last executing test programs: 697.750946ms ago: executing program 4 (id=8699): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x10000000, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x100}, [@RTA_SPORT={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40081}, 0x0) 697.535826ms ago: executing program 0 (id=8700): syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000040)='./file0\x00', 0x180c850, &(0x7f0000000500)={[{@numtail}, {@shortname_winnt}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'utf8'}}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@numtail}, {@fat=@nfs}, {@fat=@codepage={'codepage', 0x3d, '950'}}, {@shortname_win95}, {@utf8no}, {@numtail}]}, 0x1, 0x371, &(0x7f0000002980)="$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") openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) 681.814787ms ago: executing program 4 (id=8703): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETSW2(r0, 0x560f, 0x0) 628.877638ms ago: executing program 0 (id=8706): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') pread64(r0, &(0x7f0000000140)=""/15, 0xf, 0x4) 628.515658ms ago: executing program 4 (id=8708): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, 0x0, 0x119) 571.878429ms ago: executing program 0 (id=8710): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv6_delrule={0x1c, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) 571.503549ms ago: executing program 4 (id=8713): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@setlink={0x58, 0x13, 0x1, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2006, 0x300}, [@IFLA_MTU={0x8, 0x4, 0x7e}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}]}]}]}, 0x58}}, 0x0) 565.400749ms ago: executing program 0 (id=8714): seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 532.458709ms ago: executing program 0 (id=8717): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="54010000110001002abd7000ffdbdf2500000000000000000000ffff00000000000004d502006c000c0015"], 0x154}, 0x1, 0x0, 0x0, 0x400}, 0x0) 474.46331ms ago: executing program 0 (id=8721): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) 474.37325ms ago: executing program 4 (id=8722): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x541b, 0x0) 449.382141ms ago: executing program 4 (id=8726): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 403.830012ms ago: executing program 3 (id=8728): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x6e80}, [@typed={0xc, 0xf2, 0x0, 0x0, @u64=0x200}]}, 0x20}}, 0x20000090) 397.237032ms ago: executing program 3 (id=8730): pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000280)=@v3={0x3000000, [{0x8000, 0x8}, {0x339, 0x28000000}], 0xffffffffffffffff}, 0x18, 0x3) 359.599153ms ago: executing program 3 (id=8733): r0 = epoll_create1(0x80000) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}, 0x0, 0x0) 261.026595ms ago: executing program 3 (id=8740): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x6, &(0x7f0000000000)={0x11, {{0x29, 0x4e21, 0x43000000, @empty, 0x1000000}}}, 0x88) 242.614105ms ago: executing program 3 (id=8743): r0 = socket$netlink(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0xd, &(0x7f0000002140)=""/4080, &(0x7f0000000800)=0xffffff20) 168.097117ms ago: executing program 1 (id=8744): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x84, 0x30, 0xffff, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc, 0x8005}, {0xc, 0xa, {0x1f4}}}}]}]}, 0x84}}, 0x0) 167.966866ms ago: executing program 3 (id=8745): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000d0ffec2089076001d12c010203010902240001000010000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000005c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 166.800807ms ago: executing program 2 (id=8747): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2800000014001920000000000000000228"], 0x28}}, 0x0) 160.812796ms ago: executing program 1 (id=8748): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 130.209777ms ago: executing program 1 (id=8749): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f00000000c0)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @nested={0x4, 0x2b}]}, 0x24}], 0x1}, 0x0) 100.758748ms ago: executing program 2 (id=8750): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89a2, &(0x7f0000000040)={'bridge0\x00', @random}) 100.452468ms ago: executing program 1 (id=8751): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2800003, 0x31, 0xffffffffffffffff, 0x231cd000) remap_file_pages(&(0x7f000013e000/0x3000)=nil, 0x3000, 0x0, 0x21, 0x1) 100.374188ms ago: executing program 2 (id=8752): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x8000000, 0x4) 78.893738ms ago: executing program 2 (id=8753): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1f, 0x0, &(0x7f0000000240)) 78.409728ms ago: executing program 1 (id=8754): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x1aa) ioctl$FIGETBSZ(r0, 0x2, 0x0) 60.165888ms ago: executing program 2 (id=8755): syz_mount_image$vfat(&(0x7f00000001c0), &(0x7f0000000080)='./file1\x00', 0x2000006, &(0x7f0000000900)=ANY=[], 0x25, 0x35b, &(0x7f0000000200)="$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") utimensat(0xffffffffffffff9c, &(0x7f0000002240)='.\x00', &(0x7f00000002c0)={{0x0, 0x3fffffff}}, 0x0) 134.99µs ago: executing program 1 (id=8756): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x22008, 0x10000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 0s ago: executing program 2 (id=8757): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newae={0x64, 0x1e, 0x301, 0xa1, 0x25dfdbfe, {{@in6=@mcast1, 0x4d5, 0x2, 0x33}, @in=@dev={0xac, 0x14, 0x14, 0x43}, 0x1, 0x3502}, [@lifetime_val={0x24, 0x9, {0x80000001, 0x3, 0xffffffff, 0x5}}]}, 0x64}, 0x1, 0x0, 0x0, 0x880}, 0x0) kernel console output (not intermixed with test programs): evice number 76 using dummy_hcd [ 162.753719][ T3884] usb 1-1: new low-speed USB device number 78 using dummy_hcd [ 162.807828][ T19] usb 5-1: new full-speed USB device number 76 using dummy_hcd [ 162.840302][ T37] usb 3-1: Using ep0 maxpacket: 32 [ 162.846628][ T37] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.862226][ T37] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 162.871158][ T37] usb 3-1: config 0 interface 0 altsetting 245 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 162.884803][ T37] usb 3-1: config 0 interface 0 has no altsetting 0 [ 162.896580][ T37] usb 3-1: New USB device found, idVendor=0582, idProduct=0033, bcdDevice=8e.57 [ 162.906741][ T37] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.914777][ T37] usb 3-1: Product: syz [ 162.919348][ T37] usb 3-1: Manufacturer: syz [ 162.923975][ T37] usb 3-1: SerialNumber: syz [ 162.929465][ T37] usb 3-1: config 0 descriptor?? [ 162.935411][ T37] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 162.944400][ T37] snd-usb-audio: probe of 3-1:0.0 failed with error -2 [ 162.956963][ T716] udevd[716]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 162.974226][ T3884] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 162.982889][ T3884] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 162.991041][ T3884] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 162.999967][ T3884] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 163.002993][ T1175] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 163.011350][ T3884] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 163.028629][ T3884] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 163.038671][ T3884] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 163.052223][ T19] usb 5-1: config 5 has an invalid interface number: 3 but max is 0 [ 163.060630][ T19] usb 5-1: config 5 has no interface number 0 [ 163.068618][ T19] usb 5-1: New USB device found, idVendor=09fb, idProduct=602a, bcdDevice=fd.36 [ 163.077846][ T19] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.085949][ T19] usb 5-1: Product: syz [ 163.090296][ T19] usb 5-1: Manufacturer: syz [ 163.094933][ T19] usb 5-1: SerialNumber: syz [ 163.101635][ T3884] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 163.110713][ T3884] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.119406][ T19] ftdi_sio 5-1:5.3: FTDI USB Serial Device converter detected [ 163.127416][ T19] ftdi_sio ttyUSB0: unknown device type: 0xfd36 [ 163.133781][ T3884] usb 1-1: Manufacturer: 䦌딧 [ 163.141877][ T3884] usb 1-1: config 0 descriptor?? [ 163.147775][ T3884] hub 1-1:0.0: bad descriptor, ignoring hub [ 163.153729][ T3884] hub: probe of 1-1:0.0 failed with error -5 [ 163.160758][ T3884] input: 䦌딧 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input12 [ 163.163830][ T24] usb 3-1: USB disconnect, device number 76 [ 163.208712][ T1175] usb 4-1: Using ep0 maxpacket: 8 [ 163.216654][ T1175] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 163.219562][ T6] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 163.226170][ T1175] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.241640][ T1175] usb 4-1: Product: syz [ 163.245820][ T1175] usb 4-1: Manufacturer: syz [ 163.250463][ T1175] usb 4-1: SerialNumber: syz [ 163.325065][ T19] usb 5-1: USB disconnect, device number 76 [ 163.332154][ T19] ftdi_sio 5-1:5.3: device disconnected [ 163.367231][ T323] usb 1-1: USB disconnect, device number 78 [ 163.426600][ T6] usb 2-1: config 0 descriptor has 1 excess byte, ignoring [ 163.433978][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 163.443787][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has an invalid bInterval 0, changing to 7 [ 163.456334][ T6] usb 2-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 163.465460][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.473871][ T6] usb 2-1: Product: syz [ 163.476503][ T1175] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 77 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 163.480796][ T6] usb 2-1: Manufacturer: syz [ 163.491486][ T1175] usb 4-1: USB disconnect, device number 77 [ 163.500267][ T1175] usblp0: removed [ 163.504001][ T6] usb 2-1: SerialNumber: syz [ 163.511106][ T6] usb 2-1: config 0 descriptor?? [ 163.517731][ T6] usb 2-1: 0:0 : invalid sync pipe. is_playback 1, ep 0a, bSynchAddress f8 [ 163.746055][ T6] usb 2-1: USB disconnect, device number 78 [ 164.172901][ T1175] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 164.313750][ T323] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 164.346252][ T6] usb 4-1: new low-speed USB device number 78 using dummy_hcd [ 164.374789][ T1175] usb 5-1: config 17 has an invalid descriptor of length 0, skipping remainder of the config [ 164.394279][ T1175] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 164.411648][ T1175] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.439091][ T1175] aiptek 5-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 164.520739][ T323] usb 1-1: config 0 has an invalid interface number: 119 but max is 0 [ 164.534931][ T323] usb 1-1: config 0 has no interface number 0 [ 164.547844][ T323] usb 1-1: New USB device found, idVendor=05ac, idProduct=0216, bcdDevice=a1.a2 [ 164.552151][ T6] usb 4-1: No LPM exit latency info found, disabling LPM. [ 164.562930][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.575155][ T6] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 164.582045][ T323] usb 1-1: Product: syz [ 164.584830][ T6] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 164.594807][ T323] usb 1-1: Manufacturer: syz [ 164.613905][ T323] usb 1-1: SerialNumber: syz [ 164.617125][ T6] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 164.628973][ T323] usb 1-1: config 0 descriptor?? [ 164.640788][ T6] usb 4-1: string descriptor 0 read error: -22 [ 164.653280][ T323] usbhid 1-1:0.119: couldn't find an input interrupt endpoint [ 164.660525][ T6] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 164.670056][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.679077][ T3884] usb 5-1: USB disconnect, device number 77 [ 164.687279][ T6] usb 4-1: 0:2 : does not exist [ 164.860882][ T24] usb 1-1: USB disconnect, device number 79 [ 164.919300][ T3884] usb 4-1: USB disconnect, device number 78 [ 164.974639][ T323] usb 3-1: new full-speed USB device number 77 using dummy_hcd [ 165.181871][ T323] usb 3-1: unable to get BOS descriptor or descriptor too short [ 165.189934][ T323] usb 3-1: not running at top speed; connect to a high speed hub [ 165.198536][ T323] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 165.212655][ T323] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 165.229895][ T323] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 165.239277][ T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.250234][ T323] usb 3-1: Product: syz [ 165.254436][ T323] usb 3-1: Manufacturer: syz [ 165.259240][ T323] usb 3-1: SerialNumber: syz [ 165.283192][ T1175] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 165.483912][ T1175] usb 2-1: Using ep0 maxpacket: 8 [ 165.490362][ T323] hub 3-1:1.0: bad descriptor, ignoring hub [ 165.496927][ T323] hub: probe of 3-1:1.0 failed with error -5 [ 165.513288][ T1175] usb 2-1: config 8 has an invalid interface number: 161 but max is 0 [ 165.527806][ T1175] usb 2-1: config 8 has no interface number 0 [ 165.535429][ T1175] usb 2-1: config 8 interface 161 has no altsetting 0 [ 165.561202][ T1175] usb 2-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=60.da [ 165.570430][ T1175] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.578634][ T1175] usb 2-1: Product: syz [ 165.583281][ T323] usb 3-1: USB disconnect, device number 77 [ 165.594593][ T1175] usb 2-1: Manufacturer: syz [ 165.599607][ T1175] usb 2-1: SerialNumber: syz [ 165.624760][ T3884] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 165.830558][ T3884] usb 5-1: Using ep0 maxpacket: 32 [ 165.839079][ T1175] net1080: probe of 2-1:8.161 failed with error -22 [ 165.840667][ T3884] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 165.853286][ T1175] usb 2-1: USB disconnect, device number 79 [ 165.875445][ T3884] usb 5-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 165.893750][ T3884] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.901976][ T3884] usb 5-1: Product: syz [ 165.906182][ T3884] usb 5-1: Manufacturer: syz [ 165.921182][ T3884] usb 5-1: SerialNumber: syz [ 165.927377][ T3884] usb 5-1: config 0 descriptor?? [ 165.933510][ T3884] usb 5-1: bad CDC descriptors [ 165.938424][ T3884] usb 5-1: unsupported MDLM descriptors [ 165.960604][ T19] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 166.155675][ T19] usb 1-1: Using ep0 maxpacket: 8 [ 166.159626][ T1175] usb 5-1: USB disconnect, device number 78 [ 166.163628][ T19] usb 1-1: unable to get BOS descriptor