalid length. [ 195.159541][T10369] netlink: 'syz.1.4873': attribute type 17 has an invalid length. [ 195.188518][T10369] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.196891][T10369] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.214228][T10372] IPv6: NLM_F_CREATE should be specified when creating new route [ 195.227896][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 195.249593][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.269763][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 195.285214][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.301847][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.319848][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.339203][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.356484][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.377594][ T636] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 195.536037][T10432] netlink: 10 bytes leftover after parsing attributes in process `syz.3.4903'. [ 195.950828][T10510] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4944'. [ 196.415413][T10590] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4982'. [ 196.435039][T10593] IPv6: NLM_F_REPLACE set, but no existing node found! [ 196.595096][T10619] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4999'. [ 196.934198][T10682] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5031'. [ 197.029255][T10705] xt_l2tp: invalid flags combination: c [ 197.164490][T10731] : renamed from bond_slave_0 [ 197.443332][T10776] netlink: 'syz.1.5073': attribute type 6 has an invalid length. [ 197.452868][T10778] xt_hashlimit: max too large, truncated to 1048576 [ 197.466402][T10778] xt_hashlimit: overflow, try lower: 0/0 [ 197.588813][T10803] netlink: 'syz.1.5089': attribute type 49 has an invalid length. [ 198.296110][T10919] xt_TPROXY: Can be used only with -p tcp or -p udp [ 198.535434][T10949] xt_bpf: check failed: parse error [ 198.768647][T10977] IPv6: NLM_F_REPLACE set, but no existing node found! [ 198.853244][T10993] validate_nla: 3 callbacks suppressed [ 198.853263][T10993] netlink: 'syz.3.5184': attribute type 16 has an invalid length. [ 198.869062][T10993] netlink: 'syz.3.5184': attribute type 17 has an invalid length. [ 198.898787][T10993] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.906822][T10993] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 198.929544][T10993] device veth1_macvtap entered promiscuous mode [ 198.962480][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 198.971639][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.990417][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 199.006129][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.014941][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.023286][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.031886][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.040402][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.048869][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 199.056625][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 199.064676][T11010] netlink: 'syz.1.5193': attribute type 1 has an invalid length. [ 199.072657][T11010] netlink: 'syz.1.5193': attribute type 2 has an invalid length. [ 199.084752][T11015] netlink: 'syz.3.5195': attribute type 13 has an invalid length. [ 199.116764][T11015] gretap0: refused to change device tx_queue_len [ 199.138686][T11015] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 199.164699][T11021] gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 199.172540][T11021] device gretap2 entered promiscuous mode [ 199.309110][T11048] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 199.329258][T11051] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 199.336637][T11051] IPv6: NLM_F_CREATE should be set when creating new route [ 199.343932][T11051] IPv6: NLM_F_CREATE should be set when creating new route [ 199.378271][T11059] xt_CT: You must specify a L4 protocol and not use inversions on it [ 199.734354][T11123] xt_hashlimit: max too large, truncated to 1048576 [ 199.759098][T11127] bridge2: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 199.803270][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 199.848158][T11144] netlink: 'syz.2.5260': attribute type 16 has an invalid length. [ 199.865418][T11144] netlink: 'syz.2.5260': attribute type 17 has an invalid length. [ 199.883589][T11144] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.894188][ T28] kauditd_printk_skb: 1184 callbacks suppressed [ 199.894207][ T28] audit: type=1400 audit(198.086:2674): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.903488][T11144] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.925559][ T28] audit: type=1400 audit(198.095:2675): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.961792][ T28] audit: type=1400 audit(198.123:2676): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.990820][T11144] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 199.999080][ T28] audit: type=1400 audit(198.179:2677): avc: denied { audit_read } for pid=11156 comm="syz.4.5266" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 200.024780][T11144] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 200.051916][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 200.071022][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.072953][ T28] audit: type=1400 audit(198.189:2678): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.103646][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 200.123305][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.148305][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.163042][ T28] audit: type=1400 audit(198.207:2679): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.165557][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.210486][ T28] audit: type=1400 audit(198.226:2680): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.234736][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.235102][ T28] audit: type=1400 audit(198.254:2681): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.251060][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.272371][ T28] audit: type=1400 audit(198.254:2682): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.280909][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 200.304641][T11182] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 200.307888][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 200.328909][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth4: link becomes ready [ 200.331638][ T28] audit: type=1400 audit(198.282:2683): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.336890][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth5: link becomes ready [ 200.372710][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth7: link becomes ready [ 200.386105][ T342] IPv6: ADDRCONF(NETDEV_CHANGE): veth6: link becomes ready [ 200.570497][T11212] __nla_validate_parse: 3 callbacks suppressed [ 200.570519][T11212] netlink: 3260 bytes leftover after parsing attributes in process `syz.0.5292'. [ 200.592628][T11216] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5294'. [ 200.716405][T11237] device batadv_slave_0 entered promiscuous mode [ 200.732274][T11237] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5306'. [ 200.751708][T11237] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 200.773859][T11246] device bridge1 entered promiscuous mode [ 200.790796][T11245] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5310'. [ 200.807275][T11245] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5310'. [ 200.838724][T11248] tc_dump_action: action bad kind [ 200.844555][T11251] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5311'. [ 201.386652][T11346] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5359'. [ 201.409223][T11348] IPv6: NLM_F_CREATE should be specified when creating new route [ 201.533181][T11364] bridge0: port 1(veth0_to_bridge) entered blocking state [ 201.556281][T11364] bridge0: port 1(veth0_to_bridge) entered disabled state [ 201.575009][T11364] device veth0_to_bridge entered promiscuous mode [ 201.594912][T11364] bridge0: port 1(veth0_to_bridge) entered blocking state [ 201.602140][T11364] bridge0: port 1(veth0_to_bridge) entered forwarding state [ 201.729938][T11390] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5380'. [ 201.764942][T11393] xt_TCPMSS: Only works on TCP SYN packets [ 201.973888][T11428] netlink: 172 bytes leftover after parsing attributes in process `syz.2.5401'. [ 202.122085][T11457] kernel profiling enabled (shift: 5) [ 202.248877][T11479] device