last executing test programs: 3m48.616850833s ago: executing program 2 (id=580): fchmod(0xffffffffffffffff, 0x0) 3m48.616644603s ago: executing program 2 (id=582): syz_init_net_socket$llc(0x1a, 0x1, 0x0) 3m48.605344024s ago: executing program 2 (id=586): socket$inet_dccp(0x2, 0x6, 0x0) 3m48.496582179s ago: executing program 2 (id=591): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m48.319298286s ago: executing program 2 (id=598): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m48.110872435s ago: executing program 2 (id=601): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 693.18108ms ago: executing program 0 (id=10526): waitid(0x1, 0x0, 0x0, 0x61000006, 0x0) syz_usb_connect(0x0, 0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000fb5d7d086d04c308166b0102030109025000010000000009041f0000ff0100000a24010400050201020724070500000508240805040004960d2406010103020001000600060924030505030605810924030601030405050724040501", @ANYRES8], 0x0) 282.085658ms ago: executing program 1 (id=10568): r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000600)="fc0000001a000700ab092500090007000aab0700a90100001d60369321000100ff0500000005d0000000edff00039815fa2c1ec28656aaa7a70a4b46fe000000bc1d03000500000014000027000089fee1434f1e596534d07302ade0bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201800015b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb00d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d6f0f350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a8700"/252, 0xfc) 257.534839ms ago: executing program 4 (id=10572): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x20800, 0x0) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) 231.90372ms ago: executing program 5 (id=10574): capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x4) 227.55443ms ago: executing program 4 (id=10575): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x10}, {}, {0xe, 0x16}}, [@TCA_RATE={0x6, 0x5, {0x6, 0xd}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x49, 0x0, 0x3, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 216.97699ms ago: executing program 1 (id=10576): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x128, 0x4c, 0x1a, 0x0, 0x73, 0x1f8, 0x258, 0x258, 0x1f8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, [0xff, 0xff, 0xffffff00, 0xffffff00], [0xff, 0xffffff00, 0xff000000, 0xffffff00], 'ipvlan1\x00', 'ipvlan1\x00', {0xff}, {0xff}, 0x2c, 0x26, 0x6, 0x8}, 0x0, 0xf8, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xd}}, @common=@mh={{0x28}, {"0012", 0x41}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x6}, {0x1, 0x6, 0x2}, 0xfffff577, 0x7}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x128}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 185.181422ms ago: executing program 0 (id=10577): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000300)='./file0\x00', 0x0) 185.093272ms ago: executing program 1 (id=10578): personality(0x4100001) pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000380)={0x0, 0x3938700}, 0x0) 185.063612ms ago: executing program 5 (id=10579): sigaltstack(&(0x7f0000001000)={&(0x7f0000000000)=""/4088, 0x0, 0xff54}, 0x0) sigaltstack(0x0, &(0x7f0000001080)={0x0}) 184.856052ms ago: executing program 3 (id=10580): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0x6}, 0x10) 172.053653ms ago: executing program 4 (id=10581): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 147.722974ms ago: executing program 5 (id=10582): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000003a80)) 145.793304ms ago: executing program 0 (id=10583): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@deltfilter={0x35, 0x2d, 0x1, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x1, 0x1}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4, 0x2, [@TCA_MATCHALL_FLAGS={0x0, 0x3, 0x7}, @TCA_MATCHALL_FLAGS={0x0, 0x3, 0x7}, @TCA_MATCHALL_ACT={0x0, 0x2, [@m_bpf={0x0, 0x7, 0x0, 0x0, {{}, {}, {0x0, 0x6, "5d3a366f13937ae9feca633493335772dbe6c83007a69557f78e8b5673972952a5c9aeb217ae69072f350cd2dfeb7054fb03411018228a0853574d31dad61d73376f40252c965d8c24492a6ae96f07584ca2d75221d97b307bbb13c8b0260545ec7e178d56fea50705f20c84f964b9b11d09086028e19eaaddb2f790a4bf12d359b67548f96dad9dc54a4c018b665bee31aa23ed80c7035d9de039da0bde646cdc477c5236b02a46bf5890f15515bbd74325fb5b42d016d6e63f46a2ccb7bac11349f3cbb13d59a71d332fa132611d6f064bfb3f4b74146c54aa415b010c9c8c03e22a31d111af731a03d7d462884282539c546b01d162"}, {0x0, 0x7, {0x1}}}}]}, @TCA_MATCHALL_CLASSID={0x0, 0x1, {0xffe0, 0x9}}, @TCA_MATCHALL_CLASSID={0x0, 0x1, {0xa, 0x1}}]}}]}, 0x38}}, 0x0) 145.388144ms ago: executing program 4 (id=10584): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x3, 0x0, 0x4004, 0xffffffffffffffff}) 143.156374ms ago: executing program 3 (id=10585): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f00000002c0)='key_or_keyring:\xd6\x7f\x91\xf0\x86\xf2z\xcd\xf5X\xe1VW:\x8f/pe\xc4\xcc\xfb%m\xeaA\xde\xbf\x89*\x14\x90I\xab[\xf8\xec\xd3=\xf2\x8b\xfb\xe1\xa7\xa1\r6\x81\xd7\n\xacY\xcf\x13/\xd6\xa1\xfe\xec\x8eul\x9c\xf0\ar.}\x05(\xab\xaf\'\xc8\xef\xac\x02D\x050xffffffffffffffff}) vmsplice(r0, &(0x7f0000003680)=[{&(0x7f00000000c0)="ab8c16e645c2", 0x6}], 0x1000000000000231, 0xe) 101.103746ms ago: executing program 3 (id=10589): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x4, 0x80, 0x9, 0x6, 0x10, @empty, @empty, 0x7800, 0x8, 0x8, 0x2}}) 71.488007ms ago: executing program 4 (id=10590): waitid(0x1, 0x0, 0x0, 0x61000006, 0x0) syz_usb_connect(0x0, 0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000fb5d7d086d04c308166b0102030109025000010000000009041f0000ff0100000a24010400050201020724070500000508240805040004960d2406010103020001000600060924030505030605810924030601030405050724040501", @ANYRES8], 0x0) 71.154357ms ago: executing program 1 (id=10591): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/zoneinfo\x00', 0x0, 0x0) lseek(r0, 0x80000001, 0x0) 64.919848ms ago: executing program 0 (id=10592): r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578000000210104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 57.407728ms ago: executing program 5 (id=10593): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="20000000760021070000000000000000080000007f00000105000d"], 0x20}], 0x1}, 0x0) 25.677369ms ago: executing program 3 (id=10594): r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000040)) 25.180219ms ago: executing program 1 (id=10595): r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x53, 0x9, 0x6a, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2={0xff, 0x5}, 0x8, 0x40, 0x7d, 0x1}}) 24.782169ms ago: executing program 3 (id=10596): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000006480)={0x24, 0x13, 0x1, 0x2, 0x25dfdbf6, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x13\x00\x00'}, @typed={0x8, 0x3fff, 0x0, 0x0, @fd}, @nested={0x4, 0x1a}]}, 0x24}], 0x1}, 0x0) 384.52µs ago: executing program 5 (id=10597): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x202, 0x0) sendfile(r0, r0, 0x0, 0x6) 280.18µs ago: executing program 3 (id=10598): r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8924, &(0x7f0000000240)={'macsec0\x00', 0x1}) 220.65µs ago: executing program 1 (id=10599): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000000)="b1", 0x1}], 0x2) 0s ago: executing program 0 (id=10600): r0 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 82] usb 4-1: config 0 descriptor?? [ 179.576797][ T1082] usb-storage 4-1:0.1: USB Mass Storage device detected [ 179.630107][ T28] audit: type=1400 audit(2000000009.764:314): avc: denied { create } for pid=9145 comm="syz.5.4535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 179.668483][ T1803] usb 1-1: Using ep0 maxpacket: 16 [ 179.668655][ T1082] usb 2-1: USB disconnect, device number 82 [ 179.674924][ T1803] usb 1-1: config 1 has an invalid interface number: 214 but max is 0 [ 179.690173][ T1803] usb 1-1: config 1 has no interface number 0 [ 179.697884][ T1803] usb 1-1: config 1 interface 214 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 179.708491][ T1803] usb 1-1: config 1 interface 214 altsetting 2 bulk endpoint 0x81 has invalid maxpacket 64 [ 179.719392][ T1803] usb 1-1: config 1 interface 214 has no altsetting 0 [ 179.728393][ T1803] usb 1-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 179.734187][ T9154] loop5: detected capacity change from 0 to 1024 [ 179.737772][ T1803] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.752190][ T1803] usb 1-1: Product: syz [ 179.756387][ T1803] usb 1-1: Manufacturer: syz [ 179.761532][ T9154] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 179.765855][ T1803] usb 1-1: SerialNumber: syz [ 179.776361][ T9154] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 179.778989][ T9138] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 179.788028][ T9154] EXT4-fs error (device loop5): ext4_get_journal_inode:5724: inode #32: comm syz.5.4539: iget: special inode unallocated [ 179.794579][ T19] usb 4-1: USB disconnect, device number 87 [ 179.809129][ T9154] EXT4-fs (loop5): no journal found [ 179.813652][ T9138] raw-gadget.3 gadget.0: fail, usb_ep_enable returned -22 [ 179.818841][ T9154] EXT4-fs (loop5): can't get journal size [ 179.830509][ T1803] ums-alauda 1-1:1.214: USB Mass Storage device detected [ 179.832543][ T9154] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 179.847111][ T9154] EXT4-fs error (device loop5): ext4_protect_reserved_inode:160: inode #32: comm syz.5.4539: iget: special inode unallocated [ 179.860596][ T9154] EXT4-fs (loop5): failed to initialize system zone (-117) [ 179.861914][ T1803] scsi host1: usb-storage 1-1:1.214 [ 179.868174][ T9154] EXT4-fs (loop5): mount failed [ 180.044464][ T19] usb 1-1: USB disconnect, device number 87 [ 180.171568][ T1082] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 180.190827][ T1803] usb 6-1: new full-speed USB device number 87 using dummy_hcd [ 180.339746][ T1082] usb 5-1: Using ep0 maxpacket: 16 [ 180.346089][ T1082] usb 5-1: config 0 has too many interfaces: 64, using maximum allowed: 32 [ 180.354830][ T1082] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 64 [ 180.364905][ T1082] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 2.00 [ 180.374287][ T1082] usb 5-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 180.377695][ T1803] usb 6-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 180.382379][ T1082] usb 5-1: Product: syz [ 180.394290][ T1803] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 255 [ 180.398204][ T1082] usb 5-1: SerialNumber: syz [ 180.412304][ T1803] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.420145][ T1082] usb 5-1: config 0 descriptor?? [ 180.425675][ T1803] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 180.431619][ T1082] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 180.438813][ T1803] usb 6-1: SerialNumber: syz [ 180.446280][ T24] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 180.459185][ T1082] usb 5-1: Detected FT232A [ 180.464166][ T1082] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 180.591003][ T19] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 180.619006][ T24] usb 2-1: Using ep0 maxpacket: 8 [ 180.625884][ T24] usb 2-1: unable to get BOS descriptor or descriptor too short [ 180.634622][ T24] usb 2-1: config 8 interface 0 altsetting 7 endpoint 0x83 has invalid wMaxPacketSize 0 [ 180.645260][ T24] usb 2-1: config 8 interface 0 altsetting 7 bulk endpoint 0x83 has invalid maxpacket 0 [ 180.655705][ T24] usb 2-1: config 8 interface 0 has no altsetting 0 [ 180.663344][ T1803] cdc_acm 6-1:1.0: ttyACM0: USB ACM device [ 180.665073][ T24] usb 2-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 180.678839][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.681033][ T1803] usb 6-1: USB disconnect, device number 87 [ 180.699552][ T24] usb 2-1: Product: syz [ 180.703808][ T6] usb 5-1: USB disconnect, device number 91 [ 180.704317][ T24] usb 2-1: Manufacturer: syz [ 180.712295][ T6] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 180.717860][ T24] usb 2-1: SerialNumber: syz [ 180.728259][ T6] ftdi_sio 5-1:0.0: device disconnected [ 180.759407][ T19] usb 4-1: Using ep0 maxpacket: 16 [ 180.766551][ T19] usb 4-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 180.777919][ T19] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 180.788017][ T19] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 180.798073][ T19] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 255 [ 180.812102][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.821321][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 180.829830][ T19] usb 4-1: SerialNumber: syz [ 180.836028][ T9190] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 180.843425][ T9190] raw-gadget.3 gadget.3: fail, usb_ep_enable returned -22 [ 180.879948][ T1082] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 180.926766][ T24] usb 2-1: selecting invalid altsetting 0 [ 180.935262][ T24] snd-usb-audio: probe of 2-1:8.0 failed with error -12 [ 180.944095][ T24] usb 2-1: USB disconnect, device number 83 [ 181.044319][ T19] usb 4-1: USB disconnect, device number 88 [ 181.057070][ T1082] usb 1-1: Using ep0 maxpacket: 32 [ 181.063457][ T1082] usb 1-1: config index 0 descriptor too short (expected 29220, got 36) [ 181.072080][ T1082] usb 1-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 181.080719][ T1082] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 181.091122][ T1082] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 181.100204][ T1082] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 181.113516][ T1082] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 181.122621][ T1082] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.131960][ T1082] usb 1-1: config 0 descriptor?? [ 181.132205][ T4341] udevd[4341]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:8.