or descriptor too short [ 166.180305][ T19] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 166.197460][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 166.211491][ T19] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 166.226679][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.236306][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.244655][ T19] usb 1-1: Product: syz [ 166.248892][ T19] usb 1-1: Manufacturer: syz [ 166.253673][ T19] usb 1-1: SerialNumber: syz [ 166.265055][ T19] cdc_ncm 1-1:1.0: CDC Union missing and no IAD found [ 166.271968][ T19] cdc_ncm 1-1:1.0: bind() failure [ 166.339856][ T323] usb 3-1: new low-speed USB device number 78 using dummy_hcd [ 166.490935][ T19] usb 1-1: USB disconnect, device number 80 [ 166.539677][ T323] usb 3-1: No LPM exit latency info found, disabling LPM. [ 166.551672][ T323] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 166.562079][ T323] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 166.572435][ T323] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 166.583852][ T323] usb 3-1: string descriptor 0 read error: -22 [ 166.590136][ T323] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 166.599256][ T323] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.609431][ T323] usb 3-1: 0:2 : does not exist [ 166.748911][ T8091] loop4: detected capacity change from 0 to 512 [ 166.759782][ T8091] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 166.776872][ T286] EXT4-fs (loop4): unmounting filesystem. [ 166.794644][ T8095] loop4: detected capacity change from 0 to 1024 [ 166.809168][ T8095] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 166.824427][ T286] EXT4-fs (loop4): unmounting filesystem. [ 166.830483][ T3884] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 166.834223][ T323] usb 3-1: USB disconnect, device number 78 [ 166.838109][ T6] usb 2-1: new high-speed USB device number 80 using dummy_hcd [ 167.044175][ T3884] usb 4-1: Using ep0 maxpacket: 32 [ 167.050771][ T6] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 167.065202][ T6] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 167.081169][ T3884] usb 4-1: unable to get BOS descriptor or descriptor too short [ 167.097439][ T3884] usb 4-1: config index 0 descriptor too short (expected 53, got 34) [ 167.105723][ T3884] usb 4-1: config 2 has an invalid interface number: 7 but max is 0 [ 167.113950][ T3884] usb 4-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 167.114054][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.133417][ T3884] usb 4-1: config 2 has no interface number 0 [ 167.139692][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 167.148091][ T6] usb 2-1: SerialNumber: syz [ 167.158671][ T3884] usb 4-1: New USB device found, idVendor=05ac, idProduct=8701, bcdDevice=85.42 [ 167.168055][ T19] usb 5-1: new full-speed USB device number 79 using dummy_hcd [ 167.176149][ T6] cdc_mbim 2-1:1.0: MBIM functional descriptor missing [ 167.183037][ T6] cdc_mbim 2-1:1.0: bind() failure [ 167.188517][ T3884] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.197275][ T3884] usb 4-1: Product: syz [ 167.202482][ T3884] usb 4-1: Manufacturer: syz [ 167.207363][ T3884] usb 4-1: SerialNumber: syz [ 167.381865][ T6] usb 2-1: USB disconnect, device number 80 [ 167.392191][ T19] usb 5-1: config 27 interface 0 altsetting 0 has an invalid endpoint with address 0x78, skipping [ 167.402869][ T19] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 167.412930][ T19] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 167.434332][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.444280][ T8099] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 167.456053][ T3884] usb 4-1: USB disconnect, device number 79 [ 167.471279][ T19] snd-usb-audio: probe of 5-1:27.0 failed with error -12 [ 167.487740][ T1176] udevd[1176]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 167.531771][ T323] usb 1-1: new low-speed USB device number 81 using dummy_hcd [ 167.692404][ T1175] usb 5-1: USB disconnect, device number 79 [ 167.727955][ T323] usb 1-1: config index 0 descriptor too short (expected 1307, got 27) [ 167.736302][ T323] usb 1-1: config 0 has an invalid interface number: 0 but max is -1 [ 167.744709][ T323] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 167.753734][ T323] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 246, using maximum allowed: 30 [ 167.764592][ T323] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 is Bulk; changing to Interrupt [ 167.774704][ T323] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 167.784476][ T323] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 246 [ 167.797846][ T323] usb 1-1: language id specifier not provided by device, defaulting to English [ 167.811654][ T323] usb 1-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 167.820905][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.828949][ T323] usb 1-1: Product: љ [ 167.833582][ T323] usb 1-1: config 0 descriptor?? [ 167.839266][ T323] hub 1-1:0.0: bad descriptor, ignoring hub [ 167.845183][ T323] hub: probe of 1-1:0.0 failed with error -5 [ 167.851931][ T323] input: љ as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input14 [ 167.922018][ T6] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 168.072218][ T19] usb 1-1: USB disconnect, device number 81 [ 168.116937][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 168.123169][ T6] usb 3-1: config 32 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 168.152130][ T6] usb 3-1: config 32 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 168.172447][ T6] usb 3-1: config 32 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 168.183175][ T6] usb 3-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 168.192289][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.207561][ T8113] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 168.269852][ T8133] loop4: detected capacity change from 0 to 2048 [ 168.285117][ T8133] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 168.294387][ T8133] ext4 filesystem being mounted at /751/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.312000][ T3884] usb 4-1: new full-speed USB device number 80 using dummy_hcd [ 168.320763][ T286] EXT4-fs (loop4): unmounting filesystem. [ 168.345908][ T8137] loop4: detected capacity change from 0 to 128 [ 168.397199][ T8139] loop4: detected capacity change from 0 to 2048 [ 168.435360][ T6] usb 3-1: string descriptor 0 read error: -71 [ 168.444453][ T6] hub 3-1:32.0: Invalid hub with more than one config or interface [ 168.452405][ T6] hub: probe of 3-1:32.0 failed with error -22 [ 168.461148][ T8141] loop4: detected capacity change from 0 to 512 [ 168.483181][ T6] usb 3-1: USB disconnect, device number 79 [ 168.519466][ T3884] usb 4-1: not running at top speed; connect to a high speed hub [ 168.539303][ T3884] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 168.556703][ T8143] loop4: detected capacity change from 0 to 8192 [ 168.563580][ T3884] usb 4-1: language id specifier not provided by device, defaulting to English [ 168.584062][ T3884] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.593167][ T3884] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.623417][ T3884] usb 4-1: Product: syz [ 168.627710][ T3884] usb 4-1: Manufacturer: ቍ컁㮔讈볡똲佳Ԙ檘廊䘬㹿៰싯擦ェᕮ訃쿪䋕Bᬅ咮יִ椭yㄜ㾋引ޏ픨藒评锊윓 [ 168.672543][ T3884] usb 4-1: SerialNumber: syz [ 168.845483][ T8145] loop4: detected capacity change from 0 to 32768 [ 168.912832][ T3884] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 168.934397][ T8153] loop4: detected capacity change from 0 to 4096 [ 168.940430][ T3884] cdc_ncm 4-1:1.0: bind() failure [ 168.946925][ T3884] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 168.963355][ T8153] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 168.967786][ T3884] cdc_ncm 4-1:1.1: bind() failure [ 169.038836][ T3884] usb 4-1: USB disconnect, device number 80 [ 169.079240][ T286] EXT4-fs (loop4): unmounting filesystem. [ 169.418749][ T549] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 169.644741][ T549] usb 5-1: Using ep0 maxpacket: 8 [ 169.661760][ T549] usb 5-1: unable to get BOS descriptor or descriptor too short [ 169.678709][ T549] usb 5-1: config 17 has an invalid interface number: 8 but max is 1 [ 169.694969][ T549] usb 5-1: config 17 has 1 interface, different from the descriptor's value: 2 [ 169.713276][ T549] usb 5-1: config 17 has no interface number 0 [ 169.726529][ T549] usb 5-1: config 17 interface 8 altsetting 6 endpoint 0x3 has invalid wMaxPacketSize 0 [ 169.746749][ T549] usb 5-1: config 17 interface 8 has no altsetting 0 [ 169.762017][ T549] usb 5-1: New USB device found, idVendor=0763, idProduct=2001, bcdDevice=2c.ff [ 169.779267][ T549] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.796676][ T549] usb 5-1: Product: syz [ 169.804388][ T549] usb 5-1: Manufacturer: syz [ 169.809252][ T549] usb 5-1: SerialNumber: syz [ 169.937355][ T323] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 170.045764][ T549] usb 5-1: selecting invalid altsetting 0 [ 170.056741][ T549] usb 5-1: USB disconnect, device number 80 [ 170.071373][ T716] udevd[716]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:17.8/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 170.143637][ T323] usb 2-1: too many configurations: 55, using maximum allowed: 8 [ 170.172454][ T323] usb 2-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice= 0.00 [ 170.181616][ T323] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.199122][ T323] usb 2-1: Product: syz [ 170.203337][ T323] usb 2-1: Manufacturer: syz [ 170.207961][ T323] usb 2-1: SerialNumber: syz [ 170.464820][ T323] rtl8150 2-1:1.0: couldn't reset the device [ 170.471134][ T323] rtl8150: probe of 2-1:1.0 failed with error -5 [ 170.485783][ T323] usb 2-1: USB disconnect, device number 81 [ 170.617019][ T8194] loop4: detected capacity change from 0 to 2048 [ 170.725218][ T8198] loop4: detected capacity change from 0 to 2048 [ 170.867998][ T8204] loop4: detected capacity change from 0 to 8192 [ 170.892750][ T8204] loop4: p1 p2 p3 [ 170.981990][ T1176] udevd[1176]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 170.993625][ T2504] udevd[2504]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 171.013784][ T716] udevd[716]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 171.024732][ T8214] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3856'. [ 171.069467][ T28] audit: type=1400 audit(1758981389.716:244): avc: denied { load_policy } for pid=8215 comm="syz.1.3857" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 171.069518][ T8216] SELinux: failed to load policy [ 171.140102][ T323] usb 1-1: new low-speed USB device number 82 using dummy_hcd [ 171.259317][ T1175] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 171.358395][ T323] usb 1-1: unable to get BOS descriptor or descriptor too short [ 171.378149][ T323] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 171.410653][ T323] usb 1-1: config 1 interface 0 altsetting 7 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 171.445649][ T323] usb 1-1: config 1 interface 0 has no altsetting 0 [ 171.467477][ T1175] usb 5-1: Using ep0 maxpacket: 32 [ 171.473070][ T323] usb 1-1: string descriptor 0 read error: -22 [ 171.480181][ T323] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.490087][ T1175] usb 5-1: unable to get BOS descriptor or descriptor too short [ 171.511664][ T323] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.520222][ T1175] usb 5-1: config 6 has an invalid interface number: 254 but max is 0 [ 171.528415][ T1175] usb 5-1: config 6 has no interface number 0 [ 171.543842][ T28] audit: type=1400 audit(1758981390.150:245): avc: denied { create } for pid=8241 comm="syz.1.3870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 171.545050][ T8242] netlink: 288 bytes leftover after parsing attributes in process `syz.1.3870'. [ 171.573557][ T1175] usb 5-1: config 6 interface 254 has no altsetting 0 [ 171.581681][ T323] usb 1-1: bad CDC descriptors [ 171.586887][ T28] audit: type=1400 audit(1758981390.150:246): avc: denied { write } for pid=8241 comm="syz.1.3870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 171.593262][ T1175] usb 5-1: New USB device found, idVendor=1b5c, idProduct=0104, bcdDevice=30.00 [ 171.638576][ T1175] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.659428][ T28] audit: type=1400 audit(1758981390.150:247): avc: denied { nlmsg_write } for pid=8241 comm="syz.1.3870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 171.662579][ T1175] usb 5-1: Product: syz [ 171.693425][ T8244] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3871'. [ 171.704813][ T28] audit: type=1400 audit(1758981390.261:248): avc: denied { create } for pid=8243 comm="syz.1.3871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 171.724277][ T1175] usb 5-1: Manufacturer: syz [ 171.733828][ T1175] usb 5-1: SerialNumber: syz [ 171.760354][ T28] audit: type=1400 audit(1758981390.298:249): avc: denied { write } for pid=8243 comm="syz.1.3871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 171.803817][ T549] usb 1-1: USB disconnect, device number 82 [ 171.970375][ T1175] ftdi_sio 5-1:6.254: FTDI USB Serial Device converter detected [ 171.985760][ T1175] usb 5-1: Detected FT2232HP [ 171.996539][ T1175] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 172.007289][ T1175] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 172.025825][ T1175] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 172.049109][ T1175] usb 5-1: USB disconnect, device number 81 [ 172.056732][ T1175] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 172.088055][ T1175] ftdi_sio 5-1:6.254: device disconnected [ 172.466264][ T28] audit: type=1400 audit(1758981390.999:250): avc: denied { nlmsg_read } for pid=8255 comm="syz.0.3877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 172.635990][ T28] audit: type=1400 audit(1758981391.165:251): avc: denied { ioctl } for pid=8263 comm="syz.4.3881" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 172.636035][ T8264] binder: 8263:8264 ioctl c0306201 200000000540 returned -22 [ 172.798034][ T549] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 172.805836][ T28] audit: type=1400 audit(1758981391.313:252): avc: denied { write } for pid=8267 comm="syz.4.3883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.015815][ T549] usb 1-1: config 0 has an invalid interface number: 160 but max is 0 [ 173.024049][ T549] usb 1-1: config 0 has no interface number 0 [ 173.047191][ T549] usb 1-1: config 0 interface 160 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 173.070335][ T549] usb 1-1: New USB device found, idVendor=05ac, idProduct=8101, bcdDevice=9e.4e [ 173.079434][ T549] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.101369][ T549] usb 1-1: Product: syz [ 173.105615][ T549] usb 1-1: Manufacturer: syz [ 173.110225][ T549] usb 1-1: SerialNumber: syz [ 173.134643][ T549] usb 1-1: config 0 descriptor?? [ 173.141244][ T549] usb 1-1: Found UVC 0.00 device syz (05ac:8101) [ 173.155553][ T549] usb 1-1: No valid video chain found. [ 173.198900][ T24] usb 5-1: new full-speed USB device number 82 using dummy_hcd [ 173.365271][ T536] usb 1-1: USB disconnect, device number 83 [ 173.417075][ T24] usb 5-1: unable to get BOS descriptor or descriptor too short [ 173.437570][ T24] usb 5-1: not running at top speed; connect to a high speed hub [ 173.459241][ T24] usb 5-1: config 2 has an invalid interface number: 212 but max is 1 [ 173.467897][ T24] usb 5-1: config 2 has an invalid interface number: 226 but max is 1 [ 173.487106][ T24] usb 5-1: config 2 has no interface number 0 [ 173.498006][ T24] usb 5-1: config 2 has no interface number 1 [ 173.513289][ T24] usb 5-1: config 2 interface 212 altsetting 9 endpoint 0x1 has invalid maxpacket 512, setting to 64 [ 173.534825][ T24] usb 5-1: config 2 interface 226 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 173.556522][ T24] usb 5-1: config 2 interface 226 altsetting 0 endpoint 0x85 has invalid maxpacket 37745, setting to 64 [ 173.579043][ T24] usb 5-1: config 2 interface 226 altsetting 0 endpoint 0x7 has an invalid bInterval 0, changing to 10 [ 173.599982][ T24] usb 5-1: config 2 interface 226 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 173.620878][ T24] usb 5-1: config 2 interface 226 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 173.645425][ T24] usb 5-1: config 2 interface 212 has no altsetting 0 [ 173.666047][ T24] usb 5-1: New USB device found, idVendor=0738, idProduct=4540, bcdDevice=c6.ce [ 173.686417][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.694627][ T24] usb 5-1: Product: syz [ 173.699087][ T24] usb 5-1: Manufacturer: syz [ 173.703706][ T24] usb 5-1: SerialNumber: syz [ 173.953225][ T24] input: Mad Catz Beat Pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:2.226/input/input15 [ 173.997059][ T24] usb 5-1: USB disconnect, device number 82 [ 174.324467][ T8308] tc_dump_action: action bad kind [ 174.383860][ T8316] netlink: 'syz.0.3906': attribute type 13 has an invalid length. [ 174.401027][ T8316] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3906'. [ 174.413640][ T8318] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3908'. [ 174.422632][ T8320] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3909'. [ 174.600520][ T28] audit: type=1400 audit(1758981392.974:253): avc: denied { connect } for pid=8337 comm="syz.4.3918" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 174.962031][ T8380] netlink: 'syz.1.3939': attribute type 16 has an invalid length. [ 174.965805][ T8376] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3937'. [ 174.981240][ T8380] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.3939'. [ 174.990862][ T19] usb 3-1: new full-speed USB device number 80 using dummy_hcd [ 175.101136][ T8390] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3944'. [ 175.183079][ T8396] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 175.194362][ T19] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 175.223638][ T19] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 175.245437][ T19] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 175.267041][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.278221][ T19] usb 3-1: Product: syz [ 175.284194][ T19] usb 3-1: Manufacturer: syz [ 175.289566][ T8408] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3953'. [ 175.289566][ T19] usb 3-1: SerialNumber: syz [ 175.350044][ T8415] loop4: detected capacity change from 0 to 256 [ 175.387223][ T8415] FAT-fs (loop4): Directory bread(block 64) failed [ 175.394415][ T8415] FAT-fs (loop4): Directory bread(block 65) failed [ 175.405333][ T8415] FAT-fs (loop4): Directory bread(block 66) failed [ 175.419567][ T8415] FAT-fs (loop4): Directory bread(block 67) failed [ 175.444675][ T8415] FAT-fs (loop4): Directory bread(block 68) failed [ 175.451926][ T8415] FAT-fs (loop4): Directory bread(block 69) failed [ 175.458677][ T8415] FAT-fs (loop4): Directory bread(block 70) failed [ 175.468785][ T8415] FAT-fs (loop4): Directory bread(block 71) failed [ 175.475497][ T8415] FAT-fs (loop4): Directory bread(block 72) failed [ 175.482337][ T8415] FAT-fs (loop4): Directory bread(block 73) failed [ 175.532304][ T19] usb 3-1: 0:2 : does not exist [ 175.563013][ T19] usb 3-1: USB disconnect, device number 80 [ 175.624247][ T8445] netlink: 'syz.1.3970': attribute type 3 has an invalid length. [ 176.159887][ T8507] x_tables: duplicate underflow at hook 4 [ 176.503866][ T24] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 176.536442][ T1175] usb 4-1: new high-speed USB device number 81 using dummy_hcd [ 176.727219][ T24] usb 5-1: Using ep0 maxpacket: 8 [ 176.737016][ T24] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 176.747303][ T1175] usb 4-1: Using ep0 maxpacket: 8 [ 176.752741][ T24] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 176.770127][ T1175] usb 4-1: unable to get BOS descriptor or descriptor too short [ 176.778122][ T24] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.794701][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 176.803168][ T1175] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 176.813404][ T24] usb 5-1: SerialNumber: syz [ 176.818586][ T1175] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 176.827642][ T1175] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 176.849834][ T24] cdc_acm 5-1:1.0: Control and data interfaces are not separated! [ 176.861318][ T24] cdc_acm 5-1:1.0: This needs exactly 3 endpoints [ 176.867999][ T24] cdc_acm: probe of 5-1:1.0 failed with error -22 [ 176.875338][ T1175] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.896740][ T1175] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.907537][ T1175] usb 4-1: Product: syz [ 176.911899][ T1175] usb 4-1: Manufacturer: syz [ 176.916876][ T1175] usb 4-1: SerialNumber: syz [ 176.927795][ T1175] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 176.928397][ T28] kauditd_printk_skb: 28 callbacks suppressed [ 176.928415][ T28] audit: type=1400 audit(1758981395.124:282): avc: denied { accept } for pid=8621 comm="syz.2.4056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 176.934695][ T1175] cdc_ncm 4-1:1.0: bind() failure [ 176.995237][ T28] audit: type=1400 audit(1758981395.180:283): avc: denied { append } for pid=8627 comm="syz.2.4060" name="event0" dev="devtmpfs" ino=260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 177.086057][ T1175] usb 5-1: USB disconnect, device number 83 [ 177.153507][ T536] usb 4-1: USB disconnect, device number 81 [ 177.239181][ T28] audit: type=1400 audit(1758981395.401:284): avc: denied { read write } for pid=8663 comm="syz.0.4077" name="ptp0" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 177.268350][ T28] audit: type=1400 audit(1758981395.401:285): avc: denied { open } for pid=8663 comm="syz.0.4077" path="/dev/ptp0" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 177.277451][ T8669] __nla_validate_parse: 6 callbacks suppressed [ 177.277473][ T8669] netlink: 108 bytes leftover after parsing attributes in process `syz.2.4080'. [ 177.312020][ T28] audit: type=1400 audit(1758981395.401:286): avc: denied { ioctl } for pid=8663 comm="syz.0.4077" path="/dev/ptp0" dev="devtmpfs" ino=264 ioctlcmd=0x3d02 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 177.384729][ T8680] netlink: 44 bytes leftover after parsing attributes in process `syz.0.4085'. [ 177.394178][ T8680] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4085'. [ 177.404247][ T8680] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4085'. [ 177.413278][ T8680] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4085'. [ 177.486232][ T8692] xt_ecn: cannot match TCP bits for non-tcp packets [ 177.499133][ T8694] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4092'. [ 177.521781][ T28] audit: type=1400 audit(1758981395.660:287): avc: denied { ioctl } for pid=8695 comm="syz.2.4094" path="socket:[40949]" dev="sockfs" ino=40949 ioctlcmd=0x48e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 177.551765][ T8700] netlink: 96 bytes leftover after parsing attributes in process `syz.2.4096'. [ 177.601806][ T28] audit: type=1400 audit(1758981395.743:288): avc: denied { ioctl } for pid=8706 comm="syz.2.4098" path="/dev/snapshot" dev="devtmpfs" ino=91 ioctlcmd=0x3304 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 177.772685][ T28] audit: type=1400 audit(1758981395.900:289): avc: denied { setopt } for pid=8727 comm="syz.4.4111" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 177.824962][ T8742] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.863737][ T28] audit: type=1400 audit(1758981395.983:290): avc: denied { setopt } for pid=8745 comm="syz.2.4118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 177.878591][ T8748] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4119'. [ 177.894561][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 177.913247][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.926392][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4119'. [ 177.943138][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 177.944263][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4119'. [ 177.956029][ T8742] syz.1.4116 (8742) used greatest stack depth: 20128 bytes left [ 177.976603][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.984839][ T1175] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 177.995574][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.010403][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.018804][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.034431][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.053065][ T28] audit: type=1400 audit(1758981396.149:291): avc: denied { bind } for pid=8757 comm="syz.3.4125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 178.194240][ T1175] usb 1-1: Using ep0 maxpacket: 8 [ 178.202838][ T1175] usb 1-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d9.40 [ 178.223158][ T1175] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.252707][ T1175] usb 1-1: Product: syz [ 178.257074][ T1175] usb 1-1: Manufacturer: syz [ 178.284191][ T1175] usb 1-1: SerialNumber: syz [ 178.300451][ T1175] usb 1-1: config 0 descriptor?? [ 178.500511][ T8832] loop4: detected capacity change from 0 to 16 [ 178.509715][ T8832] erofs: (device loop4): mounted with root inode @ nid 36. [ 178.547506][ T8832] erofs: (device loop4): z_erofs_do_map_blocks: inconsistent algorithmtype 0 for nid 36 [ 178.590945][ T8832] erofs: (device loop4): z_erofs_do_map_blocks: inconsistent algorithmtype 0 for nid 36 [ 178.595232][ T1175] usb 1-1: USB disconnect, device number 84 [ 178.642766][ T8832] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 179.353437][ T8966] netlink: 'syz.4.4225': attribute type 15 has an invalid length. [ 179.836101][ T9042] @0: renamed from bond_slave_1 [ 180.011568][ T9077] loop4: detected capacity change from 0 to 256 [ 180.024092][ T9077] exfat: Deprecated parameter 'namecase' [ 180.030647][ T9077] exfat: Deprecated parameter 'namecase' [ 180.054185][ T9077] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xfcc0b04e, utbl_chksum : 0xe619d30d) [ 180.119852][ T9077] exFAT-fs (loop4): invalid start cluster (4278190088) [ 180.349767][ T9128] device sit0 entered promiscuous mode [ 180.863031][ T9203] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 181.194134][ T9248] x_tables: duplicate underflow at hook 3 [ 181.707420][ T9332] netlink: 'syz.3.4408': attribute type 13 has an invalid length. [ 181.863622][ T9363] netlink: 'syz.0.4424': attribute type 1 has an invalid length. [ 181.878163][ T9365] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 181.885480][ T9365] IPv6: NLM_F_CREATE should be set when creating new route [ 182.082089][ T9394] netlink: 'syz.3.4440': attribute type 1 has an invalid length. [ 182.204303][ T9414] netlink: 'syz.2.4449': attribute type 3 has an invalid length. [ 182.223779][ T9416] device xfrm0 entered promiscuous mode [ 182.488170][ T28] kauditd_printk_skb: 66 callbacks suppressed [ 182.488188][ T28] audit: type=1400 audit(2000000001.633:358): avc: denied { read write } for pid=9456 comm="syz.2.4472" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 182.550020][ T549] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 182.579596][ T28] audit: type=1400 audit(2000000001.633:359): avc: denied { open } for pid=9456 comm="syz.2.4472" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 182.614010][ T28] audit: type=1400 audit(2000000001.744:360): avc: denied { read } for pid=9471 comm="syz.2.4478" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 182.639074][ T28] audit: type=1400 audit(2000000001.744:361): avc: denied { open } for pid=9471 comm="syz.2.4478" path="/dev/kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 182.755841][ T549] usb 5-1: Using ep0 maxpacket: 8 [ 182.767829][ T549] usb 5-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d9.40 [ 182.781343][ T549] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.785478][ T28] audit: type=1400 audit(2000000001.910:362): avc: denied { execmem } for pid=9497 comm="syz.2.4488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 182.792447][ T9499] xt_CT: No such helper "snmp_trap" [ 182.814009][ T549] usb 5-1: Product: syz [ 182.818201][ T549] usb 5-1: Manufacturer: syz [ 182.822872][ T549] usb 5-1: SerialNumber: syz [ 182.831765][ T24] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 182.844356][ T549] usb 5-1: config 0 descriptor?? [ 182.876900][ T28] audit: type=1400 audit(2000000001.993:363): avc: denied { create } for pid=9506 comm="syz.3.4495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 182.929557][ T28] audit: type=1400 audit(2000000002.021:364): avc: denied { bind } for pid=9506 comm="syz.3.4495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 183.006570][ T28] audit: type=1400 audit(2000000002.113:365): avc: denied { read } for pid=9518 comm="syz.3.4501" name="usbmon7" dev="devtmpfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 183.049089][ T28] audit: type=1400 audit(2000000002.113:366): avc: denied { open } for pid=9518 comm="syz.3.4501" path="/dev/usbmon7" dev="devtmpfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 183.082242][ T9523] __nla_validate_parse: 21 callbacks suppressed [ 183.082262][ T9523] netlink: 10 bytes leftover after parsing attributes in process `syz.3.4502'. [ 183.090089][ T28] audit: type=1400 audit(2000000002.113:367): avc: denied { ioctl } for pid=9518 comm="syz.3.4501" path="/dev/usbmon7" dev="devtmpfs" ino=180 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 183.101221][ T24] usb 1-1: config 160 has an invalid interface number: 200 but max is 0 [ 183.139628][ T24] usb 1-1: config 160 has no interface number 0 [ 183.157241][ T24] usb 1-1: config 160 interface 200 has no altsetting 0 [ 183.179219][ T24] usb 1-1: New USB device found, idVendor=21bb, idProduct=2070, bcdDevice=87.0b [ 183.195959][ T549] usb 5-1: USB disconnect, device number 84 [ 183.219628][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.236812][ T24] usb 1-1: Product: syz [ 183.260399][ T24] usb 1-1: Manufacturer: syz [ 183.268992][ T24] usb 1-1: SerialNumber: syz [ 183.422682][ T9557] xt_CT: You must specify a L4 protocol and not use inversions on it [ 183.512101][ T9562] netlink: 'syz.1.4523': attribute type 10 has an invalid length. [ 184.738501][ C0] sched: RT throttling activated [ 184.757057][ T24] usb 1-1: MIDIStreaming interface descriptor not found [ 184.799610][ T24] usb 1-1: USB disconnect, device number 85 [ 184.892258][ T9579] device batadv_slave_0 entered promiscuous mode [ 184.915690][ T9579] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 185.023124][ T9601] netlink: 'syz.2.4540': attribute type 3 has an invalid length. [ 185.053113][ T9595] loop4: detected capacity change from 0 to 4096 [ 185.067658][ T9606] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4542'. [ 185.101806][ T9610] IPv6: sit1: Disabled Multicast RS [ 185.113601][ T9595] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 185.160078][ T9595] incfs: Options parsing error. -22 [ 185.165544][ T9595] incfs: mount failed -22 [ 185.236352][ T286] EXT4-fs (loop4): unmounting filesystem. [ 185.324758][ T9634] netlink: 'syz.3.4555': attribute type 5 has an invalid length. [ 185.346350][ T9634] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.4555'. [ 185.358082][ T9636] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 185.387093][ T9643] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4560'. [ 185.731884][ T9695] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 185.806437][ T9704] loop4: detected capacity change from 0 to 1024 [ 185.842626][ T9708] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4593'. [ 185.897653][ T9717] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4595'. [ 185.907089][ T9704] EXT4-fs: Ignoring removed nomblk_io_submit option [ 185.930970][ T9720] Driver unsupported XDP return value 0 on prog (id 429) dev N/A, expect packet loss! [ 186.002300][ T9704] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 186.089913][ T286] EXT4-fs (loop4): unmounting filesystem. [ 186.108179][ T9739] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4607'. [ 186.162333][ T9748] netlink: 'syz.4.4608': attribute type 2 has an invalid length. [ 186.450175][ T9799] netlink: 1 bytes leftover after parsing attributes in process `syz.0.4636'. [ 186.489862][ T9805] loop4: detected capacity change from 0 to 256 [ 186.540545][ T9805] FAT-fs (loop4): Directory bread(block 64) failed [ 186.563022][ T9805] FAT-fs (loop4): Directory bread(block 65) failed [ 186.586108][ T9805] FAT-fs (loop4): Directory bread(block 66) failed [ 186.599187][ T9805] FAT-fs (loop4): Directory bread(block 67) failed [ 186.618382][ T9805] FAT-fs (loop4): Directory bread(block 68) failed [ 186.636159][ T9805] FAT-fs (loop4): Directory bread(block 69) failed [ 186.644211][ T9805] FAT-fs (loop4): Directory bread(block 70) failed [ 186.655231][ T9805] FAT-fs (loop4): Directory bread(block 71) failed [ 186.667108][ T19] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 186.686465][ T9805] FAT-fs (loop4): Directory bread(block 72) failed [ 186.710770][ T9805] FAT-fs (loop4): Directory bread(block 73) failed [ 186.883760][ T19] usb 3-1: Using ep0 maxpacket: 16 [ 186.906570][ T19] usb 3-1: config 0 has an invalid interface number: 236 but max is 1 [ 186.916321][ T19] usb 3-1: config 0 has an invalid interface number: 129 but max is 1 [ 186.961247][ T19] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 186.983536][ T19] usb 3-1: config 0 has no interface number 0 [ 186.989707][ T19] usb 3-1: config 0 has no interface number 1 [ 186.997392][ T19] usb 3-1: config 0 interface 236 has no altsetting 0 [ 187.019591][ T19] usb 3-1: config 0 interface 129 has no altsetting 0 [ 187.035319][ T9869] netlink: 172 bytes leftover after parsing attributes in process `syz.0.4671'. [ 187.053251][ T19] usb 3-1: New USB device found, idVendor=1ace, idProduct=e9b2, bcdDevice=5c.3d [ 187.087931][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.122741][ T19] usb 3-1: Product: syz [ 187.126978][ T19] usb 3-1: Manufacturer: syz [ 187.131599][ T19] usb 3-1: SerialNumber: syz [ 187.153025][ T19] usb 3-1: config 0 descriptor?? [ 187.264975][ T9889] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4682'. [ 187.383708][ T19] usb 3-1: USB disconnect, device number 81 [ 187.440810][ T9903] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 187.594912][ T9923] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.771410][ T9949] device ip6tnl1 entered promiscuous mode [ 188.153696][ T28] kauditd_printk_skb: 28 callbacks suppressed [ 188.153712][ T28] audit: type=1400 audit(2000000006.867:396): avc: denied { read } for pid=10011 comm="syz.1.4742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 188.240732][ T28] audit: type=1400 audit(2000000006.903:397): avc: denied { nlmsg_read } for pid=10017 comm="syz.4.4745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 188.498457][T10063] netlink: 'syz.1.4767': attribute type 3 has an invalid length. [ 188.704019][ T536] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 188.790267][T10100] device sit0 entered promiscuous mode [ 188.820796][ T28] audit: type=1400 audit(2000000007.476:398): avc: denied { associate } for pid=10104 comm="syz.2.4787" name="current" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 188.824308][T10100] netlink: 'syz.1.4785': attribute type 1 has an invalid length. [ 188.891946][ T28] audit: type=1326 audit(2000000007.540:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10108 comm="syz.2.4790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 188.922259][ T536] usb 1-1: Using ep0 maxpacket: 8 [ 188.929368][ T536] usb 1-1: New USB device found, idVendor=2833, idProduct=0201, bcdDevice=2a.d5 [ 188.944568][T10100] __nla_validate_parse: 5 callbacks suppressed [ 188.944586][T10100] netlink: 1 bytes leftover after parsing attributes in process `syz.1.4785'. [ 188.965445][ T536] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.983721][ T536] usb 1-1: config 0 descriptor?? [ 189.015854][ T28] audit: type=1326 audit(2000000007.550:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10108 comm="syz.2.4790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 189.040216][ T28] audit: type=1326 audit(2000000007.550:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10108 comm="syz.2.4790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 189.159792][T10135] netlink: 'syz.4.4801': attribute type 3 has an invalid length. [ 189.181251][ T28] audit: type=1400 audit(2000000007.716:402): avc: denied { write } for pid=10124 comm="syz.1.4798" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 189.201191][T10141] netlink: 'syz.3.4805': attribute type 4 has an invalid length. [ 189.230964][T10141] netlink: 2548 bytes leftover after parsing attributes in process `syz.3.4805'. [ 189.303507][ T28] audit: type=1400 audit(2000000007.928:403): avc: denied { append } for pid=10149 comm="syz.1.4810" name="loop9" dev="devtmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.370857][ T549] usb 1-1: USB disconnect, device number 86 [ 189.404629][ T28] audit: type=1400 audit(2000000008.020:404): avc: denied { write } for pid=10163 comm="syz.4.4818" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 189.541690][T10188] xt_TPROXY: Can be used only with -p tcp or -p udp [ 189.601676][ T28] audit: type=1326 audit(2000000008.196:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10199 comm="syz.4.4833" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f860578eba9 code=0x7ffc0000 [ 189.631026][T10198] overlayfs: missing 'workdir' [ 189.671038][T10210] netlink: 'syz.3.4839': attribute type 1 has an invalid length. [ 189.699146][T10210] netlink: 1 bytes leftover after parsing attributes in process `syz.3.4839'. [ 189.783759][T10228] device ip6tnl1 entered promiscuous mode [ 189.803829][T10230] netlink: 96 bytes leftover after parsing attributes in process `syz.3.4848'. [ 190.138287][T10284] usb usb8: usbfs: process 10284 (syz.0.4874) did not claim interface 0 before use [ 190.173563][T10292] device ip6tnl1 entered promiscuous mode [ 190.427200][T10331] 9p: Unknown Cache mode readahead [ 190.514899][T10347] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 190.602907][T10361] xt_socket: unknown flags 0x58 [ 190.689663][T10376] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4920'. [ 190.706041][T10376] device veth1 entered promiscuous mode [ 190.726506][T10376] netlink: 'syz.0.4920': attribute type 8 has an invalid length. [ 190.736850][T10376] A link change request failed with some changes committed already. Interface veth1 may have been left with an inconsistent configuration, please check. [ 190.793225][T10388] netlink: 'syz.3.4927': attribute type 2 has an invalid length. [ 190.827514][ T24] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 190.877353][T10400] device xfrm0 entered promiscuous mode [ 190.915136][T10406] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4936'. [ 190.937049][ T536] usb 5-1: new low-speed USB device number 85 using dummy_hcd [ 190.977217][T10410] device vlan0 entered promiscuous mode [ 191.033404][ T24] usb 3-1: Using ep0 maxpacket: 16 [ 191.045051][ T24] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 191.076685][ T24] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 191.082156][T10422] Unsupported ieee802154 address type: 0 [ 191.103781][ T24] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 191.142819][ T536] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 191.163856][ T536] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 191.183053][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.191413][ T24] usb 3-1: Product: syz [ 191.195701][ T24] usb 3-1: Manufacturer: syz [ 191.200569][ T536] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 is Bulk; changing to Interrupt [ 191.222738][ T24] usb 3-1: SerialNumber: syz [ 191.240780][ T536] usb 5-1: string descriptor 0 read error: -22 [ 191.247047][ T536] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.268554][ T536] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.294435][T10367] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 191.302542][ T536] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 191.459852][ T24] usb 3-1: unknown interface protocol 0x10, assuming v1 [ 191.468703][ T24] usb 3-1: 0:2 : does not exist [ 191.497058][ T24] usb 3-1: USB disconnect, device number 82 [ 191.501262][ T716] udevd[716]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 191.539178][ T536] usb 5-1: USB disconnect, device number 85 [ 191.620875][T10481] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4973'. [ 191.844379][T10509] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.858365][T10509] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 191.936368][T10521] netlink: 'syz.3.4993': attribute type 3 has an invalid length. [ 191.945037][T10521] netlink: 'syz.3.4993': attribute type 3 has an invalid length. [ 192.347187][T10575] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5018'. [ 192.372675][T10578] netlink: 'syz.4.5021': attribute type 15 has an invalid length. [ 192.413694][T10578] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5021'. [ 192.436637][T10589] device vcan0 entered promiscuous mode [ 192.462181][T10589] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 192.563301][T10610] xt_bpf: check failed: parse error [ 192.875943][T10656] netlink: 72 bytes leftover after parsing attributes in process `syz.1.5060'. [ 193.233077][T10629] loop4: detected capacity change from 0 to 40427 [ 193.254904][T10629] F2FS-fs (loop4): invalid crc value [ 193.313187][T10629] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 10241044815247771109) [ 193.381919][T10629] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 193.756033][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 193.756051][ T28] audit: type=1400 audit(192.710:437): avc: denied { node_bind } for pid=10777 comm="syz.0.5118" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 193.962090][ T28] audit: type=1326 audit(192.903:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10808 comm="syz.2.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 194.029006][ T28] audit: type=1326 audit(192.903:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10808 comm="syz.2.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 194.112375][ T28] audit: type=1326 audit(192.903:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10808 comm="syz.2.5135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 194.157584][T10835] xt_hashlimit: overflow, rate too high: 0 [ 194.192075][T10841] loop4: detected capacity change from 0 to 256 [ 194.236941][ T28] audit: type=1326 audit(193.060:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.3.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5832b8eba9 code=0x7ffc0000 [ 194.329404][ T28] audit: type=1326 audit(193.060:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.3.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f5832b8eba9 code=0x7ffc0000 [ 194.391646][ T28] audit: type=1326 audit(193.060:443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.3.