bridge4 entered promiscuous mode [ 202.344306][T11495] xt_TCPMSS: Only works on TCP SYN packets [ 202.384605][T11502] xt_connbytes: Forcing CT accounting to be enabled [ 202.615276][T11546] netlink: 'syz.2.5459': attribute type 9 has an invalid length. [ 202.624336][T11546] netlink: 'syz.2.5459': attribute type 7 has an invalid length. [ 202.638146][T11546] netlink: 'syz.2.5459': attribute type 8 has an invalid length. [ 202.939735][T11599] netlink: 64138 bytes leftover after parsing attributes in process `syz.3.5484'. [ 203.080199][T11622] xt_CT: No such helper "snmp" [ 203.477237][T11688] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 203.567740][T11707] mmap: syz.1.5538 (11707): VmData 29118464 exceed data ulimit 1587. Update limits or use boot option ignore_rlimit_data. [ 203.771996][T11745] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 203.930278][T11775] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 204.080872][T11800] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 204.226368][T11833] validate_nla: 1 callbacks suppressed [ 204.226386][T11833] netlink: 'syz.3.5599': attribute type 5 has an invalid length. [ 204.286372][T11843] netlink: 'syz.0.5604': attribute type 4 has an invalid length. [ 204.454506][T11869] xt_ecn: cannot match TCP bits for non-tcp packets [ 204.843554][T11927] netlink: 'syz.1.5646': attribute type 9 has an invalid length. [ 204.974952][T11950] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 204.982312][T11950] IPv6: NLM_F_CREATE should be set when creating new route [ 204.989586][T11950] IPv6: NLM_F_CREATE should be set when creating new route [ 205.047113][T11961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 205.065681][T11961] device vlan0 left promiscuous mode [ 205.072600][T11961] device veth3 left promiscuous mode [ 205.078414][T11961] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 205.087859][T11961] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 205.107953][T11961] device veth5 left promiscuous mode [ 205.119929][T11961] device gretap2 left promiscuous mode [ 205.135903][T11961] device bridge4 left promiscuous mode [ 205.245457][ T28] kauditd_printk_skb: 504 callbacks suppressed [ 205.245474][ T28] audit: type=1400 audit(203.091:3188): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.302315][ T28] audit: type=1400 audit(203.091:3189): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.362405][ T28] audit: type=1400 audit(203.128:3190): avc: denied { bpf } for pid=11989 comm="syz.3.5678" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 205.407271][T12011] tc_dump_action: action bad kind [ 205.434295][ T28] audit: type=1400 audit(203.137:3191): avc: denied { bpf } for pid=11989 comm="syz.3.5678" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 205.465689][ T28] audit: type=1400 audit(203.137:3192): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.516843][ T28] audit: type=1400 audit(203.137:3193): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.543027][ T28] audit: type=1400 audit(203.147:3194): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.585894][ T28] audit: type=1400 audit(203.175:3195): avc: denied { write } for pid=11999 comm="syz.0.5680" name="icmp6" dev="proc" ino=4026532551 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 205.610552][ T28] audit: type=1400 audit(203.175:3196): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.636783][ T28] audit: type=1400 audit(203.175:3197): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.862022][T12081] A link change request failed with some changes committed already. Interface ip6gre0 may have been left with an inconsistent configuration, please check. [ 205.919862][T12088] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.234771][T12126] netlink: 'syz.0.5742': attribute type 3 has an invalid length. [ 206.402009][T12142] __nla_validate_parse: 6 callbacks suppressed [ 206.402029][T12142] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5750'. [ 206.475650][T12150] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5755'. [ 206.495141][T12150] netlink: 3 bytes leftover after parsing attributes in process `syz.3.5755'. [ 206.506864][T12152] bridge4: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 206.832285][T12192] xt_hashlimit: overflow, try lower: 0/0 [ 206.907299][T12206] xt_NFQUEUE: number of queues (65534) out of range (got 131068) [ 206.921386][T12207] x_tables: duplicate entry at hook 2 [ 207.011122][T12221] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 207.235859][T12264] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5810'. [ 207.289593][T12275] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5815'. [ 207.494001][T12312] netlink: 'syz.4.5834': attribute type 3 has an invalid length. [ 207.643593][T12338] device bridge2 entered promiscuous mode [ 207.658987][T12342] netlink: 'syz.2.5849': attribute type 4 has an invalid length. [ 207.675627][T12342] netlink: 'syz.2.5849': attribute type 5 has an invalid length. [ 207.684997][T12342] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.5849'. [ 207.727370][T12351] xt_CT: No such helper "snmp_trap" [ 208.145891][T12408] netlink: 'syz.2.5882': attribute type 11 has an invalid length. [ 208.344513][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 208.416269][T12450] xt_socket: unknown flags 0x4c [ 208.507031][T12460] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5908'. [ 208.674268][T12483] netlink: 'syz.3.5917': attribute type 9 has an invalid length. [ 208.697250][T12483] netlink: 'syz.3.5917': attribute type 6 has an invalid length. [ 208.783047][T12498] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5927'. [ 208.813573][T12498] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5927'. [ 208.839241][T12498] device xfrm0 entered promiscuous mode [ 208.847583][T12498] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5927'. [ 209.325128][T12594] device ip6gretap1 entered promiscuous mode [ 209.450324][T12618] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 209.473542][T12621] xt_socket: unknown flags 0x58 [ 209.877129][T12689] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 210.134639][T12740] xt_hashlimit: size too large, truncated to 1048576 [ 210.141464][T12740] xt_hashlimit: max too large, truncated to 1048576 [ 210.290475][T12763] device veth0_vlan left promiscuous mode [ 210.427036][T12782] xt_l2tp: v2 doesn't support IP mode [ 210.557498][T12805] binfmt_misc: register: failed to install interpreter file ./file1 [ 210.606224][ T28] kauditd_printk_skb: 501 callbacks suppressed [ 210.606243][ T28] audit: type=1400 audit(208.105:3699): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.658956][ T28] audit: type=1400 audit(208.133:3700): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.719923][ T28] audit: type=1400 audit(208.133:3701): avc: denied { open } for pid=282 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.802817][ T28] audit: type=1400 audit(208.133:3702): avc: denied { ioctl } for pid=282 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.883225][ T28] audit: type=1400 audit(208.142:3703): avc: denied { read write open } for pid=283 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.916605][T12833] netlink: 'syz.3.6089': attribute type 9 has an invalid length. [ 210.955134][ T28] audit: type=1400 audit(208.142:3704): avc: denied { ioctl } for pid=283 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=120 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.981635][T12835] IPv6: sit2: Disabled Multicast RS [ 211.070427][ T28] audit: type=1400 audit(208.142:3705): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 211.126094][ T284] audit: audit_backlog=65 > audit_backlog_limit=64 [ 211.145302][ T284] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 211.149292][T12853] audit: audit_backlog=65 > audit_backlog_limit=64 [ 211.423222][T12889] x_tables: duplicate underflow at hook 3 [ 212.025614][T12958] netlink: 'syz.4.6151': attribute type 3 has an invalid length. [ 212.156843][T12976] xt_CT: No such helper "syz0" [ 212.327082][T12998] __nla_validate_parse: 9 callbacks suppressed [ 212.327102][T12998] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6172'. [ 212.486417][T13013] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6179'. [ 212.747388][T13037] netlink: 'syz.2.6189': attribute type 5 has an invalid length. [ 213.129985][T13059] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6199'. [ 214.202515][ C1] sched: RT throttling activated [ 214.277400][ T339] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 214.309615][T13059] device