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 181.334793][ T1082] usb 1-1: USB disconnect, device number 88 [ 181.436164][ T9220] overlayfs: missing 'lowerdir' [ 181.448829][ T24] usb 6-1: new high-speed USB device number 88 using dummy_hcd [ 181.486416][ T6] usb 5-1: new full-speed USB device number 92 using dummy_hcd [ 181.546835][ T9242] loop3: detected capacity change from 0 to 128 [ 181.587917][ T9242] FAT-fs (loop3): bogus logical sector size 0 [ 181.601872][ T9242] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 181.616397][ T9242] FAT-fs (loop3): Can't find a valid FAT filesystem [ 181.629828][ T24] usb 6-1: unable to get BOS descriptor or descriptor too short [ 181.639081][ T24] usb 6-1: config 128 has an invalid interface number: 124 but max is 0 [ 181.647947][ T24] usb 6-1: config 128 has no interface number 0 [ 181.654476][ T24] usb 6-1: config 128 interface 124 has no altsetting 0 [ 181.656629][ T6] usb 5-1: unable to get BOS descriptor or descriptor too short [ 181.675266][ T24] usb 6-1: New USB device found, idVendor=1a0a, idProduct=0102, bcdDevice=ae.e3 [ 181.679159][ T6] usb 5-1: not running at top speed; connect to a high speed hub [ 181.684657][ T24] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.701473][ T24] usb 6-1: Product: syz [ 181.706161][ T24] usb 6-1: Manufacturer: syz [ 181.706544][ T6] usb 5-1: config 1 has an invalid interface number: 138 but max is 0 [ 181.711103][ T24] usb 6-1: SerialNumber: syz [ 181.719415][ T6] usb 5-1: config 1 has no interface number 0 [ 181.730517][ T6] usb 5-1: config 1 interface 138 has no altsetting 0 [ 181.739533][ T6] usb 5-1: New USB device found, idVendor=0cb8, idProduct=c90b, bcdDevice= d.ae [ 181.749199][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.757398][ T6] usb 5-1: Product: syz [ 181.761647][ T6] usb 5-1: Manufacturer: syz [ 181.766943][ T6] usb 5-1: SerialNumber: syz [ 181.859176][ T9268] cgroup: release_agent respecified [ 181.905185][ T1803] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 181.921195][ T24] usb_ehset_test: probe of 6-1:128.124 failed with error -32 [ 181.931882][ T24] usb 6-1: USB disconnect, device number 88 [ 181.965066][ T6] usb 5-1: USB disconnect, device number 92 [ 181.979892][ T1082] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 182.073547][ T1803] usb 2-1: Using ep0 maxpacket: 8 [ 182.079753][ T1803] usb 2-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 182.090961][ T1803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 255, changing to 11 [ 182.102128][ T1803] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 59391, setting to 1024 [ 182.114998][ T1803] usb 2-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=ed.ae [ 182.124133][ T1803] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.132149][ T1803] usb 2-1: Product: syz [ 182.136303][ T1803] usb 2-1: Manufacturer: syz [ 182.140912][ T19] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 182.148542][ T1803] usb 2-1: SerialNumber: syz [ 182.154049][ T1803] usb 2-1: config 0 descriptor?? [ 182.157197][ T1082] usb 4-1: Using ep0 maxpacket: 32 [ 182.159517][ T9258] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 182.171431][ T1082] usb 4-1: unable to get BOS descriptor or descriptor too short [ 182.180978][ T1082] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 182.190073][ T1082] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 182.200329][ T1082] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 182.211674][ T1082] usb 4-1: string descriptor 0 read error: -22 [ 182.218483][ T1082] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 182.227790][ T1082] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.237455][ T1082] usb 4-1: 0:2 : does not exist [ 182.315389][ T19] usb 1-1: Using ep0 maxpacket: 32 [ 182.322297][ T19] usb 1-1: unable to get BOS descriptor or descriptor too short [ 182.330811][ T19] usb 1-1: config 16 has an invalid interface number: 177 but max is 0 [ 182.339216][ T19] usb 1-1: config 16 has no interface number 0 [ 182.345536][ T19] usb 1-1: config 16 interface 177 has no altsetting 0 [ 182.354389][ T19] usb 1-1: New USB device found, idVendor=0b49, idProduct=064f, bcdDevice=d7.89 [ 182.363570][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.371655][ T19] usb 1-1: Product: syz [ 182.376011][ T19] usb 1-1: Manufacturer: syz [ 182.380633][ T19] usb 1-1: SerialNumber: syz [ 182.386547][ T1082] usb 2-1: USB disconnect, device number 84 [ 182.428169][ T1803] usb 4-1: USB disconnect, device number 89 [ 182.466733][ T9280] loop5: detected capacity change from 0 to 128 [ 182.553254][ T9300] loop5: detected capacity change from 0 to 512 [ 182.565239][ T9300] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 182.583731][ T19] usb 1-1: USB disconnect, device number 89 [ 182.590439][ T982] EXT4-fs (loop5): unmounting filesystem. [ 182.687413][ T9318] loop5: detected capacity change from 0 to 512 [ 182.697473][ T9318] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 not in group (block 524322)! [ 182.708875][ T9318] EXT4-fs (loop5): group descriptors corrupted! [ 182.791469][ T1133] usb 5-1: new full-speed USB device number 93 using dummy_hcd [ 182.959781][ T1133] usb 5-1: config 1 has an invalid interface descriptor of length 8, skipping [ 182.969331][ T1133] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 182.980155][ T1133] usb 5-1: too many endpoints for config 1 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 182.991620][ T1133] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 255 [ 183.006085][ T1133] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.015574][ T1133] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 183.023767][ T1133] usb 5-1: SerialNumber: syz [ 183.030178][ T1133] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 183.038590][ T1133] cdc_acm 5-1:1.0: This needs exactly 3 endpoints [ 183.045144][ T1133] cdc_acm: probe of 5-1:1.0 failed with error -22 [ 183.098487][ T19] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 183.164004][ T1803] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 183.219702][ T1082] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 183.224227][ T1133] usb 5-1: USB disconnect, device number 93 [ 183.275754][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 183.282303][ T19] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 183.292501][ T19] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 183.303044][ T19] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 1.40 [ 183.312250][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.320665][ T19] usb 6-1: Product: syz [ 183.324887][ T19] usb 6-1: Manufacturer: syz [ 183.329655][ T19] usb 6-1: SerialNumber: syz [ 183.340552][ T973] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 183.341657][ T1803] usb 2-1: config 160 has an invalid interface number: 200 but max is 0 [ 183.356585][ T1803] usb 2-1: config 160 has no interface number 0 [ 183.362908][ T1803] usb 2-1: config 160 interface 200 has no altsetting 0 [ 183.371211][ T1803] usb 2-1: New USB device found, idVendor=21bb, idProduct=2070, bcdDevice=87.0b [ 183.380496][ T1803] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.388783][ T1803] usb 2-1: Product: syz [ 183.393188][ T1803] usb 2-1: Manufacturer: syz [ 183.398028][ T1803] usb 2-1: SerialNumber: syz [ 183.406535][ T1082] usb 4-1: Using ep0 maxpacket: 8 [ 183.413301][ T1082] usb 4-1: unable to get BOS descriptor or descriptor too short [ 183.422197][ T1082] usb 4-1: config 12 interface 0 altsetting 7 endpoint 0x3 has invalid wMaxPacketSize 0 [ 183.432265][ T1082] usb 4-1: config 12 interface 0 altsetting 7 bulk endpoint 0x3 has invalid maxpacket 0 [ 183.442546][ T1082] usb 4-1: config 12 interface 0 has no altsetting 0 [ 183.450897][ T1082] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=6a.e5 [ 183.460197][ T1082] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.468294][ T1082] usb 4-1: Product: syz [ 183.472524][ T1082] usb 4-1: Manufacturer: syz [ 183.477139][ T1082] usb 4-1: SerialNumber: syz [ 183.517644][ T973] usb 1-1: Using ep0 maxpacket: 32 [ 183.525138][ T19] usb 6-1: 0:2 : does not exist [ 183.525804][ T973] usb 1-1: unable to get BOS descriptor or descriptor too short [ 183.538749][ T973] usb 1-1: config 128 has an invalid interface number: 127 but max is 3 [ 183.540597][ T4345] udevd[4345]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 183.563803][ T973] usb 1-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 183.564896][ T19] usb 6-1: USB disconnect, device number 89 [ 183.580416][ T973] usb 1-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 183.589536][ T973] usb 1-1: config 128 has no interface number 0 [ 183.595683][ T1803] usb 2-1: MIDIStreaming interface descriptor not found [ 183.595950][ T973] usb 1-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 183.615032][ T973] usb 1-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0 [ 183.625761][ T973] usb 1-1: config 128 interface 127 has no altsetting 0 [ 183.626294][ T1803] usb 2-1: USB disconnect, device number 85 [ 183.634481][ T973] usb 1-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 183.648290][ T973] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.656312][ T973] usb 1-1: Product: syz [ 183.660678][ T973] usb 1-1: Manufacturer: syz [ 183.665371][ T973] usb 1-1: SerialNumber: syz [ 183.672676][ T1082] usb 4-1: selecting invalid altsetting 0 [ 183.681919][ T1082] snd-usb-audio: probe of 4-1:12.0 failed with error -12 [ 183.694008][ T1082] usb 4-1: USB disconnect, device number 90 [ 183.705580][ T4341] udevd[4341]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:12.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 183.872230][ T973] usb 1-1: USB disconnect, device number 90 [ 183.956343][ T1133] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 184.087008][ T4345] udevd[4345]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:128.127/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 184.124023][ T1133] usb 5-1: Using ep0 maxpacket: 32 [ 184.130516][ T1133] usb 5-1: unable to get BOS descriptor or descriptor too short [ 184.139051][ T1133] usb 5-1: config 12 has an invalid interface number: 184 but max is 0 [ 184.147585][ T1133] usb 5-1: config 12 has no interface number 0 [ 184.159667][ T1133] usb 5-1: config 12 interface 184 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 184.174401][ T1133] usb 5-1: New USB device found, idVendor=0499, idProduct=100d, bcdDevice=84.a2 [ 184.183948][ T1133] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.192370][ T1133] usb 5-1: Product: syz [ 184.196565][ T1133] usb 5-1: Manufacturer: syz [ 184.201436][ T1133] usb 5-1: SerialNumber: syz [ 184.221422][ T9398] loop3: detected capacity change from 0 to 16 [ 184.232041][ T9398] erofs: (device loop3): mounted with root inode @ nid 36. [ 184.282335][ T1082] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 184.342609][ T9412] Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 184.363897][ T9414] cgroup: subsys name conflicts with all [ 184.372977][ T973] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 184.413397][ T1133] usb 5-1: USB disconnect, device number 94 [ 184.468457][ T1082] usb 6-1: Using ep0 maxpacket: 16 [ 184.479019][ T1082] usb 6-1: config 0 has an invalid interface number: 64 but max is 0 [ 184.504033][ T1082] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 184.516658][ T1082] usb 6-1: config 0 has no interface number 0 [ 184.522789][ T1082] usb 6-1: New USB device found, idVendor=0bd3, idProduct=05f4, bcdDevice= 0.5b [ 184.545794][ T1082] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.560003][ T28] audit: type=1326 audit(2000000015.053:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9443 comm="syz.0.4681" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd94638f749 code=0x0 [ 184.565190][ T1082] usb 6-1: config 0 descriptor?? [ 184.589098][ T1082] usb 6-1: Found UVC 0.00 device (0bd3:05f4) [ 184.596285][ T1082] usb 6-1: No valid video chain found. [ 184.602840][ T973] usb 2-1: unable to get BOS descriptor or descriptor too short [ 184.623519][ T973] usb 2-1: config 1 interface 0 altsetting 9 endpoint 0x81 has an invalid bInterval 192, changing to 11 [ 184.655129][ T973] usb 2-1: config 1 interface 0 altsetting 9 endpoint 0x2 has an invalid bInterval 250, changing to 11 [ 184.664143][ T9456] tmpfs: Bad value for 'size' [ 184.675243][ T973] usb 2-1: config 1 interface 0 has no altsetting 0 [ 184.701045][ T973] usb 2-1: New USB device found, idVendor=1b96, idProduct=000b, bcdDevice= 0.40 [ 184.712945][ T973] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.724904][ T973] usb 2-1: Product: 㐊 [ 184.738760][ T973] usb 2-1: Manufacturer: 謒嫩뷓ꞝۅ袗昗킙醽弪Ὠ膨悢갛칀⸪팭≥⓫腈푗ᶽ㭊콘퍶鴖嘊켴ﻹ瓄槪紩ᲄ፦쯷撋곲隩嗉퇸芾禦奃늏즾찗驔鱭 [ 184.758410][ T973] usb 2-1: SerialNumber: 倊 [ 184.810706][ T1803] usb 6-1: USB disconnect, device number 90 [ 184.957363][ T973] usbhid 2-1:1.0: can't add hid device: -71 [ 184.963448][ T973] usbhid: probe of 2-1:1.0 failed with error -71 [ 184.974422][ T973] usb 2-1: USB disconnect, device number 86 [ 185.018785][ T1133] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 185.130433][ T1082] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 185.130438][ T19] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 185.186139][ T1133] usb 4-1: Using ep0 maxpacket: 32 [ 185.192644][ T1133] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has an invalid bInterval 128, changing to 11 [ 185.203977][ T1133] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 185.214409][ T1133] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 185.225869][ T1133] usb 4-1: New USB