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5832b8eba9 code=0x7ffc0000 [ 194.439309][ T28] audit: type=1326 audit(193.060:444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10826 comm="syz.3.5145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5832b8eba9 code=0x7ffc0000 [ 194.482068][ T28] audit: type=1400 audit(193.153:445): avc: denied { map } for pid=10844 comm="syz.3.5153" path="/dev/ptmx" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 194.536596][T10882] validate_nla: 2 callbacks suppressed [ 194.536618][T10882] netlink: 'syz.0.5170': attribute type 12 has an invalid length. [ 194.551278][ T28] audit: type=1400 audit(193.153:446): avc: denied { execute } for pid=10844 comm="syz.3.5153" path="/dev/ptmx" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ptmx_t tclass=chr_file permissive=1 [ 194.786150][T10916] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5186'. [ 194.827179][T10922] x_tables: unsorted underflow at hook 2 [ 194.859013][T10925] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 195.019357][T10943] device ip6tnl2 entered promiscuous mode [ 195.028461][T10944] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5201'. [ 195.052989][T10944] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5201'. [ 195.144337][T10952] xt_TCPMSS: Only works on TCP SYN packets [ 195.211390][T10964] netlink: 'syz.0.5211': attribute type 46 has an invalid length. [ 195.224475][T10962] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.240227][T10962] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 195.262076][T10964] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5211'. [ 195.294046][T10964] netlink: 'syz.0.5211': attribute type 46 has an invalid length. [ 195.318218][T10964] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5211'. [ 195.507814][T10999] incfs: Error accessing: ./file0/file0. [ 195.524291][T10999] incfs: mount failed -20 [ 195.650011][T11019] netlink: 'syz.2.5237': attribute type 15 has an invalid length. [ 195.695230][T11019] netlink: 24 bytes leftover after parsing attributes in process `syz.2.5237'. [ 195.921914][T11053] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5255'. [ 195.965008][T10862] loop4: detected capacity change from 0 to 131072 [ 195.987054][T10862] F2FS-fs (loop4): Invalid log sectorsize (67108873) [ 195.993792][T10862] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 196.005397][T11059] random: crng reseeded on system resumption [ 196.054011][T10862] F2FS-fs (loop4): invalid crc value [ 196.093029][ T536] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 196.107878][T10862] F2FS-fs (loop4): Found nat_bits in checkpoint [ 196.186972][T10862] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 196.194201][T10862] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 196.235799][T11081] netlink: 180 bytes leftover after parsing attributes in process `syz.1.5266'. [ 196.300885][T10862] F2FS-fs (loop4): sanity_check_inode: inode (ino=4, mode=1773) should not have inline_dentry, run fsck to fix [ 196.320591][ T536] usb 1-1: Using ep0 maxpacket: 8 [ 196.325499][T11094] netlink: 'syz.1.5272': attribute type 1 has an invalid length. [ 196.327527][ T536] usb 1-1: unable to get BOS descriptor or descriptor too short [ 196.344231][T11094] netlink: 'syz.1.5272': attribute type 2 has an invalid length. [ 196.353781][ T536] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 196.374605][ T536] usb 1-1: config 1 has no interface number 1 [ 196.385790][ T536] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 196.430594][ T536] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 196.474411][ T536] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.482667][ T536] usb 1-1: Product: syz [ 196.508349][ T536] usb 1-1: Manufacturer: syz [ 196.523939][ T536] usb 1-1: SerialNumber: syz [ 196.536833][T11041] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 196.672237][T11125] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5290'. [ 196.706096][T11131] SELinux: policydb string does not match my string SE Linux [ 196.732762][T11131] SELinux: failed to load policy [ 196.780786][ T536] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 196.808188][ T536] usb 1-1: 2:1 : invalid channels 0 [ 196.830133][ T536] usb 1-1: USB disconnect, device number 87 [ 196.896111][T11146] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=11146 comm=syz.3.5298 [ 196.945083][T11150] netlink: 600 bytes leftover after parsing attributes in process `syz.3.5300'. [ 197.052415][T11168] device ip6tnl3 entered promiscuous mode [ 197.079353][ T716] udevd[716]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 197.240415][T11194] loop4: detected capacity change from 0 to 512 [ 197.280727][T11194] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 197.320197][T11194] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #15: comm syz.4.5321: corrupted xattr block 33 [ 197.345511][T11194] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 197.406195][T11194] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #15: comm syz.4.5321: corrupted xattr block 33 [ 197.459227][T11194] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 197.480584][T11194] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #15: comm syz.4.5321: corrupted xattr block 33 [ 197.507821][T11229] netlink: 'syz.0.5338': attribute type 9 has an invalid length. [ 197.522958][T11194] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 197.539106][T11229] netlink: 'syz.0.5338': attribute type 6 has an invalid length. [ 197.558875][T11194] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #15: comm syz.4.5321: corrupted xattr block 33 [ 197.609257][T11194] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #15: comm syz.4.5321: corrupted xattr block 33 [ 197.650513][T11194] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 197.735935][ T286] EXT4-fs (loop4): unmounting filesystem. [ 197.770668][T11262] xt_bpf: check failed: parse error [ 197.811781][T11271] xt_l2tp: v2 doesn't support IP mode [ 198.182922][T11319] netlink: 'syz.0.5383': attribute type 5 has an invalid length. [ 198.204375][T11327] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 198.211710][T11327] IPv6: NLM_F_CREATE should be set when creating new route [ 198.218995][T11327] IPv6: NLM_F_CREATE should be set when creating new route [ 198.296328][T11337] device vlan0 entered promiscuous mode [ 198.303410][ T19] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 198.510793][ T19] usb 4-1: config 220 has an invalid interface number: 76 but max is 2 [ 198.521822][T11365] netlink: 'syz.2.5406': attribute type 8 has an invalid length. [ 198.539680][ T19] usb 4-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 198.571589][ T19] usb 4-1: config 220 has no interface number 2 [ 198.601988][ T19] usb 4-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 198.629329][ T19] usb 4-1: config 220 interface 0 has no altsetting 0 [ 198.647662][ T19] usb 4-1: config 220 interface 76 has no altsetting 0 [ 198.668187][ T19] usb 4-1: config 220 interface 1 has no altsetting 0 [ 198.695043][ T19] usb 4-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 198.722076][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.744818][ T19] usb 4-1: Product: syz [ 198.757235][ T19] usb 4-1: Manufacturer: syz [ 198.779017][ T19] usb 4-1: SerialNumber: syz [ 198.799887][T11406] loop4: detected capacity change from 0 to 256 [ 198.819325][T11408] xt_TPROXY: Can be used only with -p tcp or -p udp [ 198.871808][T11406] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x46ae1815, utbl_chksum : 0xe619d30d) [ 198.923252][T11406] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 199.011794][ T19] usb 4-1: selecting invalid altsetting 0 [ 199.017623][ T19] usb 4-1: Found UVC 7.01 device syz (8086:0b07) [ 199.036377][ T19] usb 4-1: No valid video chain found. [ 199.063261][ T19] usb 4-1: USB disconnect, device number 82 [ 199.117161][T11439] IPv6: NLM_F_CREATE should be specified when creating new route [ 199.265607][ T28] kauditd_printk_skb: 36 callbacks suppressed [ 199.265626][ T28] audit: type=1400 audit(197.795:483): avc: denied { mounton } for pid=11455 comm="syz.0.5451" path="mnt:[4026532290]" dev="nsfs" ino=4026532290 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 199.329090][ T28] audit: type=1326 audit(197.851:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.2.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 199.397515][ T28] audit: type=1326 audit(197.878:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.2.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 199.428667][T11465] xt_TCPMSS: Only works on TCP SYN packets [ 199.432634][ T28] audit: type=1326 audit(197.878:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.2.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=273 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 199.471682][ T28] audit: type=1326 audit(197.878:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.2.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 199.511579][ T28] audit: type=1326 audit(197.878:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11461 comm="syz.2.5455" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa25838eba9 code=0x7ffc0000 [ 199.534869][ T28] audit: type=1400 audit(197.980:489): avc: denied { read write } for pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.566505][ T28] audit: type=1400 audit(197.980:490): avc: denied { open } for pid=286 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.612607][ T28] audit: type=1400 audit(197.980:491): avc: denied { ioctl } for pid=286 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.654164][ T28] audit: type=1400 audit(198.100:492): avc: denied { write } for pid=11485 comm="syz.1.5466" name="dev_mcast" dev="proc" ino=4026532392 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 199.729653][T11500] loop4: detected capacity change from 0 to 256 [ 200.139346][T11550] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.151827][T11550] device vcan0 left promiscuous mode [ 200.173789][T11550] device veth1 left promiscuous mode [ 200.205144][T11550] device xfrm0 left promiscuous mode [ 200.234588][T11550] device vlan0 left promiscuous mode [ 200.254918][T11550] device ip6tnl1 left promiscuous mode [ 200.352007][T11570] __nla_validate_parse: 10 callbacks suppressed [ 200.352028][T11570] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5507'. [ 200.405141][T11570] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5507'. [ 200.472945][T11584] netlink: 68 bytes leftover after parsing attributes in process `syz.4.5512'. [ 200.574198][T11597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.605663][T11597] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 200.795152][T11628] x_tables: duplicate underflow at hook 4 [ 200.921451][T11649] validate_nla: 3 callbacks suppressed [ 200.921471][T11649] netlink: 'syz.4.5544': attribute type 3 has an invalid length. [ 201.011619][T11661] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5551'. [ 201.131976][T11677] xt_SECMARK: invalid mode: 2 [ 201.150053][T11681] netlink: 'syz.1.5559': attribute type 6 has an invalid length. [ 201.415821][T11718] xt_l2tp: missing protocol rule (udp|l2tpip) [ 201.562340][T11735] netlink: 104 bytes leftover after parsing attributes in process `syz.1.5586'. [ 201.823192][T11763] xt_hashlimit: max too large, truncated to 1048576 [ 201.845649][T11763] xt_limit: Overflow, try lower: 0/0 [ 202.200205][T11797] netlink: 'syz.0.5618': attribute type 3 has an invalid length. [ 202.439313][T11821] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5630'. [ 202.485343][T11821] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5630'. [ 202.589854][T11837] netlink: 37 bytes leftover after parsing attributes in process `syz.4.5636'. [ 202.630576][T11837] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 202.637853][T11837] IPv6: NLM_F_CREATE should be set when creating new route [ 202.645109][T11837] IPv6: NLM_F_CREATE should be set when creating new route [ 202.991154][T11877] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5657'. [ 203.239735][T11902] loop4: detected capacity change from 0 to 256 [ 203.267066][T11902] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 203.319881][T11902] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 203.444463][T11912] 8021q: VLANs not supported on lo [ 203.536328][T11920] netlink: 'syz.0.5678': attribute type 15 has an invalid length. [ 204.039931][T11985] netlink: 'syz.4.5712': attribute type 1 has an invalid length. [ 204.586161][T12066] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5751'. [ 204.616768][T12068] netlink: 'syz.0.5752': attribute type 7 has an invalid length. [ 204.641402][T12068] netlink: 'syz.0.5752': attribute type 5 has an invalid length. [ 204.666231][T12074] xt_SECMARK: invalid security context 'unconfined' [ 204.836471][ T1175] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 204.975255][T12118] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 205.021392][ T28] kauditd_printk_skb: 79 callbacks suppressed [ 205.021411][ T28] audit: type=1400 audit(2000000004.430:572): avc: denied { read write } for pid=287 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.055286][ T1175] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 205.066658][ T1175] usb 5-1: config 1 has an invalid descriptor of length 24, skipping remainder of the config [ 205.077788][ T28] audit: type=1400 audit(2000000004.439:573): avc: denied { open } for pid=284 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.102270][ T28] audit: type=1400 audit(2000000004.439:574): avc: denied { ioctl } for pid=284 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.113823][ T1175] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.153424][ T1175] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 205.174787][ T1175] usb 5-1: SerialNumber: syz [ 205.181512][ T1175] cdc_ether 5-1:1.0: skipping garbage [ 205.193119][T12141] xt_TCPMSS: Only works on TCP SYN packets [ 205.204563][ T1175] usb 5-1: bad CDC descriptors [ 205.226492][ T28] audit: type=1400 audit(2000000004.458:575): avc: denied { ioctl } for pid=12053 comm="syz.4.5747" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 205.315876][ T28] audit: type=1400 audit(2000000004.578:576): avc: denied { bpf } for pid=12137 comm="syz.1.5789" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 205.359918][T12166] IPv6: Can't replace route, no match found [ 205.367456][ T28] audit: type=1400 audit(2000000004.578:577): avc: denied { map_create } for pid=12137 comm="syz.1.5789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 205.409256][ T1175] usb 5-1: USB disconnect, device number 86 [ 205.434195][ T28] audit: type=1400 audit(2000000004.808:578): avc: denied { write } for pid=12173 comm="syz.3.5805" name="psched" dev="proc" ino=4026532423 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 205.509989][T12184] xt_hashlimit: invalid interval [ 205.679457][T12213] netlink: 'syz.1.5824': attribute type 7 has an invalid length. [ 205.718622][T12213] netlink: 'syz.1.5824': attribute type 8 has an invalid length. [ 205.805369][ T28] audit: type=1400 audit(2000000005.150:579): avc: denied { create } for pid=12230 comm="syz.1.5833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 205.837011][T12239] __nla_validate_parse: 5 callbacks suppressed [ 205.837033][T12239] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5836'. [ 205.875395][ T28] audit: type=1400 audit(2000000005.177:580): avc: denied { write } for pid=12230 comm="syz.1.5833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 205.913993][ T28] audit: type=1400 audit(2000000005.177:581): avc: denied { nlmsg_write } for pid=12230 comm="syz.1.5833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 206.026777][T12264] netlink: 324 bytes leftover after parsing attributes in process `syz.2.5849'. [ 206.211288][T12299] IPv6: NLM_F_CREATE should be specified when creating new route [ 206.287307][T12312] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 206.360897][T12322] loop4: detected capacity change from 0 to 256 [ 206.385131][T12322] FAT-fs (loop4): Directory bread(block 64) failed [ 206.399055][T12322] FAT-fs (loop4): Directory bread(block 65) failed [ 206.410617][T12322] FAT-fs (loop4): Directory bread(block 66) failed [ 206.417474][T12322] FAT-fs (loop4): Directory bread(block 67) failed [ 206.424509][T12322] FAT-fs (loop4): Directory bread(block 68) failed [ 206.426278][T12326] xt_hashlimit: max too large, truncated to 1048576 [ 206.435198][T12322] FAT-fs (loop4): Directory bread(block 69) failed [ 206.439143][T12326] xt_hashlimit: overflow, try lower: 0/0 [ 206.450300][T12322] FAT-fs (loop4): Directory bread(block 70) failed [ 206.461208][T12322] FAT-fs (loop4): Directory bread(block 71) failed [ 206.468090][T12322] FAT-fs (loop4): Directory bread(block 72) failed [ 206.483303][T12322] FAT-fs (loop4): Directory bread(block 73) failed [ 206.696957][T12354] netlink: 'syz.3.5894': attribute type 9 has an invalid length. [ 206.902479][T12393] netlink: 'syz.4.5913': attribute type 16 has an invalid length. [ 206.935207][T12393] netlink: 'syz.4.5913': attribute type 17 has an invalid length. [ 206.980791][T12393] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.988091][T12393] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.187748][T12430] bridge0: port 3(veth0_to_bridge) entered blocking state [ 207.194925][T12430] bridge0: port 3(veth0_to_bridge) entered disabled state [ 207.231956][T12437] xt_ecn: cannot match TCP bits for non-tcp packets [ 207.246766][T12430] device veth0_to_bridge entered promiscuous mode [ 207.298938][T12445] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5939'. [ 207.326278][T12445] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5939'. [ 207.357405][T12445] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5939'. [ 207.624877][T12493] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 207.647930][T12495] loop4: detected capacity change from 0 to 512 [ 207.684645][T12495] EXT4-fs: Ignoring removed nobh option [ 207.718420][T12495] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 207.753025][T12495] EXT4-fs (loop4): orphan cleanup on readonly fs [ 207.769887][T12495] EXT4-fs error (device loop4): ext4_orphan_get:1426: comm syz.4.5963: bad orphan inode 15 [ 207.779701][T12508] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5969'. [ 207.784979][T12495] ext4_test_bit(bit=14, block=18) = 1 [ 207.826998][T12495] is_bad_inode(inode)=0 [ 207.831218][T12495] NEXT_ORPHAN(inode)=1023 [ 207.835586][T12495] max_ino=32 [ 207.857615][T12495] i_nlink=0 [ 207.861220][T12495] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.5963: bg 0: block 161: padding at end of block bitmap is not set [ 207.876694][T12495] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6170: Corrupt filesystem [ 207.896942][T12495] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 207.933378][ T286] EXT4-fs (loop4): unmounting filesystem. [ 207.985777][T12528] netlink: 5 bytes leftover after parsing attributes in process `syz.4.5975'. [ 208.002632][T12528] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 208.027632][T12532] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5980'. [ 208.135873][T12548] netlink: 'syz.2.5988': attribute type 5 has an invalid length. [ 208.241117][T12562] syz.4.5995 uses obsolete (PF_INET,SOCK_PACKET) [ 208.393270][T12584] netlink: 'syz.4.6004': attribute type 10 has an invalid length. [ 208.466055][T12584] netlink: 'syz.4.6004': attribute type 10 has an invalid length. [ 208.469803][T12592] xt_l2tp: v2 doesn't support IP mode [ 208.639536][T12617] ipt_REJECT: ECHOREPLY no longer supported. [ 208.657080][T12622] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6024'. [ 208.667973][T12622] device vlan0 entered promiscuous mode [ 208.692467][T12622] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6024'. [ 208.712762][T12629] xt_hashlimit: Unknown mode mask 2000, kernel too old? [ 208.864937][T12654] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 209.510509][T12751] netlink: 'syz.2.6089': attribute type 6 has an invalid length. [ 209.547619][T12751] netlink: 'syz.2.6089': attribute type 5 has an invalid length. [ 209.555777][T12756] xt_l2tp: unknown flags: 17 [ 209.713014][T12783] device ip6erspan0 entered promiscuous mode [ 210.043975][T12840] cgroup: Invalid name [ 210.210521][T12858] sock: sock_timestamping_bind_phc: sock not bind to device [ 210.307871][T12876] x_tables: ip_tables: tcp match: only valid for protocol 6 [ 210.372234][T12885] device sit0 left promiscuous mode [ 210.397063][T12885] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.538420][T12910] netlink: 'syz.2.6168': attribute type 1 has an invalid length. [ 210.658428][T12927] kernel profiling enabled (shift: 63) [ 210.701019][T12927] profiling shift: 63 too large [ 210.774400][ T28] kauditd_printk_skb: 52 callbacks suppressed [ 210.774417][ T28] audit: type=1400 audit(2000000009.737:634): avc: denied { create } for pid=12946 comm="syz.3.6185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 210.806084][ T28] audit: type=1400 audit(2000000009.737:635): avc: denied { accept } for pid=12946 comm="syz.3.6185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 210.896560][T12963] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 211.056670][T12985] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 211.188852][ T28] audit: type=1400 audit(2000000010.115:636): avc: denied { map_read map_write } for pid=13002 comm="syz.2.6215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 211.225515][T13008] netlink: 'syz.4.6214': attribute type 6 has an invalid length. [ 211.368602][T13034] x_tables: duplicate underflow at hook 2 [ 211.426670][T13045] xt_CT: No such helper "netbios-ns" [ 211.487296][T13053] x_tables: unsorted underflow at hook 4 [ 211.588290][T13069] __nla_validate_parse: 9 callbacks suppressed [ 211.588311][T13069] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6246'. [ 211.739496][T13095] netlink: 92 bytes leftover after parsing attributes in process `syz.4.6259'. [ 211.779001][T13094] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6258'. [ 212.146796][ T28] audit: type=1400 audit(2000000012.000:637): avc: denied { read } for pid=13150 comm="syz.3.6287" path="socket:[56407]" dev="sockfs" ino=56407 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 212.205862][ T28] audit: type=1400 audit(2000000012.000:638): avc: denied { read write } for pid=13153 comm="syz.2.6288" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 212.264132][T13166] loop4: detected capacity change from 0 to 256 [ 212.286976][T13166] exfat: Deprecated parameter 'utf8' [ 212.294964][ T28] audit: type=1400 audit(2000000012.000:639): avc: denied { open } for pid=13153 comm="syz.2.6288" path="/dev/raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 212.325560][T13166] exfat: Deprecated parameter 'namecase' [ 212.349398][T13166] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 212.372592][ T28] audit: type=1400 audit(2000000012.083:640): avc: denied { associate } for pid=13159 comm="syz.4.6292" name="cgroup" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 212.442204][ T1175] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 212.444079][ T28] audit: type=1400 audit(2000000012.240:641): avc: denied { mount } for pid=13165 comm="syz.4.6294" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 212.452272][T13182] device bridge2 entered promiscuous mode [ 212.515353][T13189] xt_l2tp: invalid flags combination: 4 [ 212.524667][ T28] audit: type=1400 audit(2000000012.250:642): avc: denied { unmount } for pid=286 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 212.573998][ T28] audit: type=1400 audit(2000000012.397:643): avc: denied { create } for pid=13193 comm="syz.3.6308" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 212.596569][T13194] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 212.606559][T13194] FAT-fs (loop7): unable to read boot sector [ 212.695261][T13206] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6314'. [ 212.721023][ T1175] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 212.767335][ T1175] usb 3-1: New USB device found, idVendor=056a, idProduct=032f, bcdDevice= 0.00 [ 212.776441][ T1175] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.779454][T13214] device wg1 entered promiscuous mode [ 212.787153][ T1175] usb 3-1: config 0 descriptor?? [ 212.937969][T13230] validate_nla: 1 callbacks suppressed [ 212.937989][T13230] netlink: 'syz.1.6326': attribute type 5 has an invalid length. [ 213.020149][ T1175] usbhid 3-1:0.0: can't add hid device: -71 [ 213.026138][ T1175] usbhid: probe of 3-1:0.0 failed with error -71 [ 213.050341][ T1175] usb 3-1: USB disconnect, device number 83 [ 213.164117][T13253] device ip6tnl3 entered promiscuous mode [ 213.247380][T13270] netlink: 'syz.0.6345': attribute type 12 has an invalid length. [ 213.265787][T13271] netlink: 60 bytes leftover after parsing attributes in process `syz.4.6346'. [ 213.281436][T13273] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6347'. [ 213.298145][T13273] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6347'. [ 213.525478][T13307] loop4: detected capacity change from 0 to 512 [ 213.548006][T13307] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 213.608453][T13307] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 213.617298][T13307] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 213.626663][T13307] System zones: 0-1, 15-15, 18-18, 34-34 [ 213.632955][T13307] EXT4-fs (loop4): orphan cleanup on readonly fs [ 213.639694][T13307] EXT4-fs warning (device loop4): ext4_enable_quotas:7053: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 213.657256][T13307] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 213.667005][T13307] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.6364: bg 0: block 40: padding at end of block bitmap is not set [ 213.705817][T13307] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6170: Corrupt filesystem [ 213.715834][T13307] EXT4-fs (loop4): 1 truncate cleaned up [ 213.719217][T13328] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6372'. [ 213.729017][T13307] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 213.747318][T13307] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz.4.6364: bad symlink. [ 213.750796][T13328] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6372'. [ 213.786859][ T286] EXT4-fs (loop4): unmounting filesystem. [ 213.798328][T13328] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6372'. [ 214.005643][T13367] tc_dump_action: action bad kind [ 214.674055][ T19] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 214.726223][T13480] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 214.886617][T13499] xt_CT: You must specify a L4 protocol and not use inversions on it [ 214.892008][ T19] usb 1-1: config 220 has an invalid interface number: 76 but max is 2 [ 214.911782][ T19] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 214.940984][ T19] usb 1-1: config 220 has no interface number 2 [ 214.947671][ T19] usb 1-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 214.978026][ T19] usb 1-1: config 220 interface 0 has no altsetting 0 [ 215.018601][ T19] usb 1-1: config 220 interface 76 has no altsetting 0 [ 215.054853][ T19] usb 1-1: config 220 interface 1 has no altsetting 0 [ 215.065519][ T19] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 215.091018][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.106300][ T19] usb 1-1: Product: syz [ 215.122305][ T19] usb 1-1: Manufacturer: syz [ 215.148833][ T19] usb 1-1: SerialNumber: syz [ 215.301118][T13537] device vti1 entered promiscuous mode [ 215.378945][ T19] usb 1-1: selecting invalid altsetting 0 [ 215.384760][ T19] usb 1-1: Found UVC 7.01 device syz (8086:0b07) [ 215.410791][ T19] usb 1-1: No valid video chain found. [ 215.431418][ T19] usb 1-1: USB disconnect, device number 88 [ 215.698258][T13572] device sit0 entered promiscuous mode [ 215.757516][ T6] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 215.927186][T13602] netlink: 'syz.3.6508': attribute type 11 has an invalid length. [ 215.963424][ T6] usb 2-1: Using ep0 maxpacket: 16 [ 215.998404][ T6] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 216.031141][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.041444][ T6] usb 2-1: Product: syz [ 216.045920][ T6] usb 2-1: Manufacturer: syz [ 216.054499][ T6] usb 2-1: SerialNumber: syz [ 216.067566][ T6] r8152-cfgselector 2-1: config 0 descriptor?? [ 216.106681][ T6] hub 2-1:0.0: bad descriptor, ignoring hub [ 216.115190][T13628] netlink: 'syz.3.6521': attribute type 9 has an invalid length. [ 216.123566][ T6] hub: probe of 2-1:0.0 failed with error -5 [ 216.133975][T13628] netlink: 'syz.3.6521': attribute type 6 has an invalid length. [ 216.196597][T13637] device bridge2 entered promiscuous mode [ 216.249042][T13647] xt_hashlimit: size too large, truncated to 1048576 [ 216.266875][T13647] xt_hashlimit: invalid rate [ 216.306106][ T6] r8152-cfgselector 2-1: Unknown version 0x0000 [ 216.315478][ T6] r8152-cfgselector 2-1: Unknown version 0x0000 [ 216.331769][ T1175] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 216.353761][ T6] r8152-cfgselector 2-1: USB disconnect, device number 82 [ 216.495892][T13678] netlink: 'syz.4.6545': attribute type 7 has an invalid length. [ 216.549556][ T1175] usb 1-1: config 220 has an invalid interface number: 76 but max is 2 [ 216.560333][T13685] syz.4.6550 (13685): /proc/13685/oom_adj is deprecated, please use /proc/13685/oom_score_adj instead. [ 216.570056][ T1175] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 216.583824][ T1175] usb 1-1: config 220 has no interface number 2 [ 216.603632][ T1175] usb 