veth1 entered promiscuous mode [ 214.329248][T13059] netlink: 'syz.2.6199': attribute type 8 has an invalid length. [ 214.382142][T13059] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 214.447126][T13063] netlink: 'syz.1.6201': attribute type 10 has an invalid length. [ 214.480524][ T339] usb 4-1: Using ep0 maxpacket: 8 [ 214.490257][ T339] usb 4-1: unable to get BOS descriptor or descriptor too short [ 214.535089][ T339] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 214.544122][ T339] usb 4-1: config 1 has no interface number 1 [ 214.608772][ T339] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 214.639308][ T339] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 214.705922][ T339] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.767807][ T339] usb 4-1: Product: syz [ 214.790149][ T339] usb 4-1: Manufacturer: syz [ 214.832340][ T339] usb 4-1: SerialNumber: syz [ 214.839728][T13082] xt_limit: Overflow, try lower: 65536/2147483648 [ 214.850666][T13049] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 215.103911][ T339] usb 4-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 215.116638][ T339] usb 4-1: 2:1 : invalid channels 0 [ 215.148061][ T339] usb 4-1: USB disconnect, device number 81 [ 215.360055][T13134] device vcan0 entered promiscuous mode [ 215.386307][T13134] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 215.418136][T13137] netlink: 5 bytes leftover after parsing attributes in process `syz.2.6237'. [ 215.432377][T13137] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 215.476919][T13143] netlink: 'syz.1.6239': attribute type 12 has an invalid length. [ 215.498413][T13147] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 215.531410][T13149] netlink: 'syz.2.6242': attribute type 5 has an invalid length. [ 215.562158][T13054] udevd[13054]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 215.611529][T13155] netlink: 2056 bytes leftover after parsing attributes in process `syz.4.6246'. [ 215.756191][T13173] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6256'. [ 215.786617][T13178] netlink: 56 bytes leftover after parsing attributes in process `syz.2.6254'. [ 215.800933][T13173] netlink: 'syz.3.6256': attribute type 1 has an invalid length. [ 215.816967][T13178] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6254'. [ 215.826059][T13178] netlink: 31 bytes leftover after parsing attributes in process `syz.2.6254'. [ 215.860970][T13178] netlink: 'syz.2.6254': attribute type 2 has an invalid length. [ 215.877716][T13187] loop3: detected capacity change from 0 to 256 [ 215.884136][T13178] netlink: 31 bytes leftover after parsing attributes in process `syz.2.6254'. [ 215.899920][T13187] FAT-fs (loop3): Directory bread(block 64) failed [ 215.907334][T13187] FAT-fs (loop3): Directory bread(block 65) failed [ 215.930771][T13187] FAT-fs (loop3): Directory bread(block 66) failed [ 215.951370][T13187] FAT-fs (loop3): Directory bread(block 67) failed [ 215.974352][ T28] kauditd_printk_skb: 701 callbacks suppressed [ 215.974368][ T28] audit: type=1400 audit(213.128:4395): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.013128][T13187] FAT-fs (loop3): Directory bread(block 68) failed [ 216.019714][T13187] FAT-fs (loop3): Directory bread(block 69) failed [ 216.060457][T13187] FAT-fs (loop3): Directory bread(block 70) failed [ 216.071203][T13187] FAT-fs (loop3): Directory bread(block 71) failed [ 216.074584][ T28] audit: type=1400 audit(213.156:4396): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.089491][T13187] FAT-fs (loop3): Directory bread(block 72) failed [ 216.161261][T13187] FAT-fs (loop3): Directory bread(block 73) failed [ 216.178391][ T28] audit: type=1400 audit(213.156:4397): avc: denied { read write open } for pid=284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.273639][ T28] audit: type=1400 audit(213.156:4398): avc: denied { ioctl } for pid=284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.341573][T13228] audit: audit_backlog=65 > audit_backlog_limit=64 [ 216.353904][ T286] audit: audit_backlog=65 > audit_backlog_limit=64 [ 216.360640][ T286] audit: audit_lost=7 audit_rate_limit=0 audit_backlog_limit=64 [ 216.369105][ T28] audit: type=1400 audit(213.165:4399): avc: denied { read write open } for pid=285 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.371056][ T285] audit: audit_backlog=65 > audit_backlog_limit=64 [ 216.404752][T13228] audit: audit_lost=8 audit_rate_limit=0 audit_backlog_limit=64 [ 216.603705][T13257] loop1: detected capacity change from 0 to 512 [ 216.641986][T13257] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a806e02c, mo2=0002] [ 216.650092][T13257] System zones: 1-12 [ 216.697620][T13257] EXT4-fs error (device loop1): dx_probe:823: inode #2: comm syz.1.6295: Directory hole found for htree index block 0 [ 216.721611][T13257] EXT4-fs (loop1): Remounting filesystem read-only [ 216.731792][T13257] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 216.747106][T13257] EXT4-fs error (device loop1): dx_probe:823: inode #2: comm syz.1.6295: Directory hole found for htree index block 0 [ 216.821794][T13257] EXT4-fs (loop1): Remounting filesystem read-only [ 216.850061][T13257] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 216.885795][T13257] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 216.993918][T13257] EXT4-fs (loop1): re-mounted. Quota mode: writeback. [ 217.076520][ T285] EXT4-fs (loop1): unmounting filesystem. [ 217.138548][T13298] IPv6: addrconf: prefix option has invalid lifetime [ 218.110240][T13369] netlink: 'syz.1.6348': attribute type 11 has an invalid length. [ 218.159539][T13369] __nla_validate_parse: 1 callbacks suppressed [ 218.159558][T13369] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.6348'. [ 218.412693][T13383] IPv6: NLM_F_REPLACE set, but no existing node found! [ 218.691803][T13407] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6369'. [ 218.770593][T13407] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6369'. [ 219.281520][T13465] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6398'. [ 219.545375][T13491] device lo entered promiscuous mode [ 219.569481][T13491] netlink: 'syz.1.6409': attribute type 2 has an invalid length. [ 219.602220][T13491] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 219.852422][T13517] loop3: detected capacity change from 0 to 1024 [ 219.933425][T13517] EXT4-fs: Ignoring removed bh option [ 219.965321][T13517] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 219.984711][T13517] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #3: block 2: comm syz.3.6424: lblock 2 mapped to illegal pblock 2 (length 1) [ 220.038417][T13517] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #3: block 48: comm syz.3.6424: lblock 0 mapped to illegal pblock 48 (length 1) [ 220.060883][T13517] EXT4-fs error (device loop3): ext4_acquire_dquot:6803: comm syz.3.6424: Failed to acquire dquot type 0 [ 220.100287][T13517] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5917: Corrupt filesystem [ 220.125450][T13517] EXT4-fs error (device loop3): ext4_evict_inode:279: inode #11: comm syz.3.6424: mark_inode_dirty error [ 220.156656][T13536] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 220.174110][T13517] EXT4-fs warning (device loop3): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 220.205346][T13508] loop1: detected capacity change from 0 to 40427 [ 220.227562][T13517] EXT4-fs (loop3): 1 orphan inode deleted [ 220.232681][T13508] F2FS-fs (loop1): Fix alignment : internally, start(4096) end(16896) block(12288) [ 220.253935][ T8] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #3: block 1: comm kworker/u4:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 220.259457][T13517] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 220.294727][T13508] F2FS-fs (loop1): invalid crc value [ 220.304287][ T8] EXT4-fs error (device loop3): ext4_release_dquot:6839: comm kworker/u4:0: Failed to release dquot type 0 [ 220.330754][T13508] F2FS-fs (loop1): Found nat_bits in checkpoint [ 220.450238][T13508] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 220.499575][ T286] EXT4-fs (loop3): unmounting filesystem. [ 220.510519][ T286] EXT4-fs error (device loop3): __ext4_get_inode_loc:4509: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 220.548267][ T286] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5917: Corrupt filesystem [ 220.573880][ T286] EXT4-fs error (device loop3): ext4_quota_off:7109: inode #3: comm syz-executor: mark_inode_dirty error [ 220.729498][T13564] binder: 13563:13564 ioctl 400c620e 200000000e40 returned -22 [ 220.959084][T13583] netlink: 