device found, idVendor=0e6f, idProduct=582c, bcdDevice=31.68 [ 185.235196][ T1133] usb 4-1: New USB device strings: Mfr=17, Product=2, SerialNumber=3 [ 185.243384][ T1133] usb 4-1: Product: syz [ 185.247554][ T1133] usb 4-1: Manufacturer: syz [ 185.252163][ T1133] usb 4-1: SerialNumber: syz [ 185.257705][ T1133] usb 4-1: config 0 descriptor?? [ 185.307383][ T19] usb 5-1: Using ep0 maxpacket: 16 [ 185.308996][ T1082] usb 1-1: config 0 has an invalid interface number: 8 but max is 0 [ 185.314193][ T19] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.321276][ T1082] usb 1-1: config 0 has no interface number 0 [ 185.334337][ T19] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 63, changing to 7 [ 185.341474][ T1082] usb 1-1: config 0 interface 8 altsetting 0 bulk endpoint 0xB has invalid maxpacket 1023 [ 185.351254][ T19] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 185.359826][ T1082] usb 1-1: New USB device found, idVendor=0582, idProduct=b9d5, bcdDevice=73.f7 [ 185.374661][ T19] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 185.380570][ T1082] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.400245][ T1082] usb 1-1: config 0 descriptor?? [ 185.403658][ T19] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 185.410125][ T9486] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 185.425608][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.430803][ T4345] udevd[4345]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.8/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 185.443639][ T19] usb 5-1: Product: syz [ 185.470395][ T1082] usb 4-1: USB disconnect, device number 91 [ 185.476504][ T19] usb 5-1: Manufacturer: syz [ 185.490842][ T19] usb 5-1: SerialNumber: syz [ 185.528574][ T9512] binder: Unknown parameter 'dirsynk' [ 185.561387][ T9518] loop5: detected capacity change from 0 to 512 [ 185.571016][ T9518] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 185.587068][ T982] EXT4-fs (loop5): unmounting filesystem. [ 185.613070][ T9522] loop5: detected capacity change from 0 to 4096 [ 185.627160][ T9522] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 185.646491][ T982] EXT4-fs (loop5): unmounting filesystem. [ 185.692839][ T9526] loop5: detected capacity change from 0 to 1024 [ 185.703872][ T19] usb 5-1: 2:1 : no or invalid class specific endpoint descriptor [ 185.716947][ T9526] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 185.721568][ T1082] usb 1-1: USB disconnect, device number 91 [ 185.738697][ T982] EXT4-fs (loop5): unmounting filesystem. [ 185.750652][ T4341] udevd[4341]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 185.767744][ T19] usb 5-1: USB disconnect, device number 95 [ 185.785992][ T9529] loop5: detected capacity change from 0 to 512 [ 185.797147][ T9529] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 185.806343][ T24] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 185.836649][ T982] EXT4-fs (loop5): unmounting filesystem. [ 185.860123][ T9532] loop5: detected capacity change from 0 to 1024 [ 185.877428][ T9532] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 185.898773][ T982] EXT4-fs (loop5): unmounting filesystem. [ 185.915251][ T9536] loop5: detected capacity change from 0 to 1024 [ 185.926679][ T9536] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 185.940496][ T982] EXT4-fs (loop5): unmounting filesystem. [ 185.957157][ T9539] loop5: detected capacity change from 0 to 1024 [ 185.976033][ T9539] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 185.991366][ T9542] loop3: detected capacity change from 0 to 512 [ 185.998347][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 186.001822][ T982] EXT4-fs (loop5): unmounting filesystem. [ 186.021919][ T24] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 186.023713][ T9542] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 186.040342][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 186.051258][ T24] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 186.067964][ T979] EXT4-fs (loop3): unmounting filesystem. [ 186.082617][ T24] usb 2-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 186.097732][ T9548] loop3: detected capacity change from 0 to 512 [ 186.111125][ T9549] loop5: detected capacity change from 0 to 1024 [ 186.117941][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.126918][ T24] usb 2-1: Product: syz [ 186.132195][ T9548] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 186.133006][ T9549] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 186.141396][ T24] usb 2-1: Manufacturer: syz [ 186.156562][ T24] usb 2-1: SerialNumber: syz [ 186.167510][ T24] usb 2-1: config 0 descriptor?? [ 186.173044][ T979] EXT4-fs (loop3): unmounting filesystem. [ 186.181016][ T24] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 186.189005][ T982] EXT4-fs (loop5): unmounting filesystem. [ 186.198136][ T28] audit: type=1326 audit(2000000016.813:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9555 comm="syz.3.4729" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbc0978f749 code=0x0 [ 186.247870][ T9561] loop5: detected capacity change from 0 to 512 [ 186.295639][ T9566] loop3: detected capacity change from 0 to 2048 [ 186.313265][ T9561] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 186.324419][ T9566] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 186.330005][ T9561] ext4 filesystem being mounted at /735/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 186.369339][ T979] EXT4-fs (loop3): unmounting filesystem. [ 186.386848][ T982] EXT4-fs (loop5): unmounting filesystem. [ 186.402896][ T24] scsi host1: usb-storage 2-1:0.0 [ 186.413545][ T24] usb 2-1: USB disconnect, device number 87 [ 186.453831][ T9580] loop3: detected capacity change from 0 to 128 [ 186.586398][ T9586] loop3: detected capacity change from 0 to 8192 [ 186.654249][ T9588] loop3: detected capacity change from 0 to 128 [ 186.720614][ T9590] loop3: detected capacity change from 0 to 512 [ 186.727161][ T19] usb 6-1: new high-speed USB device number 91 using dummy_hcd [ 186.910919][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 186.920523][ T19] usb 6-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 186.947961][ T19] usb 6-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 186.966953][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.050109][ T1133] usb 4-1: new full-speed USB device number 92 using dummy_hcd [ 187.179222][ T19] usb 6-1: string descriptor 0 read error: -71 [ 187.190475][ T24] usb 2-1: new full-speed USB device number 88 using dummy_hcd [ 187.195668][ T19] hub 6-1:32.0: bad descriptor, ignoring hub [ 187.204347][ T19] hub: probe of 6-1:32.0 failed with error -5 [ 187.238395][ T1133] usb 4-1: unable to get BOS descriptor or descriptor too short [ 187.256240][ T19] usb 6-1: USB disconnect, device number 91 [ 187.267812][ T1133] usb 4-1: not running at top speed; connect to a high speed hub [ 187.280275][ T1133] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 187.291176][ T1133] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 22619, setting to 1023 [ 187.304159][ T1133] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 187.313622][ T1133] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.321860][ T1133] usb 4-1: Product: syz [ 187.326104][ T1133] usb 4-1: Manufacturer: syz [ 187.331005][ T1133] usb 4-1: SerialNumber: syz [ 187.368687][ T24] usb 2-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 187.379862][ T24] usb 2-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 187.391128][ T24] usb 2-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 187.400788][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.526162][ T1030] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 187.538540][ T1133] usb 4-1: 2:1: cannot set freq 4656509 to ep 0x82 [ 187.549995][ T1133] usb 4-1: USB disconnect, device number 92 [ 187.569626][ T4341] udevd[4341]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 187.599582][ T24] usb 2-1: string descriptor 0 read error: -71 [ 187.619464][ T24] usb 2-1: USB disconnect, device number 88 [ 187.676860][ T9598] loop5: detected capacity change from 0 to 256 [ 187.715079][ T1030] usb 5-1: Using ep0 maxpacket: 16 [ 187.727103][ T1030] usb 5-1: config 0 interface 0 altsetting 9 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.727156][ T9600] loop5: detected capacity change from 0 to 256 [ 187.743515][ T1030] usb 5-1: config 0 interface 0 has no altsetting 0 [ 187.763581][ T1030] usb 5-1: New USB device found, idVendor=1e71, idProduct=2009, bcdDevice= 0.00 [ 187.793764][ T1030] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.815918][ T1030] usb 5-1: config 0 descriptor?? [ 187.820784][ T9602] loop5: detected capacity change from 0 to 512 [ 187.843521][ T1030] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 187.855853][ T9602] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 187.874525][ T982] EXT4-fs (loop5): unmounting filesystem. [ 187.918386][ T9606] loop5: detected capacity change from 0 to 1024 [ 187.940930][ T9606] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 187.973633][ T982] EXT4-fs (loop5): unmounting filesystem. [ 187.999494][ T9609] loop5: detected capacity change from 0 to 2048 [ 188.024763][ T973] usb 5-1: USB disconnect, device number 96 [ 188.062649][ T9611] loop3: detected capacity change from 0 to 128 [ 188.120073][ T9617] loop5: detected capacity change from 0 to 1024 [ 188.156549][ T9617] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 188.185918][ T982] EXT4-fs (loop5): unmounting filesystem. [ 188.383500][ T19] usb 4-1: new full-speed USB device number 93 using dummy_hcd [ 188.495899][ T9624] loop5: detected capacity change from 0 to 32768 [ 188.572385][ T19] usb 4-1: config 1 interface 0 altsetting 5 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 188.598400][ T19] usb 4-1: config 1 interface 0 altsetting 5 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 188.625326][ T19] usb 4-1: config 1 interface 0 has no altsetting 0 [ 188.638090][ T19] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.655034][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 188.663221][ T19] usb 4-1: SerialNumber: syz [ 188.681831][ T9619] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 188.697773][ T19] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 188.783739][ T1030] usb 1-1: new high-speed USB device number 92 using dummy_hcd [ 188.840179][ T9640] loop5: detected capacity change from 0 to 32768 [ 188.890979][ T19] cdc_acm 4-1:1.0: ttyACM0: USB ACM device [ 188.924601][ T19] usb 4-1: USB disconnect, device number 93 [ 188.942473][ T973] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 188.970796][ T1030] usb 1-1: Using ep0 maxpacket: 16 [ 188.977131][ T1030] usb 1-1: config 0 has an invalid interface number: 16 but max is 0 [ 188.985485][ T1030] usb 1-1: config 0 has no interface number 0 [ 188.994352][ T1030] usb 1-1: New USB device found, idVendor=1a0a, idProduct=0101, bcdDevice=fe.d1 [ 189.003696][ T1030] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.012631][ T1030] usb 1-1: Product: syz [ 189.016835][ T1030] usb 1-1: Manufacturer: syz [ 189.021563][ T1030] usb 1-1: SerialNumber: syz [ 189.030685][ T1030] usb 1-1: config 0 descriptor?? [ 189.038523][ T1030] usb_ehset_test: probe of 1-1:0.16 failed with error -32 [ 189.128881][ T1082] usb 6-1: new high-speed USB device number 92 using dummy_hcd [ 189.138058][ T973] usb 5-1: Using ep0 maxpacket: 32 [ 189.144692][ T973] usb 5-1: New USB device found, idVendor=05e3, idProduct=0502, bcdDevice=b2.ac [ 189.154244][ T973] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.163670][ T973] usb 5-1: config 0 descriptor?? [ 189.170366][ T973] gl620a: probe of 5-1:0.0 failed with error -22 [ 189.190765][ T9615] loop1: detected capacity change from 0 to 262144 [ 189.230237][ T19] usb 1-1: USB disconnect, device number 92 [ 189.306000][ T1082] usb 6-1: Using ep0 maxpacket: 8 [ 189.312624][ T1082] usb 6-1: config 0 has an invalid interface number: 143 but max is 0 [ 189.331267][ T1082] usb 6-1: config 0 has no interface number 0 [ 189.350871][ T1082] usb 6-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 189.375951][ T1082] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.391637][ T1082] usb 6-1: config 0 descriptor?? [ 189.397160][ T973] usb 5-1: USB disconnect, device number 97 [ 189.592740][ T1082] usb 6-1: USB disconnect, device number 92 [ 189.909153][ T28] audit: type=1400 audit(2000000020.793:317): avc: denied { setopt } for pid=9655 comm="syz.4.4775" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 189.996021][ T19] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 190.182552][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 190.189052][ T19] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 190.217322][ T19] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 190.247288][ T19] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 190.257154][ T9672] device ip6gre1 entered promiscuous mode [ 190.267827][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 190.294452][ T28] audit: type=1400 audit(2000000021.212:318): avc: denied { write } for pid=9673 comm="syz.4.4784" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 190.294887][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.359567][ T19] usb 1-1: Product: syz [ 190.373951][ T19] usb 1-1: Manufacturer: syz [ 190.378933][ T19] usb 1-1: SerialNumber: syz [ 190.482964][ T28] audit: type=1400 audit(2000000021.405:319): avc: denied { read } for pid=9685 comm="syz.4.4790" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 190.607222][ T19] usb 1-1: USB disconnect, device number 93 [ 190.682038][ T28] audit: type=1400 audit(2000000021.619:320): avc: denied { write } for pid=9693 comm="syz.4.4794" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 190.803737][ T28] audit: type=1400 audit(2000000021.748:321): avc: denied { nlmsg_write } for pid=9699 comm="syz.4.4797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 190.859273][ T28] audit: type=1400 audit(2000000021.780:322): avc: denied { nlmsg_read } for pid=9699 comm="syz.4.4797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 190.906618][ T9646] loop1: detected capacity change from 0 to 262144 [ 190.966002][ T28] audit: type=1400 audit(2000000021.930:323): avc: denied { write } for pid=9703 comm="syz.1.4799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 190.966093][ T9704] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4799'. [ 191.015537][ T28] audit: type=1400 audit(2000000021.930:324): avc: denied { nlmsg_write } for pid=9703 comm="syz.1.4799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 191.169428][ T28] audit: type=1404 audit(2000000022.145:325): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 191.226174][ T28] audit: type=1400 audit(2000000022.199:326): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 191.570845][ T9739] netlink: 1 bytes leftover after parsing attributes in process `syz.1.4816'. [ 192.026392][ T9782] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4837'. [ 192.225477][ T9802] xt_TCPMSS: Only works on TCP SYN packets [ 192.336547][ T9823] netlink: 'syz.1.4858': attribute type 1 has an invalid length. [ 192.661678][ T9902] netlink: 5 bytes leftover after parsing attributes in process `syz.5.4896'. [ 192.671668][ T9902] device gretap0 entered promiscuous mode [ 192.678875][ T9902] netlink: 'syz.5.4896': attribute type 1 has an invalid length. [ 192.686769][ T9902] netlink: 3 bytes leftover after parsing attributes in process `syz.5.4896'. [ 192.703361][ T9908] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.712250][ T9908] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.858051][ T9935] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4913'. [ 192.921786][ T9947] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.931768][ T9947] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.148514][ T9988] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 193.164731][ T9988] device gretap1 entered promiscuous mode [ 193.415607][T10049] mmap: syz.1.4967 (10049): VmData 29069312 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data. [ 193.456852][T10059] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4972'. [ 193.484823][T10065] netlink: 'syz.5.4975': attribute type 30 has an invalid length. [ 193.735096][T10111] netlink: 'syz.3.5001': attribute type 6 has an invalid length. [ 193.762048][T10111] netlink: 'syz.3.5001': attribute type 7 has an invalid length. [ 193.795629][T10111] netlink: 'syz.3.5001': attribute type 8 has an invalid length. [ 193.912242][T10144] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5017'. [ 194.095486][T10175] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5031'. [ 194.106967][T10175] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 194.183516][T10197] netlink: 'syz.4.5041': attribute type 1 has an invalid length. [ 194.208223][T10201] IPv6: sit1: Disabled Multicast RS [ 194.223092][T10196] netlink: 'syz.1.5042': attribute type 5 has an invalid length. [ 194.354348][T10231] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 194.381663][T10231] device gretap1 entered promiscuous mode [ 194.400146][T10235] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5060'. [ 194.586175][T10273] netlink: 'syz.1.5078': attribute type 21 has an invalid length. [ 194.590880][T10275] netlink: 'syz.4.5079': attribute type 3 has an invalid length. [ 194.594252][ T28] kauditd_printk_skb: 389 callbacks suppressed [ 194.594268][ T28] audit: type=1400 audit(2000000025.814:716): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.640469][ T28] audit: type=1400 audit(2000000025.836:717): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.689456][ T28] audit: type=1400 audit(2000000025.868:718): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.725908][T10285] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 194.741797][ T28] audit: type=1400 audit(2000000025.900:719): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.757746][T10285] syz.0.5085 (10285) used greatest stack depth: 21472 bytes left [ 194.801840][ T28] audit: type=1400 audit(2000000025.911:720): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.840407][ T28] audit: type=1400 audit(2000000025.922:721): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.875616][ T28] audit: type=1400 audit(2000000025.954:722): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.914601][ T28] audit: type=1400 audit(2000000025.965:723): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.961348][ T28] audit: type=1400 audit(2000000025.986:724): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 194.995557][ T28] audit: type=1400 audit(2000000025.986:725): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 195.026733][T10335] xt_ecn: cannot match TCP bits for non-tcp packets [ 195.163160][T10363] xt_l2tp: v2 doesn't support IP mode [ 195.685993][T10473] syz.1.5178 uses obsolete (PF_INET,SOCK_PACKET) [ 195.805351][T10500] xt_CT: No such helper "netbios-ns" [ 195.983438][T10541] xt_ecn: cannot match TCP bits for non-tcp packets [ 196.234710][T10582] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10582 comm=syz.5.5230 [ 196.258817][T10586] __nla_validate_parse: 8 callbacks suppressed [ 196.258840][T10586] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.5232'. [ 196.473627][T10616] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 196.490394][T10620] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5250'. [ 196.567604][T10636] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 196.682790][T10658] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5268'. [ 196.799238][T10682] netlink: 276 bytes leftover after parsing attributes in process `syz.1.5281'. [ 196.892858][T10702] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 196.900339][T10702] IPv6: NLM_F_CREATE should be set when creating new route [ 196.907628][T10702] IPv6: NLM_F_CREATE should be set when creating new route [ 196.917420][T10705] xt_SECMARK: invalid security context 'unconfined' [ 196.978241][T10717] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5297'. [ 197.121422][T10742] xt_hashlimit: overflow, try lower: 18446744073709551615/255 [ 197.210758][T10756] netlink: 3260 bytes leftover after parsing attributes in process `syz.0.5317'. [ 197.237220][T10759] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5318'. [ 197.432854][T10800] netlink: 2056 bytes leftover after parsing attributes in process `syz.0.5338'. [ 197.468996][T10805] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5341'. [ 197.469920][T10805] device vlan0 entered promiscuous mode [ 197.552582][T10821] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 197.568506][T10826] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5350'. [ 197.587830][T10826] device vlan0 entered promiscuous mode [ 197.602056][T10827] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 197.623623][T10821] syz.5.5348 (10821) used greatest stack depth: 20896 bytes left [ 198.172371][T10960] validate_nla: 1 callbacks suppressed [ 198.172390][T10960] netlink: 'syz.5.5415': attribute type 29 has an invalid length. [ 198.197624][T10960] netlink: 'syz.5.5415': attribute type 29 has an invalid length. [ 198.272773][T10979] xt_TPROXY: Can be used only with -p tcp or -p udp [ 198.401664][T11010] xt_limit: Overflow, try lower: 65536/2147483648 [ 198.513184][T11036] x_tables: unsorted entry at hook 2 [ 198.649026][T11067] netlink: 'syz.5.5469': attribute type 5 has an invalid length. [ 198.679863][T11075] device bridge_slave_1 left promiscuous mode [ 198.699811][T11075] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.711818][T11075] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 198.731720][T11073] device bridge1 entered promiscuous mode [ 198.846353][T11099] tc_dump_action: action bad kind [ 198.998809][T11132] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 199.067134][T11146] x_tables: duplicate underflow at hook 2 [ 199.163990][T11164] IPv6: NLM_F_CREATE should be specified when creating new route [ 199.272597][ T28] kauditd_printk_skb: 580 callbacks suppressed [ 199.272616][ T28] audit: type=1400 audit(2000000030.837:1306): avc: denied { bpf } for pid=11183 comm="syz.1.5528" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 199.318847][ T28] audit: type=1400 audit(2000000030.869:1307): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.373585][T11198] IPv6: NLM_F_CREATE should be specified when creating new route [ 199.376681][ T28] audit: type=1400 audit(2000000030.880:1308): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.394472][T11198] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 199.413598][ T28] audit: type=1400 audit(2000000030.891:1309): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.413844][T11198] IPv6: NLM_F_CREATE should be set when creating new route [ 199.438659][ T28] audit: type=1400 audit(2000000030.891:1310): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.445537][T11198] IPv6: NLM_F_CREATE should be set when creating new route [ 199.555209][ T28] audit: type=1400 audit(2000000030.912:1311): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.579203][T11223] xt_l2tp: unknown flags: 17 [ 199.632082][ T28] audit: type=1400 audit(2000000030.923:1312): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.712929][ T28] audit: type=1400 audit(2000000030.944:1313): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.793544][ T28] audit: type=1400 audit(2000000030.966:1314): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 199.828937][ T28] audit: type=1400 audit(2000000030.966:1315): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 200.339775][T11345] netlink: 'syz.5.5605': attribute type 3 has an invalid length. [ 200.623343][T11394] netlink: 'syz.4.5630': attribute type 12 has an invalid length. [ 200.891500][T11442] netlink: 'syz.5.5654': attribute type 11 has an invalid length. [ 200.997200][T11464] __nla_validate_parse: 6 callbacks suppressed [ 200.997222][T11464] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5665'. [ 201.039116][T11466] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 201.125471][T11484] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5675'. [ 201.146273][T11491] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5677'. [ 201.188856][T11497] x_tables: unsorted underflow at hook 4 [ 201.222096][T11505] bridge0: port 3(veth0) entered blocking state [ 201.248093][T11505] bridge0: port 3(veth0) entered disabled state [ 201.257317][T11505] device veth0 entered promiscuous mode [ 201.263595][T11505] bridge0: port 3(veth0) entered blocking state [ 201.270016][T11505] bridge0: port 3(veth0) entered forwarding state [ 201.447565][T11552] device vlan0 entered promiscuous mode [ 201.502165][T11566] xt_TPROXY: Can be used only with -p tcp or -p udp [ 201.545549][T11575] netlink: 'syz.0.5720': attribute type 30 has an invalid length. [ 201.574981][T11579] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5722'. [ 201.643176][T11594] netlink: 68 bytes leftover after parsing attributes in process `syz.3.5729'. [ 201.885774][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 202.100523][T11702] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5782'. [ 202.123814][T11702] netlink: 30 bytes leftover after parsing attributes in process `syz.5.5782'. [ 202.461779][T11771] netlink: 5 bytes leftover after parsing attributes in process `syz.4.5816'. [ 202.497367][T11779] IPv6: NLM_F_CREATE should be specified when creating new route [ 202.515394][T11779] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 202.522848][T11779] IPv6: NLM_F_CREATE should be set when creating new route [ 202.677449][T11811] netlink: 'syz.3.5836': attribute type 3 has an invalid length. [ 202.748818][T11829] xt_CT: No such helper "pptp" [ 202.750998][T11830] tc_dump_action: action bad kind [ 202.785939][T11835] device sit0 entered promiscuous mode [ 202.796361][T11835] netlink: 'syz.1.5847': attribute type 1 has an invalid length. [ 202.805319][T11835] netlink: 1 bytes leftover after parsing attributes in process `syz.1.5847'. [ 202.867302][T11852] xt_TCPMSS: Only works on TCP SYN packets [ 203.051386][T11895] ipt_REJECT: TCP_RESET invalid for non-tcp [ 203.091977][T11905] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 203.180677][T11915] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5887'. [ 203.248945][T11929] netlink: 'syz.1.5894': attribute type 4 has an invalid length. [ 203.257925][T11929] netlink: 'syz.1.5894': attribute type 21 has an invalid length. [ 203.380333][T11954] xt_TPROXY: Can be used only with -p tcp or -p udp [ 203.426268][T11963] xt_CT: You must specify a L4 protocol and not use inversions on it [ 203.504686][T11981] netlink: 'syz.5.5919': attribute type 9 has an invalid length. [ 203.578974][T11996] IPv6: sit1: Disabled Multicast RS [ 203.597662][T11997] netlink: 'syz.1.5928': attribute type 6 has an invalid length. [ 203.946923][ T28] kauditd_printk_skb: 565 callbacks suppressed [ 203.946942][ T28] audit: type=1400 audit(2000000035.846:1881): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.018959][ T28] audit: type=1400 audit(2000000035.868:1882): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.045966][ T28] audit: type=1400 audit(2000000035.889:1883): avc: denied { execute } for pid=12074 comm="syz.5.5968" dev="tmpfs" ino=1219 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=0 [ 