last executing test programs: 3m20.544626221s ago: executing program 2 (id=566): fsync(0xffffffffffffffff) 3m20.543924701s ago: executing program 2 (id=571): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/random', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/random', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/random', 0x800, 0x0) 3m20.526584052s ago: executing program 2 (id=577): getgid() 3m20.526136432s ago: executing program 2 (id=579): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cdrom1', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cdrom1', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cdrom1', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cdrom1', 0x800, 0x0) 3m20.510306892s ago: executing program 2 (id=585): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot', 0x800, 0x0) 3m20.455099763s ago: executing program 2 (id=598): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m20.325028875s ago: executing program 5 (id=604): socket$kcm(0x29, 0x2, 0x0) 3m20.068363769s ago: executing program 5 (id=610): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m19.745131294s ago: executing program 5 (id=612): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 883.655465ms ago: executing program 3 (id=7284): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x800, 0x0) read$FUSE(r0, 0x0, 0x0) 684.613369ms ago: executing program 3 (id=7287): r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005200)=[{{0x0, 0x0, 0x0}, 0xd}], 0x1, 0x40010001, 0x0) 541.290721ms ago: executing program 3 (id=7291): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 428.294793ms ago: executing program 3 (id=7292): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x1, 0x4, 0x6}) 415.525583ms ago: executing program 4 (id=7293): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newnexthop={0x18, 0x68, 0x1, 0x100003, 0x25dfdbfe}, 0x18}, 0x1, 0x0, 0x0, 0x4008018}, 0x4000080) 364.326744ms ago: executing program 6 (id=7294): r0 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00') getdents(r0, &(0x7f0000000100)=""/24, 0x18) 351.835184ms ago: executing program 0 (id=7295): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x3}}) 346.165094ms ago: executing program 1 (id=7296): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000021c0)='clear_refs\x00') write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{}]}, 0xc) 340.087295ms ago: executing program 4 (id=7297): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x300}, 0x100}) 289.715585ms ago: executing program 0 (id=7298): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newlink={0x50, 0x10, 0x503, 0x900, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x5}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}]}}}]}, 0x50}}, 0x20000014) 284.856835ms ago: executing program 1 (id=7299): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003000)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x98, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @private=0xa010100, 0xffffff00, 0xff000000, 'vlan0\x00', 'vxcan1\x00', {}, {}, 0x32, 0x1, 0xa0}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x0, 0xa, 0xffff}}}, {{@ip={@remote, @local, 0x0, 0xff000000, 'erspan0\x00', 'vlan1\x00', {0xff}, {}, 0x2e, 0x1, 0x42}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @multicast, 0x7f, 0x2, [0x3c, 0xf, 0x3d, 0x0, 0x12, 0x26, 0x7, 0x1, 0x9, 0x1d, 0x0, 0x19, 0x11, 0x7, 0x2, 0x1a], 0x2, 0x2, 0x2}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 284.372045ms ago: executing program 6 (id=7300): r0 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r0, 0x0) 276.321995ms ago: executing program 3 (id=7301): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x4, 0x0, 0xafab}, {0x6, 0x0, 0x80, 0x3}]}, 0x10) 264.445925ms ago: executing program 4 (id=7302): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 230.688726ms ago: executing program 1 (id=7303): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_async', 0x20202, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1, 0x12) 222.123566ms ago: executing program 6 (id=7304): prlimit64(0x0, 0x7, &(0x7f0000000040)={0x0, 0x100}, 0x0) pipe(0x0) 203.838516ms ago: executing program 4 (id=7305): setreuid(0xee01, 0x0) setfsuid(0x0) 200.815337ms ago: executing program 0 (id=7306): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x5}, 0x40000200, 0x0, 0x1, 0x3, 0x4}, 0x20) 166.615707ms ago: executing program 3 (id=7307): r0 = socket(0x1, 0x1, 0x0) ioctl$SIOCGETSGCNT(r0, 0x89a0, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0x25}, @rand_addr=0x64010125}) 160.585407ms ago: executing program 6 (id=7308): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) preadv(r0, &(0x7f0000001300)=[{&(0x7f00000000c0)=""/124, 0x7c}], 0x1, 0x0, 0x5) 159.282977ms ago: executing program 1 (id=7309): r0 = syz_open_procfs(0x0, &(0x7f0000000740)='ns\x00') sendmmsg$unix(r0, 0x0, 0x0, 0x54) 145.951747ms ago: executing program 4 (id=7310): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x104) ioctl$FIBMAP(r0, 0x1, 0x0) 135.224548ms ago: executing program 0 (id=7311): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/meminfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000ac0)={0x2020}, 0x2020) 118.146378ms ago: executing program 6 (id=7312): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newsa={0x194, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in=@private, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth={0x59, 0x1, {{'xcbc(aes)\x00'}, 0x88, "bd47604b63ab6f1ee0fab0861fd447149d"}}]}, 0x194}}, 0x0) 94.084398ms ago: executing program 1 (id=7313): r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x20040, 0x0) readv(r0, &(0x7f0000002b40)=[{&(0x7f0000000900)=""/135, 0x87}, {&(0x7f0000000a00)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x3) 74.515719ms ago: executing program 4 (id=7314): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000340)) 69.040348ms ago: executing program 0 (id=7315): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)=ANY=[@ANYBLOB="380000002e000100000000000000000008000000", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="180000801400010098"], 0x38}], 0x1}, 0x0) 35.473279ms ago: executing program 1 (id=7316): pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0xa6, 0x0) 18.477489ms ago: executing program 6 (id=7317): munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) 0s ago: executing program 0 (id=7318): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) sync() kernel console output (not intermixed with test programs): r on dev loop6p4, logical block 1, async page read [ 172.811745][ T3943] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 172.827687][ T3943] Buffer I/O error on dev loop6p2, logical block 0, async page read [ 172.836004][ T3943] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 172.849775][ T3943] Buffer I/O error on dev loop6p2, logical block 0, async page read [ 172.864021][ T3943] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 172.878008][ T3943] Buffer I/O error on dev loop6p2, logical block 0, async page read [ 172.886384][ T3943] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 172.900486][ T3943] Buffer I/O error on dev loop6p2, logical block 0, async page read [ 172.901749][ T39] usb 4-1: Found UVC 0.04 device syz (046d:08c3) [ 172.917305][ T39] usb 4-1: No valid video chain found. [ 172.923868][ T39] usb 4-1: USB disconnect, device number 71 [ 172.942741][ T3943] udevd[3943]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 172.956506][ T3406] udevd[3406]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 172.974248][ T8939] loop6: detected capacity change from 0 to 512 [ 172.976274][ T3943] udevd[3943]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 172.986403][ T3406] udevd[3406]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 172.991000][ T8939] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 173.013054][ T8939] EXT4-fs error (device loop6): ext4_orphan_get:1400: inode #15: comm syz.6.4479: iget: bad extended attribute block 512 [ 173.025994][ T8939] EXT4-fs error (device loop6): ext4_orphan_get:1405: comm syz.6.4479: couldn't read orphan inode 15 (err -117) [ 173.029459][ T3943] udevd[3943]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 173.039634][ T3406] udevd[3406]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 173.049679][ T8939] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 173.067481][ T3943] udevd[3943]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 173.078538][ T3406] udevd[3406]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 173.091199][ T1020] EXT4-fs (loop6): unmounting