1-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 216.627916][ T1175] usb 1-1: config 220 interface 0 has no altsetting 0 [ 216.634757][ T1175] usb 1-1: config 220 interface 76 has no altsetting 0 [ 216.651513][T13695] device vlan0 entered promiscuous mode [ 216.652910][ T1175] usb 1-1: config 220 interface 1 has no altsetting 0 [ 216.681614][ T1175] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 216.701895][ T1175] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.711279][ T1175] usb 1-1: Product: syz [ 216.715547][ T1175] usb 1-1: Manufacturer: syz [ 216.726464][ T1175] usb 1-1: SerialNumber: syz [ 216.766265][ T28] kauditd_printk_skb: 47 callbacks suppressed [ 216.766284][ T28] audit: type=1400 audit(2000000016.274:690): avc: denied { getopt } for pid=13706 comm="syz.4.6560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 216.951909][ T1175] usb 1-1: selecting invalid altsetting 0 [ 216.970983][ T1175] usb 1-1: Found UVC 7.01 device syz (8086:0b07) [ 216.979399][ T1175] usb 1-1: No valid video chain found. [ 216.993982][ T1175] usb 1-1: USB disconnect, device number 89 [ 217.012330][ T28] audit: type=1400 audit(2000000016.486:691): avc: denied { connect } for pid=13732 comm="syz.1.6574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 217.068427][ T28] audit: type=1400 audit(2000000016.532:692): avc: denied { read } for pid=13736 comm="syz.3.6575" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 217.119860][ T28] audit: type=1400 audit(2000000016.569:693): avc: denied { read write } for pid=13738 comm="syz.1.6576" name="fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 217.176800][ T28] audit: type=1400 audit(2000000016.569:694): avc: denied { open } for pid=13738 comm="syz.1.6576" path="/dev/fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 217.176817][ T6] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 217.224478][ T28] audit: type=1326 audit(2000000016.597:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13743 comm="syz.1.6579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5cb38eba9 code=0x7ffc0000 [ 217.256369][ T28] audit: type=1326 audit(2000000016.597:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13743 comm="syz.1.6579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=114 compat=0 ip=0x7fd5cb38eba9 code=0x7ffc0000 [ 217.293221][ T28] audit: type=1326 audit(2000000016.597:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13743 comm="syz.1.6579" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd5cb38eba9 code=0x7ffc0000 [ 217.387041][T13769] __nla_validate_parse: 4 callbacks suppressed [ 217.387059][T13769] netlink: 72 bytes leftover after parsing attributes in process `syz.1.6590'. [ 217.394772][ T6] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 217.420474][T13769] netlink: 60 bytes leftover after parsing attributes in process `syz.1.6590'. [ 217.432604][ T6] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8D has invalid wMaxPacketSize 0 [ 217.442733][T13769] device vlan0 entered promiscuous mode [ 217.446925][ T6] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 0 [ 217.460145][ T6] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 217.469239][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.491204][ T6] usb 5-1: invalid MIDI out EP 0 [ 217.501857][ T3884] usb 4-1: new full-speed USB device number 83 using dummy_hcd [ 217.537303][ T6] snd-usb-audio: probe of 5-1:27.0 failed with error -22 [ 217.560086][ T1176] udevd[1176]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 217.620055][T13796] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 217.696415][ T28] audit: type=1404 audit(2000000017.123:698): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 217.717460][ T19] usb 5-1: USB disconnect, device number 87 [ 217.724877][ T3884] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 217.738078][ T28] audit: type=1400 audit(2000000017.151:699): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 217.756978][ T3884] usb 4-1: config 0 interface 0 has no altsetting 0 [ 217.774913][ T3884] usb 4-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 217.804108][ T3884] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.818920][ T3884] usb 4-1: config 0 descriptor?? [ 217.843923][ T3884] usb 4-1: can't set config #0, error -71 [ 217.860008][ T3884] usb 4-1: USB disconnect, device number 83 [ 218.180463][T13911] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 218.329119][T13935] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6672'. [ 218.767876][T14032] x_tables: duplicate entry at hook 3 [ 218.913051][T14059] kernel profiling enabled (shift: 17) [ 219.174427][T14111] netlink: 'syz.1.6759': attribute type 10 has an invalid length. [ 219.379028][T14143] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6775'. [ 219.527105][T14171] futex_wake_op: syz.2.6789 tries to shift op by 32; fix this program [ 219.721943][T14211] netlink: 'syz.2.6810': attribute type 27 has an invalid length. [ 219.814117][T14230] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6818'. [ 220.006153][T14283] tc_dump_action: action bad kind [ 220.014305][T14286] netlink: 'syz.4.6846': attribute type 3 has an invalid length. [ 220.031729][T14291] xt_CT: No such helper "pptp" [ 220.069667][T14298] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6852'. [ 220.122595][T14310] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6858'. [ 220.155024][T14320] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6863'. [ 220.169381][T14324] TCP: TCP_TX_DELAY enabled [ 220.251342][T14346] device xfrm0 entered promiscuous mode [ 220.261115][T14348] netlink: 2 bytes leftover after parsing attributes in process `syz.4.6877'. [ 220.391194][T14384] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6896'. [ 220.502670][T14414] device sit0 left promiscuous mode [ 220.511232][T14419] mmap: syz.0.6912 (14419): VmData 29118464 exceed data ulimit 1587. Update limits or use boot option ignore_rlimit_data. [ 220.515667][T14421] xt_socket: unknown flags 0x4c [ 220.537509][T14414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.545037][T14414] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.568603][T14414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.576109][T14414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.601528][T14414] device batadv_slave_0 left promiscuous mode [ 220.612848][T14414] device vlan0 left promiscuous mode [ 220.622319][T14414] device ip6tnl1 left promiscuous mode [ 220.629966][T14414] device ip6tnl2 left promiscuous mode [ 220.638736][T14414] device ip6tnl3 left promiscuous mode [ 220.646131][T14414] device bridge2 left promiscuous mode [ 220.653554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.661773][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.669148][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.677093][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 220.685537][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.694265][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): 4@0: link becomes ready [ 220.702286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.711438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.720165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.728646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.737226][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.745636][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.754267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.761980][T14432] IPv6: NLM_F_CREATE should be specified when creating new route [ 221.214278][T14504] device vlan0 entered promiscuous mode [ 221.360129][T14528] netlink: 'syz.1.6967': attribute type 29 has an invalid length. [ 221.371455][T14528] netlink: 'syz.1.6967': attribute type 29 has an invalid length. [ 221.676292][T14589] IPv6: NLM_F_CREATE should be specified when creating new route [ 221.711013][T14595] IPv6: NLM_F_CREATE should be specified when creating new route [ 221.956844][T14639] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 222.008691][T14643] tc_dump_action: action bad kind [ 222.171622][T14669] netlink: 'syz.1.7034': attribute type 2 has an invalid length. [ 222.193995][ T28] kauditd_printk_skb: 5380 callbacks suppressed [ 222.194012][ T28] audit: type=1400 audit(2000000021.276:6081): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 222.196114][T14673] xt_TCPMSS: Only works on TCP SYN packets [ 222.238776][ T28] audit: type=1400 audit(2000000021.322:6082): avc: denied { read write } for pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 222.271574][ T283] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.280067][ T285] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.286646][ T285] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 222.295042][ T283] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 222.302809][ T283] audit: backlog limit exceeded [ 222.311225][ T28] audit: type=1400 audit(2000000021.322:6083): avc: denied { read write } for pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 222.337201][ T285] audit: backlog limit exceeded [ 222.349202][T14681] audit: audit_backlog=65 > audit_backlog_limit=64 [ 222.688704][T14742] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 222.709598][T14745] x_tables: ip_tables: hashlimit.1 match: invalid size 56 (kernel) != (user) 616 [ 223.097610][T14817] binfmt_misc: register: failed to install interpreter file ./file0 [ 223.116403][T14820] __nla_validate_parse: 19 callbacks suppressed [ 223.116423][T14820] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7108'. [ 223.154460][T14824] Zero length message leads to an empty skb [ 223.328004][T14856] netlink: 'syz.0.7126': attribute type 11 has an invalid length. [ 223.479779][T14888] netlink: 'syz.0.7141': attribute type 3 has an invalid length. [ 223.519299][T14897] netlink: 'syz.4.7145': attribute type 5 has an invalid length. [ 223.661729][T14927] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7161'. [ 223.714713][T14935] netlink: 48 bytes leftover after parsing attributes in process `syz.0.7165'. [ 223.867660][T14967] netlink: 'syz.3.7181': attribute type 3 has an invalid length. [ 224.030148][T14998] device veth1_vlan entered promiscuous mode [ 224.049479][T14998] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 224.163694][T15030] xt_TPROXY: Can be used only with -p tcp or -p udp [ 224.268593][T15058] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7226'. [ 224.306244][T15069] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7230'. [ 224.548543][T15137] xt_CT: You must specify a L4 protocol and not use inversions on it [ 224.684648][T15178] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7284'. [ 224.870734][T15232] device sit0 left promiscuous mode [ 224.887874][T15232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.895405][T15232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 224.903548][T15232] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready [ 224.911004][T15232] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready [ 224.922466][T15232] device wg1 left promiscuous mode [ 224.936837][T15232] device xfrm0 left promiscuous mode [ 224.946946][T15232] device vlan0 left promiscuous mode [ 224.952575][T15232] device veth1_macvtap left promiscuous mode [ 224.959857][T15232] device veth1_macvtap entered promiscuous mode [ 224.979885][T15232] device ip6erspan0 left promiscuous mode [ 224.986053][T15232] IPv6: ADDRCONF(NETDEV_CHANGE): gre3: link becomes ready [ 224.993754][T15232] IPv6: ADDRCONF(NETDEV_CHANGE): gre3: link becomes ready [ 225.002395][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.010633][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.025567][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.042886][ T672] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.050020][ T672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.072675][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.087501][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.100317][ T672] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.107413][ T672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.115106][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.123842][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 225.132214][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.145084][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 225.153908][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.163797][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.179758][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.193461][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.207372][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.215696][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.224669][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.233426][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.242368][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.251090][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.259550][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.269961][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.278376][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.286983][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.296098][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.305104][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.313646][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.321636][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.329970][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.338516][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.346971][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.354981][ T672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.391332][T15257] IPv6: sit1: Disabled Multicast RS [ 225.427111][T15267] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7328'. [ 225.481487][T15281] validate_nla: 2 callbacks suppressed [ 225.481523][T15281] netlink: 'syz.4.7335': attribute type 4 has an invalid length. [ 225.504789][T15283] xt_CT: No such helper "syz0" [ 225.508568][T15281] netlink: 'syz.4.7335': attribute type 6 has an invalid length. [ 225.517725][T15281] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.7335'. [ 225.654678][T15324] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 225.661946][T15324] IPv6: NLM_F_CREATE should be set when creating new route [ 225.669196][T15324] IPv6: NLM_F_CREATE should be set when creating new route [ 225.908639][T15394] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 226.011484][T15422] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 