204.085252][ T28] audit: type=1400 audit(2000000035.889:1884): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.146149][ T28] audit: type=1400 audit(2000000035.889:1885): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.189998][ T28] audit: type=1400 audit(2000000035.900:1886): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.236260][ T28] audit: type=1400 audit(2000000035.900:1887): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.263200][ T28] audit: type=1400 audit(2000000035.911:1888): avc: denied { create } for pid=12084 comm="syz.5.5974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 204.285475][T12127] device vlan0 entered promiscuous mode [ 204.295622][ T28] audit: type=1400 audit(2000000035.911:1889): avc: denied { read write } for pid=12085 comm="syz.4.5973" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.323405][ T28] audit: type=1400 audit(2000000035.932:1890): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 204.467731][T12159] netlink: 'syz.0.6007': attribute type 4 has an invalid length. [ 204.476010][T12159] netlink: 'syz.0.6007': attribute type 6 has an invalid length. [ 204.595873][T12187] netlink: 'syz.5.6022': attribute type 2 has an invalid length. [ 204.660258][T12204] xt_TCPMSS: Only works on TCP SYN packets [ 204.885594][T12253] netlink: 'syz.1.6053': attribute type 3 has an invalid length. [ 204.901786][T12253] netlink: 'syz.1.6053': attribute type 3 has an invalid length. [ 205.023520][T12288] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 205.121275][T12307] ipt_REJECT: ECHOREPLY no longer supported. [ 205.183417][T12322] x_tables: duplicate underflow at hook 3 [ 205.703030][T12442] netlink: 'syz.5.6145': attribute type 3 has an invalid length. [ 206.036589][T12504] __nla_validate_parse: 67 callbacks suppressed [ 206.036609][T12504] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6177'. [ 206.179518][T12533] xt_SECMARK: invalid mode: 2 [ 206.204186][T12537] xt_limit: Overflow, try lower: 2147483649/3300 [ 206.571106][T12616] binfmt_misc: register: failed to install interpreter file ./file0 [ 206.667867][T12641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.686447][T12646] sock: sock_timestamping_bind_phc: sock not bind to device [ 206.693140][T12641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 206.737542][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 206.749042][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.767878][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 206.777772][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.786498][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.792645][T12641] syz.3.6244 (12641) used greatest stack depth: 20128 bytes left [ 206.796421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.811073][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.819871][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.828611][T12656] device sit0 left promiscuous mode [ 206.865592][T12658] device wg1 entered promiscuous mode [ 206.872263][ T1030] ip6_tunnel: ; xmit: Local address not yet configured! [ 206.888699][ T1030] ip6_tunnel: ; xmit: Local address not yet configured! [ 206.896864][ T19] ip6_tunnel: ; xmit: Local address not yet configured! [ 206.942122][ T1030] ip6_tunnel: ; xmit: Local address not yet configured! [ 207.160971][T12722] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6283'. [ 207.286662][T12752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.425364][T12760] bridge0: port 3(veth0) entered disabled state [ 207.431752][T12760] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.438990][T12760] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.502046][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 207.515138][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.523421][T12786] xt_TCPMSS: Only works on TCP SYN packets [ 207.538143][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 207.556806][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.566475][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.586741][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.627491][T12798] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6321'. [ 207.660406][ T19] ip6_tunnel: ; xmit: Local address not yet configured! [ 207.708988][T12809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.718067][T12809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 207.742341][T12809] device vlan0 left promiscuous mode [ 208.061386][T12889] validate_nla: 12 callbacks suppressed [ 208.061407][T12889] netlink: 'syz.5.6363': attribute type 46 has an invalid length. [ 208.075952][T12889] netlink: 'syz.5.6363': attribute type 19 has an invalid length. [ 208.084182][T12889] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6363'. [ 208.322867][T12921] netlink: 5 bytes leftover after parsing attributes in process `syz.0.6379'. [ 208.335436][T12921] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 208.388198][T12932] netlink: 'syz.5.6384': attribute type 16 has an invalid length. [ 208.398365][T12932] device gretap0 left promiscuous mode [ 208.422799][T12932] device vlan0 left promiscuous mode [ 208.428804][T12932] device veth1_macvtap left promiscuous mode [ 208.435932][T12932] device veth1_macvtap entered promiscuous mode [ 208.442926][T12932] device gretap1 left promiscuous mode [ 208.457365][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.465233][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.473459][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.482461][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.507608][ T1041] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.514751][ T1041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.523423][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.532331][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.541870][ T1041] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.549073][ T1041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.558080][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.567674][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.577433][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 208.586368][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 208.596051][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.605294][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.614416][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.622824][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.631112][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.639838][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.648482][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.656436][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.664576][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.672237][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.680523][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.689029][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.694129][ T28] kauditd_printk_skb: 502 callbacks suppressed [ 208.694143][ T28] audit: type=1400 audit(2000000040.941:2393): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 208.697663][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 208.735494][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.743756][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 208.751951][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.760702][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.768973][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.777677][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.786685][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.795823][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 208.798095][ T28] audit: type=1400 audit(2000000041.049:2394): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 208.803958][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 208.835551][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.843351][ T1041] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.852308][ T28] audit: type=1400 audit(2000000041.113:2395): avc: denied { bpf } for pid=12949 comm="syz.3.6393" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 208.877845][ T28] audit: type=1400 audit(2000000041.113:2396): avc: denied { bpf } for pid=12949 comm="syz.3.6393" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 208.886059][T12954] netlink: 'syz.3.6395': attribute type 6 has an invalid length. [ 208.906665][ T28] audit: type=1400 audit(2000000041.124:2397): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 208.945088][T12958] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6396'. [ 208.961727][ T28] audit: type=1400 audit(2000000041.145:2398): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 208.994123][T12946] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.001602][T12946] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.001865][ T28] audit: type=1400 audit(2000000041.188:2399): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.001897][ T28] audit: type=1400 audit(2000000041.188:2400): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.001922][ T28] audit: type=1400 audit(2000000041.220:2401): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.001947][ T28] audit: type=1400 audit(2000000041.242:2402): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 209.130384][T12970] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 209.159590][T12968] netlink: 5 bytes leftover after parsing attributes in process `syz.4.6402'. [ 209.242355][T12982] netlink: 'syz.4.6409': attribute type 6 has an invalid length. [ 209.319143][T12997] netlink: 'syz.3.6416': attribute type 7 has an invalid length. [ 209.338702][T12997] netlink: 'syz.3.6416': attribute type 8 has an invalid length. [ 209.347779][T12997] netlink: 'syz.3.6416': attribute type 13 has an invalid length. [ 209.361907][T13005] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 209.452051][T13025] netlink: 'syz.0.6431': attribute type 13 has an invalid length. [ 209.476282][T13025] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6431'. [ 209.577720][T13047] x_tables: ip_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING [ 209.664639][T13061] bridge0: port 1(bridge_slave_0) entered learning state [ 209.739782][T13071] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6453'. [ 210.013751][T13124] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6480'. [ 210.717362][T13275] __nla_validate_parse: 5 callbacks suppressed [ 210.717383][T13275] netlink: 84 bytes leftover after parsing attributes in process `syz.0.6553'. [ 210.828044][T13295] netlink: 148 bytes leftover after parsing attributes in process `syz.3.6563'. [ 210.857730][T13295] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 210.952392][T13323] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6577'. [ 211.016081][ C0] ip6_tunnel: ; xmit: Local address not yet configured! [ 211.024222][T13331] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. [ 211.158310][T13356] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6594'. [ 211.179520][T13359] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6593'. [ 211.192045][T13359] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6593'. [ 211.203844][T13359] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6593'. [ 211.249182][T13359] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6593'. [ 211.286288][T13359] netlink: 2 bytes leftover after parsing attributes in process `syz.1.6593'. [ 211.309529][T13359] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6593'. [ 211.363864][T13393] netlink: 'syz.4.6610': attribute type 15 has an invalid length. [ 211.867364][T13508] ip6t_rpfilter: unknown options [ 212.071571][T13548] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.078940][T13548] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.410501][T13606] xt_hashlimit: max too large, truncated to 1048576 [ 212.538980][T13632] xt_TPROXY: Can be used only with -p tcp or -p udp [ 213.083161][T13692] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.090430][T13692] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.375584][ T28] kauditd_printk_skb: 448 callbacks suppressed [ 213.375600][ T28] audit: type=1400 audit(2000000045.972:2851): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.459541][ T28] audit: type=1400 audit(2000000046.015:2852): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.497484][ T28] audit: type=1400 audit(2000000046.026:2853): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.523671][ T28] audit: type=1400 audit(2000000046.037:2854): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.560042][ T28] audit: type=1400 audit(2000000046.058:2855): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.560119][ T28] audit: type=1400 audit(2000000046.090:2856): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.560147][ T28] audit: type=1400 audit(2000000046.090:2857): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.560170][ T28] audit: type=1400 audit(2000000046.101:2858): avc: denied { read } for pid=13730 comm="syz.0.6778" dev="nsfs" ino=4026532640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 213.560194][ T28] audit: type=1400 audit(2000000046.101:2859): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.560218][ T28] audit: type=1400 audit(2000000046.133:2860): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 213.705240][T13764] device veth1 entered promiscuous mode [ 213.705346][T13764] validate_nla: 3 callbacks suppressed [ 213.705358][T13764] netlink: 'syz.5.6790': attribute type 8 has an invalid length. [ 213.705370][T13764] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 214.663745][T13958] device vlan0 