'syz.3.6453': attribute type 5 has an invalid length. [ 220.984349][T13586] incfs: Options parsing error. -22 [ 220.990764][ T339] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 221.012308][T13586] incfs: mount failed -22 [ 221.089234][T13595] overlayfs: unrecognized mount option "\" or missing value [ 221.187794][ T339] usb 1-1: config 7 has an invalid interface number: 227 but max is 0 [ 221.214664][ T339] usb 1-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 221.257888][ T339] usb 1-1: config 7 has no interface number 0 [ 221.264592][ T339] usb 1-1: config 7 interface 227 has no altsetting 0 [ 221.316441][ T339] usb 1-1: New USB device found, idVendor=79ee, idProduct=ea27, bcdDevice=e1.44 [ 221.344670][ T28] kauditd_printk_skb: 829 callbacks suppressed [ 221.344686][ T28] audit: type=1400 audit(218.151:5171): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.395281][ T339] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.395313][ T339] usb 1-1: Product: syz [ 221.395329][ T339] usb 1-1: Manufacturer: syz [ 221.395344][ T339] usb 1-1: SerialNumber: syz [ 221.436841][ T28] audit: type=1400 audit(218.151:5172): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.436878][ T28] audit: type=1400 audit(218.151:5173): avc: denied { open } for pid=286 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.436908][ T28] audit: type=1400 audit(218.151:5174): avc: denied { ioctl } for pid=286 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.436952][ T28] audit: type=1400 audit(218.151:5175): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.436981][ T28] audit: type=1400 audit(218.151:5176): avc: denied { open } for pid=283 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.437010][ T28] audit: type=1400 audit(218.151:5177): avc: denied { ioctl } for pid=283 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=120 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.437039][ T28] audit: type=1400 audit(218.189:5178): avc: denied { create } for pid=13614 comm="syz.4.6469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 221.437063][ T28] audit: type=1400 audit(218.189:5179): avc: denied { write } for pid=13614 comm="syz.4.6469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 221.437104][ T28] audit: type=1400 audit(218.189:5180): avc: denied { nlmsg_write } for pid=13614 comm="syz.4.6469" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 221.672779][ T339] cdc_wdm 1-1:7.227: invalid descriptor buffer length [ 221.794036][ T339] cdc_wdm: probe of 1-1:7.227 failed with error -22 [ 221.802096][ T339] usb 1-1: USB disconnect, device number 84 [ 222.003261][T13654] x_tables: unsorted underflow at hook 2 [ 222.020619][T13657] netlink: 'syz.2.6488': attribute type 1 has an invalid length. [ 222.210596][T13676] xt_TCPMSS: Only works on TCP SYN packets [ 222.381458][T13691] xt_TCPMSS: Only works on TCP SYN packets [ 222.574917][T13705] device gre1 entered promiscuous mode [ 222.901419][T13740] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6528'. [ 222.946395][T13744] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6530'. [ 223.005044][T13744] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6530'. [ 223.332569][T13795] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6556'. [ 223.657675][T13841] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 223.942751][T13868] loop4: detected capacity change from 0 to 4096 [ 223.965519][T13868] EXT4-fs (loop4): Test dummy encryption mode enabled [ 224.001970][T13868] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 224.036269][T13868] System zones: 0-5 [ 224.076020][T13868] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 224.187902][ T282] EXT4-fs (loop4): unmounting filesystem. [ 224.306542][T13926] netlink: 'syz.4.6622': attribute type 12 has an invalid length. [ 224.455088][T13946] netlink: 'syz.1.6630': attribute type 2 has an invalid length. [ 224.732696][T13985] netlink: 'syz.3.6650': attribute type 12 has an invalid length. [ 224.764342][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 225.484157][T14087] netlink: 'syz.0.6699': attribute type 1 has an invalid length. [ 225.502600][T14091] xt_hashlimit: overflow, rate too high: 0 [ 225.629241][T14105] xt_ecn: cannot match TCP bits for non-tcp packets [ 225.782063][T14127] netlink: 180 bytes leftover after parsing attributes in process `syz.1.6721'. [ 226.176742][T14178] xt_ecn: cannot match TCP bits for non-tcp packets [ 226.711771][ T28] kauditd_printk_skb: 1144 callbacks suppressed [ 226.711788][ T28] audit: type=1400 audit(2000000001.337:6325): avc: denied { module_request } for pid=14239 comm="syz.4.6775" kmod="crypto-cbc(des3_ede)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 226.784691][ T28] audit: type=1400 audit(2000000001.337:6326): avc: denied { module_request } for pid=14239 comm="syz.4.6775" kmod="crypto-cbc(des3_ede)-all" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 226.839847][ T28] audit: type=1400 audit(2000000001.337:6327): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.891759][ T19] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 226.934375][ T28] audit: type=1400 audit(2000000001.337:6328): avc: denied { open } for pid=283 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.133233][ T19] usb 2-1: config 220 has an invalid interface number: 76 but max is 2 [ 228.152392][ T19] usb 2-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 228.596313][ T28] audit: type=1400 audit(2000000001.337:6329): avc: denied { ioctl } for pid=283 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=120 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.158442][ T19] usb 2-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 229.169143][ T19] usb 2-1: config 220 has no interface number 2 [ 229.175607][ T19] usb 2-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 229.199318][ T19] usb 2-1: config 220 interface 0 has no altsetting 0 [ 229.217103][ T19] usb 2-1: config 220 interface 76 has no altsetting 0 [ 229.231910][ T19] usb 2-1: config 220 interface 1 has no altsetting 0 [ 229.253061][ T28] audit: type=1400 audit(2000000001.384:6330): avc: denied { module_request } for pid=14239 comm="syz.4.6775" kmod="crypto-cbc(cast5)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 229.299631][ T286] audit: audit_backlog=65 > audit_backlog_limit=64 [ 229.306217][ T286] audit: audit_lost=27 audit_rate_limit=0 audit_backlog_limit=64 [ 229.308299][T14238] audit: audit_backlog=65 > audit_backlog_limit=64 [ 229.316237][T14290] audit: audit_backlog=65 > audit_backlog_limit=64 [ 229.361329][ T19] usb 2-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 229.390876][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.435841][ T19] usb 2-1: Product: syz [ 229.456312][ T19] usb 2-1: Manufacturer: syz [ 229.472657][ T19] usb 2-1: SerialNumber: syz [ 229.732617][ T19] usb 2-1: selecting invalid altsetting 0 [ 229.746427][ T19] usb 2-1: Found UVC 7.01 device syz (8086:0b07) [ 229.752838][ T19] usb 2-1: No valid video chain found. [ 229.800940][ T19] usb 2-1: USB disconnect, device number 80 [ 229.995936][T14328] loop2: detected capacity change from 0 to 512 [ 230.044145][T14328] EXT4-fs: Ignoring removed nomblk_io_submit option [ 230.129777][T14328] EXT4-fs: Ignoring removed nomblk_io_submit option [ 230.156188][T14328] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 230.205957][T14328] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 230.217964][T14341] xt_hashlimit: max too large, truncated to 1048576 [ 230.224623][T14341] xt_hashlimit: invalid interval [ 230.255632][T14328] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 230.293122][T14328] EXT4-fs (loop2): 1 truncate cleaned up [ 230.338459][T14328] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 230.449315][T14328] EXT4-fs error (device loop2): ext4_map_blocks:635: inode #2: block 4: comm syz.2.6811: lblock 0 mapped to illegal pblock 4 (length 1) [ 230.535662][T14328] EXT4-fs (loop2): Remounting filesystem read-only [ 230.620269][ T283] EXT4-fs (loop2): unmounting filesystem. [ 230.646636][T14361] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6826'. [ 230.720094][T14361] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 230.946338][T14375] loop1: detected capacity change from 0 to 512 [ 231.021442][T14375] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 231.052846][T14375] ext4 filesystem being mounted at /1242/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.234080][ T285] EXT4-fs (loop1): unmounting filesystem. [ 231.240947][T14397] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 231.293880][T14399] xt_CT: No such