226.071680][T15440] xt_socket: unknown flags 0x40 [ 226.120326][T15451] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7420'. [ 226.197894][T15468] xt_ecn: cannot match TCP bits for non-tcp packets [ 226.366555][T15510] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7449'. [ 226.418322][T15522] device bridge4 entered promiscuous mode [ 226.450179][T15529] xt_TPROXY: Can be used only with -p tcp or -p udp [ 226.499648][T15546] x_tables: unsorted entry at hook 3 [ 226.548994][T15555] IPv6: NLM_F_CREATE should be specified when creating new route [ 226.610678][T15577] binfmt_misc: register: failed to install interpreter file ./file1 [ 226.766520][T15622] xt_ecn: cannot match TCP bits for non-tcp packets [ 226.969737][T15685] netlink: 'syz.0.7536': attribute type 3 has an invalid length. [ 227.033159][T15703] netlink: 'syz.2.7547': attribute type 7 has an invalid length. [ 227.051128][T15703] netlink: 'syz.2.7547': attribute type 8 has an invalid length. [ 227.488120][T15837] netlink: 'syz.1.7610': attribute type 5 has an invalid length. [ 227.498856][T15839] x_tables: duplicate entry at hook 2 [ 227.621838][ T28] kauditd_printk_skb: 6586 callbacks suppressed [ 227.621856][ T28] audit: type=1400 audit(220.463:12664): avc: denied { read write } for pid=285 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 227.661606][ T28] audit: type=1400 audit(220.463:12665): avc: denied { read write } for pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 227.695608][T15880] xt_hashlimit: max too large, truncated to 1048576 [ 227.702638][T15880] xt_bpf: check failed: parse error [ 227.709811][ T28] audit: type=1400 audit(220.463:12666): avc: denied { read write } for pid=15874 comm="syz.1.7631" name="binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=0 [ 227.722639][T15889] xt_TCPMSS: Only works on TCP SYN packets [ 227.766847][ T28] audit: type=1400 audit(220.463:12667): avc: denied { read write } for pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 227.808602][ T28] audit: type=1400 audit(220.491:12668): avc: denied { read write } for pid=287 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 227.835025][ T28] audit: type=1400 audit(220.491:12669): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 227.909502][T15924] xt_hashlimit: size too large, truncated to 1048576 [ 227.911515][ T28] audit: type=1400 audit(220.491:12670): avc: denied { read write } for pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 227.925792][T15924] xt_hashlimit: max too large, truncated to 1048576 [ 227.944949][ T28] audit: type=1400 audit(220.528:12671): avc: denied { read write } for pid=287 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 227.982571][ T28] audit: type=1400 audit(220.528:12672): avc: denied { read write } for pid=15884 comm="syz.2.7635" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 228.006829][ T28] audit: type=1400 audit(220.528:12673): avc: denied { read write } for pid=285 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 228.331992][T16014] netlink: 'syz.0.7699': attribute type 9 has an invalid length. [ 228.343608][T16014] netlink: 'syz.0.7699': attribute type 7 has an invalid length. [ 228.352376][T16014] netlink: 'syz.0.7699': attribute type 8 has an invalid length. [ 228.375319][T16017] device veth7 entered promiscuous mode [ 228.386134][T16029] xt_TCPMSS: Only works on TCP SYN packets [ 228.413334][T16036] xt_TCPMSS: Only works on TCP SYN packets [ 228.592919][T16087] IPv6: NLM_F_REPLACE set, but no existing node found! [ 228.731464][T16127] __nla_validate_parse: 12 callbacks suppressed [ 228.731485][T16127] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7755'. [ 228.775375][T16131] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7757'. [ 228.878370][T16158] IPv6: Can't replace route, no match found [ 228.937472][T16175] netlink: 'syz.0.7779': attribute type 12 has an invalid length. [ 229.002609][T16193] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7788'. [ 229.454783][T16294] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7838'. [ 229.484508][T16300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge5: link becomes ready [ 229.681033][T16343] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7862'. [ 229.697946][T16343] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7862'. [ 229.764417][T16366] xt_TPROXY: Can be used only with -p tcp or -p udp [ 229.924448][T16413] binfmt_misc: register: failed to install interpreter file ./file1 [ 230.028537][T16435] device bridge2 entered promiscuous mode [ 230.066793][T16442] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 230.090408][T16442] device gretap1 entered promiscuous mode [ 230.129202][T16462] IPv6: NLM_F_CREATE should be specified when creating new route [ 230.238501][T16494] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7937'. [ 230.251802][T16494] netlink: 40 bytes leftover after parsing attributes in process `syz.0.7937'. [ 230.353617][T16524] xt_ecn: cannot match TCP bits for non-tcp packets [ 230.457966][T16551] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7965'. [ 230.797058][T16605] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7989'. [ 231.007198][T16633] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.123679][T16650] xt_TCPMSS: Only works on TCP SYN packets [ 231.516909][T16731] validate_nla: 6 callbacks suppressed [ 231.516930][T16731] netlink: 'syz.4.8052': attribute type 12 has an invalid length. [ 231.628397][T16763] ipt_REJECT: TCP_RESET invalid for non-tcp [ 231.654677][T16769] xt_CONNSECMARK: invalid mode: 66 [ 231.695619][T16779] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 231.731495][T16787] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT [ 231.743825][T16790] ip6t_REJECT: ECHOREPLY is not supported [ 231.792865][T16805] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 232.055502][T16881] xt_limit: Overflow, try lower: 65536/2147483648 [ 232.335100][T16961] IPv6: Can't replace route, no match found [ 232.469038][T17000] xt_CT: You must specify a L4 protocol and not use inversions on it [ 232.667635][T17058] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 232.836053][T17110] netlink: 'syz.0.8240': attribute type 1 has an invalid length. [ 232.872173][T17116] netlink: 'syz.4.8244': attribute type 3 has an invalid length. [ 232.899778][T17125] netlink: 'syz.3.8249': attribute type 12 has an invalid length. [ 233.055623][ T28] kauditd_printk_skb: 827 callbacks suppressed [ 233.055641][ T28] audit: type=1400 audit(225.471:13501): avc: denied { read write } for pid=285 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.067511][T17173] netlink: 'syz.1.8274': attribute type 9 has an invalid length. [ 233.096635][ T28] audit: type=1400 audit(225.471:13502): avc: denied { read write } for pid=284 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.101509][T17173] netlink: 'syz.1.8274': attribute type 7 has an invalid length. [ 233.126059][ T28] audit: type=1400 audit(225.508:13503): avc: denied { read write } for pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.138165][T17173] netlink: 'syz.1.8274': attribute type 8 has an invalid length. [ 233.158088][ T28] audit: type=1400 audit(225.536:13504): avc: denied { read write } for pid=287 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.227826][ T28] audit: type=1400 audit(225.573:13505): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.266283][T17196] netlink: 'syz.3.8284': attribute type 3 has an invalid length. [ 233.300923][ T28] audit: type=1400 audit(225.573:13506): avc: denied { read write } for pid=286 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.363053][ T28] audit: type=1400 audit(225.600:13508): avc: denied { read write } for pid=287 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.431811][ T28] audit: type=1400 audit(225.600:13507): avc: denied { read write } for pid=285 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.436458][T17239] device macsec0 entered promiscuous mode [ 233.458951][ T28] audit: type=1400 audit(225.610:13509): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.476530][T17241] netlink: 'syz.1.8307': attribute type 30 has an invalid length. [ 233.525944][ T28] audit: type=1400 audit(225.628:13510): avc: denied { read write } for pid=287 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 233.555008][T17257] xt_l2tp: invalid flags combination: c [ 234.116685][T17410] xt_hashlimit: max too large, truncated to 1048576 [ 234.128465][T17413] netlink: 'syz.1.8392': attribute type 3 has an invalid length. [ 234.130167][T17410] xt_bpf: check failed: parse error [ 234.210525][T17429] gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 234.225076][T17429] device gretap2 entered promiscuous mode [ 234.231909][T17437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.242957][T17437] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.263524][T17441] xt_TCPMSS: Only works on TCP SYN packets [ 234.264368][T17437] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 234.549343][T17496] __nla_validate_parse: 12 callbacks suppressed [ 234.549365][T17496] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8433'. [ 234.597595][T17506] xt_TCPMSS: Only works on TCP SYN packets [ 235.023262][T17579] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8475'. [ 235.050433][T17590] netlink: 104 bytes leftover after parsing attributes in process `syz.4.8481'. [ 235.223272][T17632] netlink: 148 bytes leftover after parsing attributes in process `syz.2.8503'. [ 235.241243][T17633] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8502'. [ 235.357702][T17665] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 235.375578][T17667] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8519'. [ 235.461510][T17684] xt_hashlimit: max too large, truncated to 1048576 [ 235.649782][T17727] xt_TCPMSS: Only works on TCP SYN packets [ 235.669777][T17730] xt_hashlimit: size too large, truncated to 1048576 [ 236.000163][T17786] x_tables: unsorted underflow at hook 3 [ 236.251064][T17836] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8600'. [ 236.511860][T17887] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8625'. [ 236.524940][T17887] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8625'. [ 236.715261][T17931] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 236.952106][T17979] validate_nla: 1 callbacks suppressed [ 236.952128][T17979] netlink: 'syz.2.8672': attribute type 4 has an invalid length. [ 236.966697][T17979] netlink: 'syz.2.8672': attribute type 5 has an invalid length. [ 236.975281][T17979] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.8672'. [ 237.261727][T18041] xt_CT: You must specify a L4 protocol and not use inversions on it [ 237.336175][T18057] xt_hashlimit: size too large, truncated to 1048576 [ 237.343521][T18057] xt_hashlimit: overflow, try lower: 9223372036854775807/9 [ 237.386731][T18065] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 237.524954][T18091] xt_policy: too many policy elements [ 237.747026][T18128] netlink: 'syz.1.8744': attribute type 5 has an invalid length. [ 237.903530][ T2175] ------------[ cut here ]------------ [ 237.909072][ T2175] kernel BUG at fs/buffer.c:2714! [ 237.919417][ T2175] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 237.925532][ T2175] CPU: 0 PID: 2175 Comm: kmmpd-loop0 Not tainted syzkaller #0 [ 237.933106][ T2175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 237.943190][ T2175] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 237.948597][ T2175] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 18 36 e8 ff e9 b0 fe ff ff e8 4e d0 a3 ff 0f 0b e8 47 d0 a3 ff <0f> 0b e8 40 d0 a3 ff 0f 0b e8 39 d0 a3 ff 0f 0b e8 32 d0 a3 ff 0f [ 237.968275][ T2175] RSP: 0018:ffffc90011757ca0 EFLAGS: 00010293 [ 237.974372][ T2175] RAX: ffffffff81cc3919 RBX: 0000000000000000 RCX: ffff88810723bcc0 [ 237.982374][ T2175] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 237.990382][ T2175] RBP: ffffc90011757cf0 R08: dffffc0000000000 R09: ffffed10229fc766 [ 237.998387][ T2175] R10: ffffed10229fc766 R11: 1ffff110229fc765 R12: 0000000000000000 [ 238.006388][ T2175] R13: 1ffff110229fc765 R14: ffff888114fe3b28 R15: 0000000000003801 [ 238.014392][ T2175] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 238.023349][ T2175] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.029962][ T2175] CR2: 00007ffeaf350298 CR3: 0000000146251000 CR4: 00000000003506b0 [ 238.037969][ T2175] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.045967][ T2175] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.053968][ T2175] Call Trace: [ 238.057269][ T2175] [ 238.060224][ T2175] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 238.066143][ T2175] submit_bh+0x1f/0x30 [ 238.070279][ T2175] write_mmp_block_thawed+0x34a/0x4c0 [ 238.075683][ T2175] ? read_mmp_block+0x6d0/0x6d0 [ 238.080564][ T2175] ? __cfi_process_timeout+0x10/0x10 [ 238.085921][ T2175] write_mmp_block+0x138/0x2b0 [ 238.090723][ T2175] kmmpd+0x3ce/0x950 [ 238.094659][ T2175] kthread+0x281/0x320 [ 238.098757][ T2175] ? __cfi_kmmpd+0x10/0x10 [ 238.103202][ T2175] ? __cfi_kthread+0x10/0x10 [ 238.107819][ T2175] ret_from_fork+0x1f/0x30 [ 238.112268][ T2175] [ 238.115316][ T2175] Modules linked in: [ 238.127723][ T2175] ---[ end trace 0000000000000000 ]--- [ 238.133347][ T2175] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 238.138813][ T2175] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 18 36 e8 ff e9 b0 fe ff ff e8 4e d0 a3 ff 0f 0b e8 47 d0 a3 ff <0f> 0b e8 40 d0 a3 ff 0f 0b e8 39 d0 a3 ff 0f 0b e8 32 d0 a3 ff 0f [ 238.159063][ T2175] RSP: 0018:ffffc90011757ca0 EFLAGS: 00010293 [ 238.165782][ T2175] RAX: ffffffff81cc3919 RBX: 0000000000000000 RCX: ffff88810723bcc0 [ 238.174063][ T2175] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 238.182130][ T2175] RBP: ffffc90011757cf0 R08: dffffc0000000000 R09: ffffed10229fc766 [ 238.190478][ T2175] R10: ffffed10229fc766 R11: 1ffff110229fc765 R12: 0000000000000000 [ 238.198814][ T2175] R13: 1ffff110229fc765 R14: ffff888114fe3b28 R15: 0000000000003801 [ 238.207077][ T2175] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 238.216094][ T2175] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 238.223056][ T2175] CR2: 00007ffeaf350298 CR3: 0000000104567000 CR4: 00000000003506b0 [ 238.231264][ T2175] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 238.239568][ T2175] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 238.247646][ T2175] Kernel panic - not syncing: Fatal exception [ 238.254010][ T2175] Kernel Offset: disabled [ 238.258335][ T2175] Rebooting in 86400 seconds..