entered promiscuous mode [ 214.691192][T13960] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 214.929590][T14012] netlink: 'syz.4.6914': attribute type 3 has an invalid length. [ 214.944393][T14015] xt_CT: No such helper "syz0" [ 215.013959][T14029] device vlan0 left promiscuous mode [ 215.025013][T14029] device ip6gre1 left promiscuous mode [ 215.037218][T14029] device gretap1 left promiscuous mode [ 215.414216][T14123] x_tables: duplicate underflow at hook 4 [ 215.856173][T14221] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 215.888542][T14226] device ip6tnl4 entered promiscuous mode [ 216.228560][T14271] device vlan0 entered promiscuous mode [ 216.593018][T14330] __nla_validate_parse: 12 callbacks suppressed [ 216.593040][T14330] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7070'. [ 216.685648][T14342] device batadv_slave_0 entered promiscuous mode [ 216.695383][T14342] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 216.934481][T14387] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7096'. [ 217.225669][T14450] xt_ecn: cannot match TCP bits for non-tcp packets [ 217.255535][T14455] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7132'. [ 217.268568][T14456] bridge4: the hash_elasticity option has been deprecated and is always 16 [ 217.340486][T14469] xt_hashlimit: size too large, truncated to 1048576 [ 217.378658][T14469] xt_hashlimit: invalid rate [ 217.501845][T14505] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7156'. [ 217.550044][T14505] IPv6: NLM_F_REPLACE set, but no existing node found! [ 217.577029][T14508] IPv6: NLM_F_CREATE should be specified when creating new route [ 217.639927][T14526] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7167'. [ 217.840320][T14565] xt_connbytes: Forcing CT accounting to be enabled [ 217.847025][T14565] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 217.929213][T14583] x_tables: unsorted underflow at hook 2 [ 217.976766][T14593] device vlan0 entered promiscuous mode [ 217.986774][T14594] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 218.050276][ T28] kauditd_printk_skb: 503 callbacks suppressed [ 218.050293][ T28] audit: type=1400 audit(2000000001.230:3364): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.093783][ T28] audit: type=1400 audit(2000000001.251:3365): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.159002][ T28] audit: type=1400 audit(2000000001.251:3366): avc: denied { bpf } for pid=14606 comm="syz.5.7209" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 218.201443][ T28] audit: type=1400 audit(2000000001.251:3367): avc: denied { bpf } for pid=14606 comm="syz.5.7209" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 218.218228][T14638] xt_policy: too many policy elements [ 218.228347][ T28] audit: type=1400 audit(2000000001.251:3368): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.308338][ T28] audit: type=1400 audit(2000000001.273:3369): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.395575][ T28] audit: type=1400 audit(2000000001.294:3370): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.432008][ T28] audit: type=1400 audit(2000000001.305:3371): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.500467][ T28] audit: type=1400 audit(2000000001.315:3372): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.531470][ T28] audit: type=1400 audit(2000000001.315:3373): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 218.651587][T14720] device vlan0 left promiscuous mode [ 218.684908][T14726] netlink: 72 bytes leftover after parsing attributes in process `syz.4.7268'. [ 218.705010][T14730] xt_ecn: cannot match TCP bits for non-tcp packets [ 219.156562][T14839] netlink: 36 bytes leftover after parsing attributes in process `syz.0.7323'. [ 219.173318][T14845] xt_CT: You must specify a L4 protocol and not use inversions on it [ 219.293143][T14867] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7336'. [ 219.435883][T14889] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7346'. [ 219.461768][T14889] netlink: 40 bytes leftover after parsing attributes in process `syz.5.7346'. [ 219.474784][T14889] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 219.531590][T14905] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 219.670809][T14931] xt_TCPMSS: Only works on TCP SYN packets [ 219.754959][T14943] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 219.762352][T14943] IPv6: NLM_F_CREATE should be set when creating new route [ 219.769749][T14943] IPv6: NLM_F_CREATE should be set when creating new route [ 219.882158][T14965] x_tables: duplicate underflow at hook 3 [ 220.156764][T15021] sit0: mtu greater than device maximum [ 220.753979][T15116] xt_TPROXY: Can be used only with -p tcp or -p udp [ 220.758184][T15114] netlink: 'syz.0.7456': attribute type 7 has an invalid length. [ 220.854706][T15134] device vcan0 entered promiscuous mode [ 220.862314][T15134] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 220.963714][T15156] netlink: 'syz.5.7477': attribute type 41 has an invalid length. [ 221.002428][T15161] netlink: 'syz.4.7479': attribute type 12 has an invalid length. [ 221.270722][T15220] __nla_validate_parse: 7 callbacks suppressed [ 221.270741][T15220] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7507'. [ 221.289042][T15220] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7507'. [ 221.399394][T15246] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7519'. [ 221.483541][T15261] netlink: 104 bytes leftover after parsing attributes in process `syz.5.7529'. [ 221.496806][T15261] netlink: 28 bytes leftover after parsing attributes in process `syz.5.7529'. [ 221.514007][T15261] tc_dump_action: action bad kind [ 221.519297][T15267] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7531'. [ 221.536782][T15267] netlink: 'syz.4.7531': attribute type 5 has an invalid length. [ 221.566999][T15277] netlink: 36 bytes leftover after parsing attributes in process `syz.5.7536'. [ 221.865329][T15343] netlink: 10 bytes leftover after parsing attributes in process `syz.1.7565'. [ 222.042239][T15384] IPv6: NLM_F_CREATE should be specified when creating new route [ 222.113851][T15402] xt_CT: No such helper "netbios-ns" [ 222.483698][T15456] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 222.579151][T15474] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 222.728898][ T28] kauditd_printk_skb: 684 callbacks suppressed [ 222.728915][ T28] audit: type=1400 audit(2000000006.251:4058): avc: denied { bpf } for pid=15491 comm="syz.0.7640" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 222.812875][T15507] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7648'. [ 222.827102][ T28] audit: type=1400 audit(2000000006.272:4059): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.859318][T15507] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7648'. [ 222.872544][ T28] audit: type=1400 audit(2000000006.272:4060): avc: denied { open } for pid=985 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.889657][T15512] loop3: detected capacity change from 0 to 1024 [ 222.963845][ T28] audit: type=1400 audit(2000000006.272:4061): avc: denied { ioctl } for pid=985 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 222.968944][T15522] xt_CT: You must specify a L4 protocol and not use inversions on it [ 223.034807][T15512] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.038475][T15528] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.044496][ T980] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.056882][T15512] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 223.059757][ T28] audit: type=1400 audit(2000000006.283:4062): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.065805][ T980] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 223.144173][T15512] EXT4-fs: Ignoring removed orlov option [ 223.193866][T15544] device bridge2 entered promiscuous mode [ 223.218536][T15512] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 223.257367][ T979] EXT4-fs (loop3): unmounting filesystem. [ 223.801942][T15619] loop1: detected capacity change from 0 to 2048 [ 223.852526][T15619] loop1: p1 < > p4 [ 223.858180][T15619] loop1: p4 size 8388608 extends beyond EOD, truncated [ 223.942810][T15641] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 223.983184][T15408] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 224.064912][T15653] loop5: detected capacity change from 0 to 512 [ 224.069612][T15408] udevd[15408]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 224.090538][T15539] udevd[15539]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 224.133736][T15653] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 224.160556][T15653] ext4 filesystem being mounted at /1312/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 224.284046][T15680] loop3: detected capacity change from 0 to 256 [ 224.305075][ T982] EXT4-fs (loop5): unmounting filesystem. [ 224.489469][T15699] device bridge5 entered promiscuous mode [ 224.850665][T15745] bridge6: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 225.178859][T15775] device vlan0 entered promiscuous mode [ 225.419436][T15799] xt_TCPMSS: Only works on TCP SYN packets [ 225.602658][T15819] xt_CT: You must specify a L4 protocol and not use inversions on it [ 225.619999][T15823] netlink: 'syz.1.7800': attribute type 3 has an invalid length. [ 225.699827][T15828] xt_CT: No such helper "pptp" [ 226.093364][T15896] netlink: 'syz.3.7833': attribute type 4 has an invalid length. [ 226.127806][T15896] __nla_validate_parse: 11 callbacks suppressed [ 226.127826][T15896] netlink: 17 bytes leftover after parsing attributes in process `syz.3.7833'. [ 226.349601][T15921] device batadv_slave_0 left promiscuous mode [ 226.500061][T15940] netlink: 'syz.3.7858': attribute type 49 has an invalid length. [ 226.781626][T15974] tc_dump_action: action bad kind [ 226.871593][T15986] xt_bpf: check failed: parse error [ 226.938177][T15997] incfs: Options parsing error. -22 [ 226.952240][T15997] incfs: mount failed -22 [ 227.023006][T16008] netlink: 104 bytes leftover after parsing attributes in process `syz.3.7890'. [ 227.049427][T16008] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7890'. [ 227.088496][T16008] tc_dump_action: action bad kind [ 227.158505][T16023] netlink: 'syz.0.7898': attribute type 5 has an invalid length. [ 227.200457][T16023] device ip6erspan0 entered promiscuous mode [ 227.397438][T16057] netlink: 10 bytes leftover after parsing attributes in process `syz.5.7916'. [ 227.406690][ T28] kauditd_printk_skb: 1099 callbacks suppressed [ 227.406706][ T28] audit: type=1400 audit(2000000011.261:5125): avc: denied { bpf } for pid=16055 comm="syz.0.7915" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 227.462868][T16065] IPv6: NLM_F_CREATE should be specified when creating new route [ 227.498163][ T28] audit: type=1400 audit(2000000011.283:5126): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.540127][T16070] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7921'. [ 227.584266][ T28] audit: type=1400 audit(2000000011.283:5127): avc: denied { open } for pid=981 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.697025][ T28] audit: type=1400 audit(2000000011.283:5128): avc: denied { ioctl } for pid=981 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.738076][T16092] xt_CT: No such helper "netbios-ns" [ 227.764769][ T985] audit: audit_backlog=66 > audit_backlog_limit=64 [ 227.783688][T16103] audit: audit_backlog=66 > audit_backlog_limit=64 [ 227.789102][ T985] audit: audit_lost=15 audit_rate_limit=0 audit_backlog_limit=64 [ 227.796403][ T981] audit: audit_backlog=66 > audit_backlog_limit=64 [ 227.813519][ T28] audit: type=1400 audit(2000000011.315:5129): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 227.833026][ T979] audit: audit_backlog=65 > audit_backlog_limit=64 [ 227.993883][T16128] loop3: detected capacity change from 0 to 128 [ 228.036750][T16128] FAT-fs (loop3): error, invalid access to FAT (entry 0x0fff0000) [ 228.083890][T16128] FAT-fs (loop3): Filesystem has been set read-only [ 228.097952][T16128] FAT-fs (loop3): error, invalid access to FAT (entry 0x0fff0000) [ 228.098118][T16143] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7954'. [ 228.153025][T16143] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7954'. [ 228.198353][T16143] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7954'. [ 228.232397][T16143] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7954'. [ 228.335919][T16163] device bridge9 entered promiscuous mode [ 228.360078][T16170] netlink: 'syz.5.7970': attribute type 49 has an invalid length. [ 228.633625][T16233] xt_TCPMSS: Only works on TCP SYN packets [ 228.645300][T16240] xt_TCPMSS: Only works on TCP SYN packets [ 228.658366][T16237] device macsec0 entered promiscuous mode [ 228.826769][T16281] netlink: 'syz.4.8026': attribute type 13 has an invalid length. [ 228.841659][T16287] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8029'. [ 228.874667][T16287] netlink: 'syz.1.8029': attribute type 5 has an invalid length. [ 229.060271][T16335] netlink: 'syz.3.8053': attribute type 13 has an invalid length. [ 229.072458][T16335] gretap0: refused to change device tx_queue_len [ 229.079237][T16335] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 229.326698][T16396] bridge3: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 229.409519][T16414] xt_TCPMSS: Only works on TCP SYN packets [ 229.489262][T16432] xt_CT: No such helper "pptp" [ 229.575550][T16452] netlink: 'syz.4.8111': attribute type 4 has an invalid length. [ 229.723956][T16491] netlink: 'syz.4.8130': attribute type 3 has an invalid length. [ 229.960360][T16548] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 