helper "netbios-ns" [ 231.521801][T14415] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22 [ 231.725603][T14427] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 231.767968][T14432] xt_SECMARK: invalid security context 'unconfined' [ 231.903263][T14438] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6863'. [ 232.082916][ T28] kauditd_printk_skb: 404 callbacks suppressed [ 232.082932][ T28] audit: type=1400 audit(2000000006.361:6679): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.205136][T14453] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6872'. [ 232.215414][ T28] audit: type=1400 audit(2000000006.398:6680): avc: denied { read write open } for pid=284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.305738][T14468] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6876'. [ 232.336476][ T28] audit: type=1400 audit(2000000006.398:6681): avc: denied { ioctl } for pid=284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.364954][T14468] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6876'. [ 232.461271][ T28] audit: type=1400 audit(2000000006.407:6682): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.602836][ T283] audit: audit_backlog=65 > audit_backlog_limit=64 [ 232.609400][ T283] audit: audit_lost=47 audit_rate_limit=0 audit_backlog_limit=64 [ 232.617861][ T28] audit: type=1400 audit(2000000006.407:6683): avc: denied { open } for pid=283 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.652354][ T282] audit: audit_backlog=65 > audit_backlog_limit=64 [ 232.667380][T14492] audit: audit_backlog=65 > audit_backlog_limit=64 [ 232.674953][ T283] audit: backlog limit exceeded [ 232.683255][T14491] tc_dump_action: action bad kind [ 232.707765][T14492] Driver unsupported XDP return value 0 on prog (id 435) dev N/A, expect packet loss! [ 232.949677][T14514] netlink: 24 bytes leftover after parsing attributes in process `syz.2.6899'. [ 233.199981][T14535] netlink: 'syz.2.6909': attribute type 2 has an invalid length. [ 233.552135][T14555] netlink: 'syz.3.6919': attribute type 1 has an invalid length. [ 234.729069][T14650] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 234.913514][T14663] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6973'. [ 234.958743][T14666] xt_TPROXY: Can be used only with -p tcp or -p udp [ 235.484726][T14713] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.530251][T14713] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 235.548471][T14717] tc_dump_action: action bad kind [ 235.637392][T14726] netlink: 48 bytes leftover after parsing attributes in process `syz.4.7004'. [ 235.638791][T14729] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 235.676475][T14732] netlink: 240 bytes leftover after parsing attributes in process `syz.2.7007'. [ 235.875274][T14745] netlink: 68 bytes leftover after parsing attributes in process `syz.2.7010'. [ 236.148036][T14772] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 236.407428][T14793] netlink: 'syz.4.7038': attribute type 46 has an invalid length. [ 236.470547][T14793] netlink: 'syz.4.7038': attribute type 28 has an invalid length. [ 236.737736][T14811] netlink: 24 bytes leftover after parsing attributes in process `syz.2.7046'. [ 236.847837][T14825] loop4: detected capacity change from 0 to 16 [ 236.872863][T14825] erofs: (device loop4): mounted with root inode @ nid 36. [ 237.039529][T14843] x_tables: duplicate underflow at hook 4 [ 237.166840][T14858] tmpfs: Bad value for 'size' [ 237.196773][ T636] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 237.310969][T14872] __nla_validate_parse: 3 callbacks suppressed [ 237.310987][T14872] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7077'. [ 237.326705][T14871] IPv6: NLM_F_CREATE should be specified when creating new route [ 237.365755][T14872] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7077'. [ 237.390606][T14879] netlink: 108 bytes leftover after parsing attributes in process `syz.1.7079'. [ 237.402664][T14872] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7077'. [ 237.413074][ T636] usb 3-1: Using ep0 maxpacket: 8 [ 237.432563][ T28] kauditd_printk_skb: 838 callbacks suppressed [ 237.432581][ T28] audit: type=1400 audit(2000000011.375:7488): avc: denied { ioctl } for pid=14827 comm="syz.2.7054" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 237.433003][ T636] usb 3-1: unable to get BOS descriptor or descriptor too short [ 237.463757][ T28] audit: type=1400 audit(2000000011.393:7489): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.464662][ T28] audit: type=1400 audit(2000000011.393:7490): avc: denied { read write open } for pid=284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.497106][ T636] usb 3-1: config 8 interface 0 altsetting 7 endpoint 0x83 has invalid wMaxPacketSize 0 [ 237.668446][ T636] usb 3-1: config 8 interface 0 altsetting 7 bulk endpoint 0x83 has invalid maxpacket 0 [ 237.709891][ T636] usb 3-1: config 8 interface 0 has no altsetting 0 [ 237.733789][ T636] usb 3-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 237.749701][ T28] audit: type=1400 audit(2000000011.403:7491): avc: denied { ioctl } for pid=284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.782920][ T636] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.791493][ T636] usb 3-1: Product: syz [ 237.802192][ T636] usb 3-1: Manufacturer: syz [ 237.809319][ T636] usb 3-1: SerialNumber: syz [ 237.814018][ T28] audit: type=1400 audit(2000000011.431:7492): avc: denied { ioctl } for pid=14827 comm="syz.2.7054" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 237.868860][ T28] audit: type=1400 audit(2000000011.459:7493): avc: denied { write } for pid=14878 comm="syz.4.7080" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 237.952392][ T28] audit: type=1400 audit(2000000011.459:7494): avc: denied { open } for pid=14878 comm="syz.4.7080" path="/dev/kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 237.978869][ T28] audit: type=1400 audit(2000000011.478:7495): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.030662][ T28] audit: type=1400 audit(2000000011.478:7496): avc: denied { open } for pid=285 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.045486][ T286] audit: audit_backlog=65 > audit_backlog_limit=64 [ 238.055777][T14916] xt_socket: unknown flags 0x40 [ 238.100797][ T636] usb 3-1: selecting invalid altsetting 0 [ 238.122545][ T636] snd-usb-audio: probe of 3-1:8.0 failed with error -12 [ 238.169628][ T636] usb 3-1: USB disconnect, device number 83 [ 238.374256][T14943] netlink: 1 bytes leftover after parsing attributes in process `syz.3.7112'. [ 238.544985][T13054] udevd[13054]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:8.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 238.679116][T14981] netlink: 'syz.3.7130': attribute type 6 has an invalid length. [ 239.541442][T15088] usb usb8: usbfs: process 15088 (syz.1.7181) did not claim interface 0 before use [ 239.623164][T15098] xt_TCPMSS: Only works on TCP SYN packets [ 239.676243][T15103] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7192'. [ 239.709401][T15103] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7192'. [ 239.718464][T15103] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7192'. [ 239.829229][T15123] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7199'. [ 239.841552][T15124] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7201'. [ 239.985683][T15137] bridge0: port 1(veth0_to_bridge) entered disabled state [ 240.005290][T15137] device bridge_slave_0 left promiscuous mode [ 240.027239][T15137] device batadv_slave_0 left promiscuous mode [ 240.054253][T15147] netlink: 'syz.2.7213': attribute type 24 has an invalid length. [ 240.124263][T15152] loop3: detected capacity change from 0 to 256 [ 240.172733][T15152] FAT-fs (loop3): Directory bread(block 64) failed [ 240.202318][T15152] FAT-fs (loop3): Directory bread(block 65) failed [ 240.224124][T15152] FAT-fs (loop3): Directory bread(block 66) failed [ 240.259296][T15152] FAT-fs (loop3): Directory bread(block 67) failed [ 240.286389][T15152] FAT-fs (loop3): Directory bread(block 68) failed [ 240.299152][T15152] FAT-fs (loop3): Directory bread(block 69) failed [ 240.319489][T15152] FAT-fs (loop3): Directory bread(block 70) failed [ 240.325380][T15169] loop1: detected capacity change from 0 to 4096 [ 240.326098][T15152] FAT-fs (loop3): Directory bread(block 71) failed [ 240.365434][T15152] FAT-fs (loop3): Directory bread(block 72) failed [ 240.379212][T15169] EXT4-fs (loop1): Test dummy encryption mode enabled [ 240.384721][T15152] FAT-fs (loop3): Directory bread(block 73) failed [ 