230.335110][T16604] xt_bpf: check failed: parse error [ 230.491134][T16626] validate_nla: 1 callbacks suppressed [ 230.491164][T16626] netlink: 'syz.0.8197': attribute type 5 has an invalid length. [ 230.943394][T16707] __nla_validate_parse: 3 callbacks suppressed [ 230.943415][T16707] netlink: 10 bytes leftover after parsing attributes in process `syz.0.8233'. [ 231.019218][T16725] xt_TCPMSS: Only works on TCP SYN packets [ 231.190412][T16763] xt_hashlimit: Unknown mode mask 2000, kernel too old? [ 231.246025][T16774] netlink: 'syz.0.8281': attribute type 15 has an invalid length. [ 231.329823][T16791] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8278'. [ 231.348173][T16798] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 231.741690][T16887] netlink: 160 bytes leftover after parsing attributes in process `syz.4.8327'. [ 231.752172][T16887] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 231.966259][T16932] netlink: 'syz.4.8348': attribute type 4 has an invalid length. [ 231.981649][T16932] netlink: 17 bytes leftover after parsing attributes in process `syz.4.8348'. [ 232.038064][T16946] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8355'. [ 232.058286][T16946] IPv6: Can't replace route, no match found [ 232.081247][ T28] kauditd_printk_skb: 753 callbacks suppressed [ 232.081264][ T28] audit: type=1400 audit(2000000016.282:5825): avc: denied { bpf } for pid=16950 comm="syz.5.8358" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 232.156561][ T28] audit: type=1400 audit(2000000016.315:5826): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.161487][T16959] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8362'. [ 232.215097][ T28] audit: type=1400 audit(2000000016.325:5827): avc: denied { bpf } for pid=16950 comm="syz.5.8358" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 232.266086][ T28] audit: type=1400 audit(2000000016.325:5828): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.307269][ T28] audit: type=1400 audit(2000000016.336:5829): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.334766][ T28] audit: type=1400 audit(2000000016.347:5830): avc: denied { write } for pid=16956 comm="syz.5.8361" name="anycast6" dev="proc" ino=4026532530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=0 [ 232.359054][ T28] audit: type=1400 audit(2000000016.347:5831): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.383901][ T28] audit: type=1400 audit(2000000016.358:5832): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.415178][ T28] audit: type=1400 audit(2000000016.411:5833): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.440309][T16988] netlink: 64 bytes leftover after parsing attributes in process `syz.4.8376'. [ 232.448973][ T28] audit: type=1400 audit(2000000016.422:5834): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 232.450927][T16988] netlink: 64 bytes leftover after parsing attributes in process `syz.4.8376'. [ 232.533709][T16996] xt_TCPMSS: Only works on TCP SYN packets [ 232.700512][T17032] netlink: 'syz.3.8399': attribute type 7 has an invalid length. [ 232.711931][T17037] xt_TCPMSS: Only works on TCP SYN packets [ 232.727287][T17032] netlink: 'syz.3.8399': attribute type 8 has an invalid length. [ 232.850581][T17068] device veth0 entered promiscuous mode [ 232.859948][T17068] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 232.913620][T17078] netlink: 20 bytes leftover after parsing attributes in process `syz.4.8423'. [ 232.972711][T17093] netlink: 10 bytes leftover after parsing attributes in process `syz.4.8426'. [ 233.028151][T17103] xt_socket: unknown flags 0x40 [ 233.042907][T17108] IPv6: Can't replace route, no match found [ 233.058951][T17107] netlink: 'syz.3.8435': attribute type 4 has an invalid length. [ 233.174056][T17138] netlink: 'syz.0.8450': attribute type 3 has an invalid length. [ 233.266109][T17159] netlink: 'syz.0.8462': attribute type 32 has an invalid length. [ 233.326850][T17172] device bridge_slave_1 left promiscuous mode [ 233.344448][T17172] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.362144][T17172] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 233.494737][T17198] netlink: 'syz.5.8477': attribute type 2 has an invalid length. [ 233.751796][T17235] tc_dump_action: action bad kind [ 234.433042][T17289] device veth1 entered promiscuous mode [ 234.601115][T17299] xt_NFQUEUE: number of queues (8) out of range (got 65537) [ 234.806471][T17317] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 235.022729][T17365] device gre2 entered promiscuous mode [ 235.082968][T17380] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 235.184233][T17400] IPv6: sit1: Disabled Multicast RS [ 235.268138][T17418] netlink: 'syz.3.8590': attribute type 15 has an invalid length. [ 235.289339][T17418] IPv6: NLM_F_CREATE should be specified when creating new route [ 235.504153][T17476] IPv6: sit4: Disabled Multicast RS [ 235.849884][T17546] device bridge_slave_1 left promiscuous mode [ 235.856271][T17546] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.872720][T17546] device bridge_slave_0 left promiscuous mode [ 235.879584][T17546] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.932353][T17551] __nla_validate_parse: 33 callbacks suppressed [ 235.932368][T17551] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8654'. [ 235.948865][T17562] netlink: 'syz.3.8660': attribute type 9 has an invalid length. [ 235.956763][T17562] netlink: 'syz.3.8660': attribute type 6 has an invalid length. [ 235.965079][T17564] netlink: 'syz.5.8661': attribute type 2 has an invalid length. [ 236.095028][T17590] xt_TCPMSS: Only works on TCP SYN packets [ 236.106783][T17594] netlink: 64 bytes leftover after parsing attributes in process `syz.3.8676'. [ 236.158518][T17594] netlink: 64 bytes leftover after parsing attributes in process `syz.3.8676'. [ 236.434416][T17672] netlink: 32 bytes leftover after parsing attributes in process `syz.3.8715'. [ 236.524708][T17690] device bridge11 entered promiscuous mode [ 236.576462][T17702] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8729'. [ 236.748615][ T28] kauditd_printk_skb: 481 callbacks suppressed [ 236.748631][ T28] audit: type=1400 audit(2000000021.293:6316): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 236.788020][ T28] audit: type=1400 audit(2000000021.336:6317): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 236.817612][ T28] audit: type=1400 audit(2000000021.336:6318): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 236.828824][T17753] netlink: 'syz.4.8755': attribute type 3 has an invalid length. [ 236.852955][ T28] audit: type=1400 audit(2000000021.336:6319): avc: denied { bpf } for pid=17745 comm="syz.4.8752" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 236.904715][ T28] audit: type=1400 audit(2000000021.336:6320): avc: denied { prog_load } for pid=17745 comm="syz.4.8752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 236.909306][T17760] netlink: 'syz.1.8760': attribute type 6 has an invalid length. [ 236.926978][ T28] audit: type=1400 audit(2000000021.347:6321): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 236.968549][ T28] audit: type=1400 audit(2000000021.347:6322): avc: denied { bpf } for pid=17745 comm="syz.4.8752" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 236.998931][T17773] netlink: 'syz.3.8765': attribute type 4 has an invalid length. [ 237.002704][ T28] audit: type=1400 audit(2000000021.357:6323): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 237.082343][ T28] audit: type=1400 audit(2000000021.357:6324): avc: denied { read } for pid=17744 comm="syz.0.8753" dev="nsfs" ino=4026532640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 [ 237.146902][ T28] audit: type=1400 audit(2000000021.400:6325): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 237.804217][T17948] netlink: 'syz.5.8851': attribute type 5 has an invalid length. [ 237.903248][T17967] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8861'. [ 237.921147][T17967] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8861'. [ 237.934478][T17970] device vti0 entered promiscuous mode [ 238.179265][T18028] device vti1 entered promiscuous mode [ 238.368829][T18075] netlink: 'syz.3.8914': attribute type 5 has an invalid length. [ 238.480614][T18102] x_tables: unsorted entry at hook 1 [ 238.607437][T18130] xt_CT: No such helper "snmp_trap" [ 238.702261][T18149] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8951'. [ 238.992129][T18207] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 239.164854][T18227] IPv6: sit5: Disabled Multicast RS [ 239.189992][T18229] netlink: 11 bytes leftover after parsing attributes in process `syz.1.8987'. [ 239.268668][T18237] netlink: 'syz.5.8992': attribute type 15 has an invalid length. [ 239.287162][T18237] IPv6: NLM_F_CREATE should be specified when creating new route [ 239.368906][T18245] xt_TCPMSS: Only works on TCP SYN packets [ 239.568180][T18273] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.9010'. [ 239.970458][T18356] ipt_REJECT: TCP_RESET invalid for non-tcp [ 240.024238][T18366] device bridge0 entered promiscuous mode [ 240.296322][T18424] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 240.466724][T18466] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 240.545222][T18482] validate_nla: 2 callbacks suppressed [ 240.545243][T18482] netlink: 'syz.5.9117': attribute type 3 has an invalid length. [ 240.617028][T18493] netlink: 'syz.5.9121': attribute type 4 has an invalid length. [ 240.660375][T18503] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 240.942661][T18562] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 241.018730][T18574] netlink: 'syz.3.9162': attribute type 2 has an invalid length. [ 241.039529][T18574] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 241.146340][T18592] Zero length message leads to an empty skb [ 241.202208][T18604] __nla_validate_parse: 5 callbacks suppressed [ 241.202229][T18604] netlink: 20 bytes leftover after parsing attributes in process `syz.0.9175'. [ 241.264913][T18608] device vlan0 entered promiscuous mode [ 241.311897][T18619] netlink: 32 bytes leftover after parsing attributes in process `syz.3.9183'. [ 241.416421][ T28] kauditd_printk_skb: 572 callbacks suppressed [ 241.416439][ T28] audit: type=1400 audit(2000000026.303:6898): avc: denied { read write } for pid=18633 comm="syz.0.9191" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.487863][ T28] audit: type=1400 audit(2000000026.325:6899): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.560462][ T28] audit: type=1400 audit(2000000026.335:6900): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.567058][T18656] netlink: 'syz.3.9202': attribute type 4 has an invalid length. [ 241.631469][ T28] audit: type=1400 audit(2000000026.357:6901): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.648177][T18656] netlink: 'syz.3.9202': attribute type 5 has an invalid length. [ 241.686060][ T28] audit: type=1400 audit(2000000026.357:6902): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.691137][T18656] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.9202'. [ 241.744614][ T28] audit: type=1400 audit(2000000026.357:6903): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.831659][ T28] audit: type=1400 audit(2000000026.378:6904): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.888530][ T28] audit: type=1400 audit(2000000026.411:6905): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.911109][T18695] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9221'. [ 241.922602][ T28] audit: type=1400 audit(2000000026.421:6906): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 241.955087][ T28] audit: type=1400 audit(2000000026.432:6907): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 242.002263][T18704] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 242.003338][T18705] netlink: 37 bytes leftover after parsing attributes in process `syz.3.9228'. [ 242.228364][T18741] netlink: 'syz.1.9246': attribute type 8 has an invalid length. [ 242.401453][T18773] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9259'. [ 242.460157][T18787] IPv6: sit3: Disabled Multicast RS [ 242.508834][T18797] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9270'. [ 242.522886][T18800] xt_hashlimit: max too large, truncated to 1048576 [ 242.541424][T18800] xt_hashlimit: invalid interval [ 242.546459][T18797] IPv6: Can't replace route, no match found [ 242.704281][T18830] device wg1 entered promiscuous mode [ 243.228296][T18930] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22 [ 243.381240][T18956] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9350'. [ 243.484824][T18977] netlink: 'syz.5.9362': attribute type 46 has an invalid length. [ 243.522723][T18977] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9362'. [ 243.533338][T18977] netlink: 'syz.5.9362': attribute type 46 has an invalid length. [ 243.543277][T18977] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9362'. [ 243.977521][T19071] xt_TPROXY: Can be used only with -p tcp or -p udp [ 244.078719][T19089] xt_l2tp: v2 doesn't support IP mode [ 244.532271][T19197] x_tables: unsorted underflow at hook 3 [ 244.998026][T19304] netlink: 'syz.5.9523': attribute type 5 has an invalid length. [ 245.471906][T19410] netlink: 'syz.5.9578': attribute type 8 has an invalid length. [ 245.493571][T19417] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 245.808512][T19458] device sit0 entered promiscuous mode [ 245.824122][T19458] netlink: 'syz.5.9598': attribute type 1 has an invalid length. [ 246.053460][T19501] device wg1 entered promiscuous mode [ 246.106020][ T28] kauditd_printk_skb: 510 callbacks suppressed [ 246.106038][ T28] audit: type=1400 audit(2000000000.751:7418): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.179435][ T28] audit: type=1400 audit(2000000000.751:7419): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.205459][ T28] audit: type=1400 audit(2000000000.772:7420): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.248118][ T28] audit: type=1400 audit(2000000000.772:7421): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.275858][ T28] audit: type=1400 audit(2000000000.804:7422): avc: denied { read write } for pid=19515 comm="syz.5.9628" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 [ 246.337887][ T28] audit: type=1400 audit(2000000000.815:7423): avc: denied { bpf } for pid=19515 comm="syz.5.9628" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 246.362900][ T28] audit: type=1400 audit(2000000000.815:7424): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.410753][ T28] audit: type=1400 audit(2000000000.815:7425): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.479500][ T28] audit: type=1400 audit(2000000000.836:7426): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.547397][ T28] audit: type=1400 audit(2000000000.858:7427): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 246.574192][T19558] xt_l2tp: invalid flags combination: 8 [ 246.640939][T19575] __nla_validate_parse: 10 callbacks suppressed [ 246.640962][T19575] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9656'. [ 246.657054][T19575] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9656'. [ 246.904818][T19631] netlink: 'syz.0.9684': attribute type 46 has an invalid length. [ 246.913066][T19631] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9684'. [ 246.928685][T19631] netlink: 'syz.0.9684': attribute type 46 has an invalid length. [ 246.948955][T19631] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9684'. [ 247.483254][T19718] netlink: 'syz.1.9727': attribute type 5 has an invalid length. [ 247.591487][T19739] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9735'. [ 247.723705][T19760] netlink: 'syz.5.9746': attribute type 7 has an invalid length. [ 247.746900][T19760] netlink: 'syz.5.9746': attribute type 5 has an invalid length. [ 247.756238][T19760] netlink: 17 bytes leftover after parsing attributes in process `syz.5.9746'. [ 247.766345][T19762] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9749'. [ 247.819031][T19770] xt_socket: unknown flags 0x58 [ 247.922832][T19790] netlink: 'syz.4.9762': attribute type 5 has an invalid length. [ 248.089333][T19816] xt_l2tp: v2 doesn't support IP mode [ 248.130731][T19823] netlink: 228 bytes leftover after parsing attributes in process `syz.4.9779'. [ 248.190889][T19832] xt_connbytes: Forcing CT accounting to be enabled [ 248.398986][T19867] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9799'. [ 248.673845][T19916] netlink: 'syz.4.9824': attribute type 3 has an invalid length. [ 248.890868][T19961] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9846'. [ 249.057527][T19994] netlink: 'syz.0.9864': attribute type 3 has an invalid length. [ 249.650338][T20129] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 249.657884][T20129] IPv6: NLM_F_CREATE should be set when creating new route [ 249.787066][T20160] IPv6: Can't replace route, no match found [ 250.175060][T20250] kernel profiling enabled (shift: 63) [ 250.191593][T20250] profiling shift: 63 too large [ 250.780038][T20360] validate_nla: 1 callbacks suppressed [ 250.780060][T20360] netlink: 'syz.0.10045': attribute type 5 has an invalid length. [ 250.781248][ T28] kauditd_printk_skb: 1426 callbacks suppressed [ 250.781262][ T28] audit: type=1400 audit(2000000005.772:8854): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 250.872099][ T28] audit: type=1400 audit(2000000005.825:8855): avc: denied { read } for pid=20361 comm="syz.3.10047" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=0 [ 250.907029][ T28] audit: type=1400 audit(2000000005.825:8856): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 250.977772][ T28] audit: type=1400 audit(2000000005.847:8857): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.043201][ T28] audit: type=1400 audit(2000000005.847:8858): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.090084][T20404] netlink: 'syz.4.10068': attribute type 3 has an invalid length. [ 251.099227][ T28] audit: type=1400 audit(2000000005.868:8859): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.199044][ T28] audit: type=1400 audit(2000000005.868:8860): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.259003][ T28] audit: type=1400 audit(2000000005.879:8861): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.316725][ T28] audit: type=1400 audit(2000000005.900:8862): avc: denied { read write } for pid=985 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.337372][T20439] __nla_validate_parse: 5 callbacks suppressed [ 251.337392][T20439] netlink: 24 bytes leftover after parsing attributes in process `syz.5.10085'. [ 251.366659][T20439] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 251.407268][ T28] audit: type=1400 audit(2000000005.900:8863): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 251.607711][T20474] netlink: 'syz.3.10103': attribute type 13 has an invalid length. [ 251.661957][T20482] netlink: 'syz.5.10108': attribute type 3 has an invalid length. [ 251.693219][T20484] netlink: 24 bytes leftover after parsing attributes in process `syz.0.10107'. [ 251.711403][T20484] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 252.170105][T20590] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 252.189573][T20594] x_tables: unsorted underflow at hook 3 [ 252.452325][T20655] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 252.460513][T20656] xt_policy: output policy not valid in PREROUTING and INPUT [ 252.568002][T20681] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 252.591407][T20687] netlink: 'syz.4.10210': attribute type 2 has an invalid length. [ 252.732060][T20717] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10223'. [ 252.754786][T20718] netlink: 324 bytes leftover after parsing attributes in process `syz.0.10225'. [ 252.795953][T20729] xt_policy: output policy not valid in PREROUTING and INPUT [ 252.997895][T20775] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 253.166999][T20812] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10271'. [ 253.776094][T20951] xt_l2tp: v2 tid > 0xffff: 134217728 [ 253.925752][T20983] xt_l2tp: v2 tid > 0xffff: 134217728 [ 253.944660][T20988] device ip6gre2 entered promiscuous mode [ 254.009442][T21001] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 254.016835][T21001] IPv6: NLM_F_CREATE should be set when creating new route [ 254.024254][T21001] IPv6: NLM_F_CREATE should be set when creating new route [ 254.327189][T21061] netlink: 76 bytes leftover after parsing attributes in process `syz.0.10391'. [ 254.542340][T21097] bridge5: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 254.555186][T21099] netlink: 'syz.3.10410': attribute type 46 has an invalid length. [ 254.563375][T21099] netlink: 44 bytes leftover after parsing attributes in process `syz.3.10410'. [ 254.576671][T21103] netlink: 'syz.1.10412': attribute type 12 has an invalid length. [ 254.675748][T21123] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10421'. [ 255.069412][T21208] bridge3: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 255.212445][T21239] netlink: 'syz.4.10477': attribute type 4 has an invalid length. [ 255.244061][T21239] netlink: 17 bytes leftover after parsing attributes in process `syz.4.10477'. [ 255.403240][T21276] netlink: 'syz.3.10496': attribute type 4 has an invalid length. [ 255.419918][T21276] netlink: 17 bytes leftover after parsing attributes in process `syz.3.10496'. [ 255.446993][T21284] netlink: 'syz.0.10500': attribute type 30 has an invalid length. [ 255.455360][ T28] kauditd_printk_skb: 513 callbacks suppressed [ 255.455377][ T28] audit: type=1400 audit(2000000010.782:9377): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 255.487884][ T28] audit: type=1400 audit(2000000010.782:9378): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 255.516336][ T28] audit: type=1400 audit(2000000010.793:9379): avc: denied { create } for pid=21288 comm="syz.1.10504" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=0 [ 255.572844][ T28] audit: type=1400 audit(2000000010.804:9380): avc: denied { read write } for pid=980 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 255.614603][ T28] audit: type=1400 audit(2000000010.825:9381): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 255.618994][T21310] netlink: 'syz.5.10514': attribute type 4 has an invalid length. [ 255.640185][ T28] audit: type=1400 audit(2000000010.847:9382): avc: denied { read write } for pid=981 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 255.676674][ T28] audit: type=1400 audit(2000000010.857:9383): avc: denied { read write } for pid=982 comm="syz-executor" name="loop5" dev="devtmpfs" ino=123 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 255.704038][ T28] audit: type=1400 audit(2000000010.857:9384): avc: denied { read write } for pid=21291 comm="syz.1.10506" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 255.736882][ T28] audit: type=1400 audit(2000000010.879:9385): avc: denied { read write } for pid=979 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 255.775157][ T28] audit: type=1400 audit(2000000010.889:9386): avc: denied { bpf } for pid=21297 comm="syz.0.10507" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 256.105916][T21399] xt_CT: No such helper "snmp" [ 256.123801][T21402] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 256.174227][T21412] device ipip0 entered promiscuous mode [ 256.215267][T21420] __nla_validate_parse: 1 callbacks suppressed [ 256.215288][T21420] netlink: 188 bytes leftover after parsing attributes in process `syz.1.10568'. [ 256.289446][T21436] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 256.357572][T21450] netlink: 1 bytes leftover after parsing attributes in process `syz.0.10583'. [ 256.398867][T21456] netlink: 188 bytes leftover after parsing attributes in process `syz.5.10586'. [ 256.453805][T21471] netlink: 96 bytes leftover after parsing attributes in process `syz.0.10592'. [ 256.508526][ T1114] ------------[ cut here ]------------ [ 256.514113][ T1114] kernel BUG at fs/buffer.c:2714! [ 256.527487][ T1114] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 256.533617][ T1114] CPU: 1 PID: 1114 Comm: kmmpd-loop0 Not tainted syzkaller #0 [ 256.541274][ T1114] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 256.551529][ T1114] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 256.556946][ T1114] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 e8 32 e8 ff e9 b0 fe ff ff e8 2e bc a3 ff 0f 0b e8 27 bc a3 ff <0f> 0b e8 20 bc a3 ff 0f 0b e8 19 bc a3 ff 0f 0b e8 12 bc a3 ff 0f [ 256.576676][ T1114] RSP: 0018:ffffc90000dd7ca0 EFLAGS: 00010293 [ 256.582752][ T1114] RAX: ffffffff81cc6c49 RBX: 0000000000000000 RCX: ffff88811f5a2880 [ 256.590722][ T1114] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 256.598827][ T1114] RBP: ffffc90000dd7cf0 R08: dffffc0000000000 R09: ffffed1022e4cc16 [ 256.607111][ T1114] R10: ffffed1022e4cc16 R11: 1ffff11022e4cc15 R12: 0000000000000000 [ 256.615264][ T1114] R13: 1ffff11022e4cc15 R14: ffff8881172660a8 R15: 0000000000003801 [ 256.623323][ T1114] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 256.632353][ T1114] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.639012][ T1114] CR2: 00007fd947166f98 CR3: 000000011a1c9000 CR4: 00000000003506a0 [ 256.647387][ T1114] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 256.655623][ T1114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 256.663770][ T1114] Call Trace: [ 256.667097][ T1114] [ 256.670091][ T1114] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 256.675910][ T1114] submit_bh+0x1f/0x30 [ 256.680240][ T1114] write_mmp_block_thawed+0x34a/0x4c0 [ 256.685880][ T1114] ? read_mmp_block+0x6d0/0x6d0 [ 256.690820][ T1114] ? __cfi_process_timeout+0x10/0x10 [ 256.696115][ T1114] write_mmp_block+0x138/0x2b0 [ 256.700877][ T1114] kmmpd+0x3ce/0x950 [ 256.704777][ T1114] kthread+0x281/0x320 [ 256.708866][ T1114] ? __cfi_kmmpd+0x10/0x10 [ 256.713393][ T1114] ? __cfi_kthread+0x10/0x10 [ 256.718085][ T1114] ret_from_fork+0x1f/0x30 [ 256.722688][ T1114] [ 256.725788][ T1114] Modules linked in: [ 256.734367][ T1114] ---[ end trace 0000000000000000 ]--- [ 256.740670][ T1114] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 256.746285][ T1114] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 e8 32 e8 ff e9 b0 fe ff ff e8 2e bc a3 ff 0f 0b e8 27 bc a3 ff <0f> 0b e8 20 bc a3 ff 0f 0b e8 19 bc a3 ff 0f 0b e8 12 bc a3 ff 0f [ 256.766619][ T1114] RSP: 0018:ffffc90000dd7ca0 EFLAGS: 00010293 [ 256.772988][ T1114] RAX: ffffffff81cc6c49 RBX: 0000000000000000 RCX: ffff88811f5a2880 [ 256.781378][ T1114] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 256.789801][ T1114] RBP: ffffc90000dd7cf0 R08: dffffc0000000000 R09: ffffed1022e4cc16 [ 256.797878][ T1114] R10: ffffed1022e4cc16 R11: 1ffff11022e4cc15 R12: 0000000000000000 [ 256.806048][ T1114] R13: 1ffff11022e4cc15 R14: ffff8881172660a8 R15: 0000000000003801 [ 256.814110][ T1114] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 256.823138][ T1114] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.829895][ T1114] CR2: 00007f221158df98 CR3: 0000000131a50000 CR4: 00000000003506b0 [ 256.838150][ T1114] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 256.846687][ T1114] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 256.854830][ T1114] Kernel panic - not syncing: Fatal exception [ 256.861437][ T1114] Kernel Offset: disabled [ 256.865744][ T1114] Rebooting in 86400 seconds..