240.426117][T15169] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0003] [ 240.455514][T15169] System zones: 0-5 [ 240.469906][T15169] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 240.511437][ T285] EXT4-fs (loop1): unmounting filesystem. [ 240.628389][T15209] loop2: detected capacity change from 0 to 1024 [ 240.659598][T15209] EXT4-fs: Ignoring removed bh option [ 240.705540][T15209] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 240.732604][T15209] EXT4-fs error (device loop2): ext4_map_blocks:635: inode #3: block 2: comm syz.2.7241: lblock 2 mapped to illegal pblock 2 (length 1) [ 240.806810][T15209] EXT4-fs error (device loop2): ext4_map_blocks:635: inode #3: block 48: comm syz.2.7241: lblock 0 mapped to illegal pblock 48 (length 1) [ 240.896492][T15209] EXT4-fs error (device loop2): ext4_acquire_dquot:6803: comm syz.2.7241: Failed to acquire dquot type 0 [ 240.960215][T15209] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5917: Corrupt filesystem [ 241.001778][T15209] EXT4-fs error (device loop2): ext4_evict_inode:279: inode #11: comm syz.2.7241: mark_inode_dirty error [ 241.089059][T15209] EXT4-fs warning (device loop2): ext4_evict_inode:282: couldn't mark inode dirty (err -117) [ 241.152178][T15209] EXT4-fs (loop2): 1 orphan inode deleted [ 241.157964][T15209] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 241.174802][ T10] EXT4-fs error (device loop2): ext4_map_blocks:635: inode #3: block 1: comm kworker/u4:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 241.240489][ T10] EXT4-fs error (device loop2): ext4_release_dquot:6839: comm kworker/u4:1: Failed to release dquot type 0 [ 241.377555][ T283] EXT4-fs (loop2): unmounting filesystem. [ 241.383384][ T283] EXT4-fs error (device loop2): __ext4_get_inode_loc:4509: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 241.463105][ T283] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5917: Corrupt filesystem [ 241.494716][ T283] EXT4-fs error (device loop2): ext4_quota_off:7109: inode #3: comm syz-executor: mark_inode_dirty error [ 241.656666][T15268] ipt_REJECT: ECHOREPLY no longer supported. [ 241.835862][T15279] netlink: 'syz.1.7276': attribute type 3 has an invalid length. [ 241.929075][T15287] loop1: detected capacity change from 0 to 256 [ 241.984689][T15287] exFAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 242.038750][T15287] exFAT-fs (loop1): Medium has reported failures. Some data may be lost. [ 242.102472][T15287] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 242.802833][ T28] kauditd_printk_skb: 966 callbacks suppressed [ 242.802851][ T28] audit: type=1400 audit(2000000016.389:8419): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.902531][ T28] audit: type=1400 audit(2000000016.389:8420): avc: denied { read write open } for pid=286 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.061279][ T28] audit: type=1400 audit(2000000016.389:8421): avc: denied { ioctl } for pid=286 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.206254][ T28] audit: type=1400 audit(2000000016.398:8422): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.345146][ T284] audit: audit_backlog=65 > audit_backlog_limit=64 [ 243.359725][ T285] audit: audit_backlog=65 > audit_backlog_limit=64 [ 243.367793][ T28] audit: type=1400 audit(2000000016.398:8423): avc: denied { open } for pid=284 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.368020][ T283] audit: audit_backlog=65 > audit_backlog_limit=64 [ 243.395573][ T284] audit: audit_lost=74 audit_rate_limit=0 audit_backlog_limit=64 [ 243.406761][ T285] audit: audit_lost=75 audit_rate_limit=0 audit_backlog_limit=64 [ 243.944837][T15425] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 243.952122][T15425] IPv6: NLM_F_CREATE should be set when creating new route [ 243.959418][T15425] IPv6: NLM_F_CREATE should be set when creating new route [ 244.054399][T15432] device vlan0 entered promiscuous mode [ 244.262313][T15449] binder: 15448:15449 ioctl c00c620f 0 returned -14 [ 244.972424][T15512] xt_hashlimit: size too large, truncated to 1048576 [ 245.017925][T15512] xt_hashlimit: invalid rate [ 245.040091][T15515] __nla_validate_parse: 7 callbacks suppressed [ 245.040110][T15515] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7393'. [ 245.074518][T15517] xt_l2tp: invalid flags combination: 4 [ 245.213995][T15529] netlink: 160 bytes leftover after parsing attributes in process `syz.2.7400'. [ 245.249771][T15529] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 245.834102][T15594] IPv6: sit1: Disabled Multicast RS [ 246.163823][T15632] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7451'. [ 246.217133][T15632] netlink: 7 bytes leftover after parsing attributes in process `syz.1.7451'. [ 246.381056][T15650] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7459'. [ 247.312748][T15728] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7499'. [ 247.362974][T15728] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7499'. [ 247.388458][T15728] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7499'. [ 247.406694][T15728] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 247.471644][T15740] loop3: detected capacity change from 0 to 512 [ 247.546883][T15740] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 247.559310][T15740] ext4 filesystem being mounted at /1527/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.589773][ T286] EXT4-fs (loop3): unmounting filesystem. [ 247.670378][T15762] IPv6: Can't replace route, no match found [ 247.718545][T15765] loop1: detected capacity change from 0 to 512 [ 247.801340][T15765] EXT4-fs (loop1): Test dummy encryption mode enabled [ 247.819219][T15776] netlink: 'syz.4.7521': attribute type 32 has an invalid length. [ 247.833325][T15765] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 247.874125][T15765] EXT4-fs error (device loop1): ext4_orphan_get:1426: comm syz.1.7515: bad orphan inode 131083 [ 247.898617][T15765] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 247.961139][T15765] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni" [ 248.035416][ T285] EXT4-fs (loop1): unmounting filesystem. [ 248.155774][ T28] kauditd_printk_skb: 845 callbacks suppressed [ 248.155791][ T28] audit: type=1400 audit(2000000021.402:9250): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.193963][ T28] audit: type=1400 audit(2000000021.402:9251): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.257964][ T28] audit: type=1400 audit(2000000021.402:9252): avc: denied { read write open } for pid=282 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.337360][T15832] netlink: 'syz.4.7546': attribute type 6 has an invalid length. [ 248.352914][ T28] audit: type=1400 audit(2000000021.402:9253): avc: denied { ioctl } for pid=282 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.446443][ T28] audit: type=1400 audit(2000000021.402:9254): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.507488][T15850] netlink: 188 bytes leftover after parsing attributes in process `syz.4.7556'. [ 248.523205][ T283] audit: audit_backlog=65 > audit_backlog_limit=64 [ 248.534432][ T286] audit: audit_backlog=65 > audit_backlog_limit=64 [ 248.546017][ T28] audit: type=1400 audit(2000000021.402:9255): avc: denied { open } for pid=286 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.577353][ T282] audit: audit_backlog=65 > audit_backlog_limit=64 [ 248.584315][ T283] audit: audit_lost=82 audit_rate_limit=0 audit_backlog_limit=64 [ 248.677626][T15865] netlink: 48 bytes leftover after parsing attributes in process `syz.3.7563'. [ 248.722754][T15869] netlink: 'syz.1.7565': attribute type 3 has an invalid length. [ 248.753300][T15874] sock: sock_timestamping_bind_phc: sock not bind to device [ 249.148251][ T923] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 249.362065][ T923] usb 1-1: Using ep0 maxpacket: 8 [ 249.369654][ T923] usb 1-1: unable to get BOS descriptor or descriptor too short [ 249.412369][ T923] usb 1-1: config 8 interface 0 altsetting 7 endpoint 0x83 has invalid wMaxPacketSize 0 [ 249.464537][ T923] usb 1-1: config 8 interface 0 altsetting 7 bulk endpoint 0x83 has invalid maxpacket 0 [ 249.517819][ T923] usb 1-1: config 8 interface 0 has no altsetting 0 [ 249.557017][ T923] usb 1-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 249.608615][ T923] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.663745][ T923] usb 1-1: Product: syz [ 249.670605][ T923] usb 1-1: Manufacturer: syz [ 249.684592][T15937] xt_l2tp: missing protocol rule (udp|l2tpip) [ 249.715000][ T923] usb 1-1: SerialNumber: syz [ 249.964323][ T923] usb 1-1: selecting invalid altsetting 0 [ 249.994188][ T923] snd-usb-audio: probe of 1-1:8.0 failed with error -12 [ 250.027358][ T923] usb 1-1: USB disconnect, device number 85 [ 250.271521][T13030] udevd[13030]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:8.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 251.241174][T16089] loop4: detected capacity change from 0 to 2048 [ 251.319950][T16089] loop4: p1 < > p4 [ 251.331679][T16089] loop4: p4 size 8388608 extends beyond EOD, truncated [ 251.430150][T16114] netlink: 'syz.0.7687': attribute type 11 has an invalid length. [ 251.545031][T16127] xt_connbytes: Forcing CT accounting to be enabled [ 251.551710][T16127] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 251.674270][T16142] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 251.773146][T16155] __nla_validate_parse: 3 callbacks suppressed [ 251.773177][T16155] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7707'. [ 251.820854][T16155] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7707'. [ 251.829141][T16161] device ip6tnl1 entered promiscuous mode [ 251.856031][T16155] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7707'. [ 252.149776][T16199] netlink: 'syz.1.7728': attribute type 1 has an invalid length. [ 252.192619][T16199] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 252.507013][T16229] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7744'. [ 252.808739][T12757] udevd[12757]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 252.810922][T12755] udevd[12755]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 252.919191][T16260] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7759'. [ 253.498480][T16305] xt_CT: No such helper "netbios-ns" [ 253.561735][ T28] kauditd_printk_skb: 830 callbacks suppressed [ 253.561763][ T28] audit: type=1400 audit(2000000026.453:10045): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 253.664200][ T28] audit: type=1400 audit(2000000026.472:10046): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 253.740374][ T28] audit: type=1400 audit(2000000026.491:10047): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 253.847836][ T28] audit: type=1400 audit(2000000026.519:10048): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 253.935814][ T28] audit: type=1400 audit(2000000026.519:10049): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 254.021025][ T28] audit: type=1400 audit(2000000026.537:10050): avc: denied { create } for pid=16316 comm="syz.2.7788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 254.089358][ T28] audit: type=1400 audit(2000000026.537:10051): avc: denied { bpf } for pid=16317 comm="syz.4.7789" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 254.160157][ T28] audit: type=1400 audit(2000000026.537:10052): avc: denied { prog_load } for pid=16317 comm="syz.4.7789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 254.205030][ T28] audit: type=1400 audit(2000000026.556:10053): avc: denied { bpf } for pid=16317 comm="syz.4.7789" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 254.269147][ T28] audit: type=1400 audit(2000000026.575:10054): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 254.365761][T16416] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7834'. [ 254.377048][T16416] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7834'. [ 254.391947][T16416] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 254.788472][T16498] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7876'. [ 255.157292][T16564] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7907'. [ 255.306488][T16589] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7920'. [ 255.321937][T16593] xt_ecn: cannot match TCP bits for non-tcp packets [ 255.443954][T16613] device ip6erspan1 entered promiscuous mode [ 256.030991][T16680] sock: sock_timestamping_bind_phc: sock not bind to device [ 256.254959][T16716] syz.4.7984 uses obsolete (PF_INET,SOCK_PACKET) [ 256.329911][T16730] xt_l2tp: unknown flags: 17 [ 256.600281][T16779] device bridge5 entered promiscuous mode [ 256.711247][T16801] x_tables: duplicate entry at hook 3 [ 256.782209][T16814] netlink: 'syz.2.8033': attribute type 27 has an invalid length. [ 257.030147][T16865] device batadv_slave_0 entered promiscuous mode [ 257.039599][T16865] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 257.481490][T16953] __nla_validate_parse: 4 callbacks suppressed [ 257.481511][T16953] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8101'. [ 257.581837][T16972] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 257.621182][T16977] netlink: 'syz.1.8115': attribute type 6 has an invalid length. [ 257.721741][T16997] sit0: mtu greater than device maximum [ 257.831642][T17022] netlink: 'syz.4.8136': attribute type 4 has an invalid length. [ 257.845278][T17022] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.8136'. [ 257.883930][T17032] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8141'. [ 258.089548][T17073] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8161'. [ 258.224199][T17101] xt_connbytes: Forcing CT accounting to be enabled [ 258.236249][T17101] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 258.440307][T17139] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8192'. [ 258.915791][ T28] kauditd_printk_skb: 608 callbacks suppressed [ 258.915809][ T28] audit: type=1400 audit(2000000031.457:10663): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 258.967670][ T28] audit: type=1400 audit(2000000031.514:10664): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 258.992421][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 259.016572][T17245] sock: sock_timestamping_bind_phc: sock not bind to device [ 259.047483][ T28] audit: type=1400 audit(2000000031.542:10665): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.088440][T17258] xt_TPROXY: Can be used only with -p tcp or -p udp [ 259.112047][ T28] audit: type=1400 audit(2000000031.542:10666): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.137433][ T28] audit: type=1400 audit(2000000031.551:10667): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.196762][T17272] xt_l2tp: unknown flags: 17 [ 259.203663][ T28] audit: type=1400 audit(2000000031.560:10668): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.259843][ T28] audit: type=1400 audit(2000000031.579:10669): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.308274][ T28] audit: type=1400 audit(2000000031.579:10670): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.339653][ T28] audit: type=1400 audit(2000000031.588:10671): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.365666][T17292] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8269'. [ 259.374121][ T28] audit: type=1400 audit(2000000031.598:10672): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 259.528028][T17325] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8286'. [ 259.547549][T17327] netlink: 'syz.4.8285': attribute type 9 has an invalid length. [ 259.626381][T17341] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8294'. [ 259.776195][T17374] xt_TCPMSS: Only works on TCP SYN packets [ 259.836679][T17383] device xfrm0 entered promiscuous mode [ 259.953553][T17411] netlink: 'syz.1.8326': attribute type 10 has an invalid length. [ 259.977754][T17411] netlink: 5 bytes leftover after parsing attributes in process `syz.1.8326'. [ 260.006782][T17411] device bridge_slave_1 left promiscuous mode [ 260.014139][T17411] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.243158][T17470] xt_TCPMSS: Only works on TCP SYN packets [ 260.302354][T17481] netlink: 96 bytes leftover after parsing attributes in process `syz.3.8361'. [ 260.316553][T17484] xt_policy: too many policy elements [ 260.444613][T17506] xt_TCPMSS: Only works on TCP SYN packets [ 260.690189][ T342] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.114005][T17630] binfmt_misc: register: failed to install interpreter file ./file0 [ 261.296755][T17657] netlink: 'syz.1.8448': attribute type 5 has an invalid length. [ 261.475455][T17683] netlink: 'syz.4.8469': attribute type 3 has an invalid length. [ 261.496254][T17684] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 261.854204][T17714] netlink: 'syz.1.8474': attribute type 15 has an invalid length. [ 262.287561][T17769] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 262.406327][T17788] ip6t_REJECT: ECHOREPLY is not supported [ 262.730172][T17832] netlink: 'syz.1.8532': attribute type 6 has an invalid length. [ 262.809889][T17846] xt_TPROXY: Can be used only with -p tcp or -p udp [ 262.937229][T17865] __nla_validate_parse: 3 callbacks suppressed [ 262.937251][T17865] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8547'. [ 263.074271][T17890] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8561'. [ 263.132973][T17902] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8567'. [ 263.133009][T17902] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8567'. [ 263.231478][T17920] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8576'. [ 263.256274][T17924] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8578'. [ 263.281402][T17927] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8580'. [ 263.295137][T17927] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8580'. [ 263.456848][T17964] device batadv_slave_0 left promiscuous mode [ 263.463716][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.633088][T17998] netlink: 'syz.4.8615': attribute type 15 has an invalid length. [ 263.641148][T17998] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8615'. [ 263.766314][T18023] device ip6tnl2 entered promiscuous mode [ 263.903048][T18053] netlink: 'syz.4.8642': attribute type 5 has an invalid length. [ 263.910958][T18053] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8642'. [ 264.059495][T18083] device bridge_slave_0 entered promiscuous mode [ 264.188881][T18110] xt_SECMARK: invalid mode: 2 [ 264.236014][T18117] netlink: 'syz.3.8674': attribute type 1 has an invalid length. [ 264.270559][ T28] kauditd_printk_skb: 500 callbacks suppressed [ 264.270579][ T28] audit: type=1400 audit(2000000036.471:11173): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.343113][ T28] audit: type=1400 audit(2000000036.490:11174): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.384213][ T28] audit: type=1400 audit(2000000036.509:11175): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.431521][ T28] audit: type=1400 audit(2000000036.509:11176): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.472815][ T28] audit: type=1400 audit(2000000036.518:11177): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.498502][ T28] audit: type=1400 audit(2000000036.518:11178): avc: denied { read write } for pid=283 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.522930][ T28] audit: type=1400 audit(2000000036.527:11179): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.537333][T18154] IPv6: NLM_F_CREATE should be specified when creating new route [ 264.552057][ T28] audit: type=1400 audit(2000000036.546:11180): avc: denied { read write } for pid=282 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.566081][T18154] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 264.579944][ T28] audit: type=1400 audit(2000000036.574:11181): avc: denied { read write } for pid=286 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 264.586582][T18154] IPv6: NLM_F_CREATE should be set when creating new route [ 264.639692][T18166] xt_TCPMSS: Only works on TCP SYN packets [ 264.660223][ T28] audit: type=1400 audit(2000000036.583:11182): avc: denied { read write } for pid=284 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 265.130088][T18266] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 265.160786][T18273] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 265.557793][T18337] device ip6gre2 entered promiscuous mode [ 265.744811][T18371] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=18371 comm=syz.3.8799 [ 265.828602][T18385] x_tables: unsorted underflow at hook 4 [ 265.956715][T18401] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 266.147472][T18443] Zero length message leads to an empty skb [ 266.315685][T18478] netlink: 'syz.1.8852': attribute type 5 has an invalid length. [ 266.420621][T18503] xt_l2tp: wrong L2TP version: 0 [ 266.459387][T18511] netlink: 'syz.1.8869': attribute type 15 has an invalid length. [ 266.870532][T18592] netlink: 'syz.2.8906': attribute type 3 has an invalid length. [ 267.512032][T18725] xt_policy: output policy not valid in PREROUTING and INPUT [ 267.694738][T18767] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 267.747029][T18777] x_tables: ip_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING [ 267.835462][T18792] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 267.863364][T18792] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 267.884753][T18795] device bridge_slave_0 left promiscuous mode [ 267.900192][T18795] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.913224][T18795] device xfrm0 left promiscuous mode [ 267.922250][T18795] device vlan0 left promiscuous mode [ 267.928892][T18795] device ipip0 left promiscuous mode [ 267.935365][T18795] device vti0 left promiscuous mode [ 267.941618][T18795] device bridge1 left promiscuous mode [ 267.948218][T18795] device bridge2 left promiscuous mode [ 268.124064][ T4815] ------------[ cut here ]------------ [ 268.129758][ T4815] kernel BUG at fs/buffer.c:2714! [ 268.140250][ T4815] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 268.146386][ T4815] CPU: 0 PID: 4815 Comm: kmmpd-loop0 Tainted: G W syzkaller #0 [ 268.148977][T18846] 0ªX¹¦D: renamed from gretap0 [ 268.155345][ T4815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 268.155363][ T4815] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 268.175622][ T4815] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 48 2f e8 ff e9 b0 fe ff ff e8 7e c1 a3 ff 0f 0b e8 77 c1 a3 ff <0f> 0b e8 70 c1 a3 ff 0f 0b e8 69 c1 a3 ff 0f 0b e8 62 c1 a3 ff 0f [ 268.195416][ T4815] RSP: 0018:ffffc90011787ca0 EFLAGS: 00010293 [ 268.201641][ T4815] RAX: ffffffff81cc5c89 RBX: 0000000000000000 RCX: ffff88810953a880 [ 268.209646][ T4815] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 268.217686][ T4815] RBP: ffffc90011787cf0 R08: dffffc0000000000 R09: ffffed1022f470a9 [ 268.225688][ T4815] R10: ffffed1022f470a9 R11: 1ffff11022f470a8 R12: 0000000000000000 [ 268.233697][ T4815] R13: 1ffff11022f470a8 R14: ffff888117a38540 R15: 0000000000003801 [ 268.241706][ T4815] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 268.250666][ T4815] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.257298][ T4815] CR2: 00007ffe419b4e98 CR3: 000000012ecf7000 CR4: 00000000003506b0 [ 268.265322][ T4815] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.273325][ T4815] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.281330][ T4815] Call Trace: [ 268.284674][ T4815] [ 268.287635][ T4815] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 268.293491][ T4815] submit_bh+0x1f/0x30 [ 268.297607][ T4815] write_mmp_block_thawed+0x34a/0x4c0 [ 268.303024][ T4815] ? read_mmp_block+0x6d0/0x6d0 [ 268.308012][ T4815] ? __cfi_process_timeout+0x10/0x10 [ 268.313340][ T4815] write_mmp_block+0x138/0x2b0 [ 268.318148][ T4815] kmmpd+0x3ce/0x950 [ 268.322119][ T4815] kthread+0x281/0x320 [ 268.326218][ T4815] ? __cfi_kmmpd+0x10/0x10 [ 268.330665][ T4815] ? __cfi_kthread+0x10/0x10 [ 268.335264][ T4815] ret_from_fork+0x1f/0x30 [ 268.339693][ T4815] [ 268.342716][ T4815] Modules linked in: [ 268.348174][ T4815] ---[ end trace 0000000000000000 ]--- [ 268.350498][T18846] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 268.353725][ T4815] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 268.373932][T18845] netlink: 'syz.4.9033': attribute type 6 has an invalid length. [ 268.374980][ T4815] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 48 2f e8 ff e9 b0 fe ff ff e8 7e c1 a3 ff 0f 0b e8 77 c1 a3 ff <0f> 0b e8 70 c1 a3 ff 0f 0b e8 69 c1 a3 ff 0f 0b e8 62 c1 a3 ff 0f [ 268.382897][T18845] netlink: 'syz.4.9033': attribute type 7 has an invalid length. [ 268.402736][ T4815] RSP: 0018:ffffc90011787ca0 EFLAGS: 00010293 [ 268.416673][ T4815] RAX: ffffffff81cc5c89 RBX: 0000000000000000 RCX: ffff88810953a880 [ 268.417326][T18845] netlink: 'syz.4.9033': attribute type 8 has an invalid length. [ 268.425039][ T4815] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 268.440905][T18851] netlink: 'syz.1.9037': attribute type 13 has an invalid length. [ 268.440960][ T4815] RBP: ffffc90011787cf0 R08: dffffc0000000000 R09: ffffed1022f470a9 [ 268.469366][ T4815] R10: ffffed1022f470a9 R11: 1ffff11022f470a8 R12: 0000000000000000 [ 268.481398][ T4815] R13: 1ffff11022f470a8 R14: ffff888117a38540 R15: 0000000000003801 [ 268.489525][ T4815] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 268.499132][ T4815] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.505850][ T4815] CR2: 00007f957c3b4198 CR3: 0000000121469000 CR4: 00000000003506b0 [ 268.514135][ T4815] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 268.522268][ T4815] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 268.530311][ T4815] Kernel panic - not syncing: Fatal exception [ 268.536663][ T4815] Kernel Offset: disabled [ 268.540992][ T4815] Rebooting in 86400 seconds..