filesystem. [ 173.097159][ T3943] udevd[3943]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 173.098483][ T3406] udevd[3406]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 173.321178][ T8952] loop4: detected capacity change from 0 to 8192 [ 173.358167][ T8952] loop4: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 173.358794][ T8952] loop4: p3 start 327168 is beyond EOD, [ 173.445957][ T3412] usb 7-1: new high-speed USB device number 74 using dummy_hcd [ 173.446229][ T8952] truncated [ 173.463086][ T8952] loop4: p5 start 327168 is beyond EOD, truncated [ 173.470028][ T8952] loop4: p6 start 327168 is beyond EOD, truncated [ 173.476628][ T8952] loop4: p7 start 327168 is beyond EOD, truncated [ 173.483494][ T8952] loop4: p8 start 327168 is beyond EOD, truncated [ 173.489951][ T8952] loop4: p9 start 327168 is beyond EOD, truncated [ 173.497114][ T8952] loop4: p10 start 327168 is beyond EOD, truncated [ 173.504076][ T8952] loop4: p11 start 327168 is beyond EOD, truncated [ 173.510677][ T8952] loop4: p12 start 327168 is beyond EOD, truncated [ 173.517786][ T8952] loop4: p13 start 327168 is beyond EOD, truncated [ 173.524622][ T8952] loop4: p14 start 327168 is beyond EOD, truncated [ 173.531153][ T8952] loop4: p15 start 327168 is beyond EOD, truncated [ 173.538182][ T8952] loop4: p16 start 327168 is beyond EOD, truncated [ 173.544874][ T8952] loop4: p17 start 327168 is beyond EOD, truncated [ 173.551692][ T8952] loop4: p18 start 327168 is beyond EOD, truncated [ 173.558426][ T8952] loop4: p19 start 327168 is beyond EOD, truncated [ 173.565314][ T8952] loop4: p20 start 327168 is beyond EOD, truncated [ 173.572546][ T8952] loop4: p21 start 327168 is beyond EOD, truncated [ 173.579322][ T8952] loop4: p22 start 327168 is beyond EOD, truncated [ 173.585902][ T8952] loop4: p23 start 327168 is beyond EOD, truncated [ 173.593063][ T8952] loop4: p24 start 327168 is beyond EOD, truncated [ 173.600034][ T8952] loop4: p25 start 327168 is beyond EOD, truncated [ 173.606646][ T8952] loop4: p26 start 327168 is beyond EOD, truncated [ 173.613753][ T39] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 173.621969][ T8952] loop4: p27 start 327168 is beyond EOD, truncated [ 173.628703][ T8952] loop4: p28 start 327168 is beyond EOD, truncated [ 173.635959][ T8952] loop4: p29 start 327168 is beyond EOD, truncated [ 173.642782][ T8952] loop4: p30 start 327168 is beyond EOD, truncated [ 173.649771][ T8952] loop4: p31 start 327168 is beyond EOD, truncated [ 173.654272][ T1672] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 173.657085][ T8952] loop4: p32 start 327168 is beyond EOD, truncated [ 173.671295][ T8952] loop4: p33 start 327168 is beyond EOD, truncated [ 173.678377][ T3412] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 173.688461][ T8952] loop4: p34 start 327168 is beyond EOD, truncated [ 173.695244][ T3412] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8E has invalid maxpacket 0 [ 173.705274][ T8952] loop4: p35 start 327168 is beyond EOD, truncated [ 173.712047][ T3412] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 173.722182][ T8952] loop4: p36 start 327168 is beyond EOD, truncated [ 173.729058][ T3412] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0xA has invalid maxpacket 0 [ 173.739299][ T8952] loop4: p37 start 327168 is beyond EOD, truncated [ 173.746423][ T8952] loop4: p38 start 327168 is beyond EOD, truncated [ 173.753544][ T8952] loop4: p39 start 327168 is beyond EOD, truncated [ 173.760235][ T8952] loop4: p40 start 327168 is beyond EOD, truncated [ 173.767705][ T8952] loop4: p41 start 327168 is beyond EOD, truncated [ 173.774973][ T8952] loop4: p42 start 327168 is beyond EOD, truncated [ 173.781622][ T8952] loop4: p43 start 327168 is beyond EOD, truncated [ 173.788877][ T3412] usb 7-1: New USB device found, idVendor=05ab, idProduct=0301, bcdDevice= 1.00 [ 173.798861][ T8952] loop4: p44 start 327168 is beyond EOD, truncated [ 173.805881][ T3412] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.814290][ T8952] loop4: p45 start 327168 is beyond EOD, truncated [ 173.821336][ T3412] usb 7-1: Product: syz [ 173.825709][ T3412] usb 7-1: Manufacturer: syz [ 173.830571][ T8952] loop4: p46 start 327168 is beyond EOD, truncated [ 173.837182][ T3412] usb 7-1: SerialNumber: syz [ 173.842549][ T8952] loop4: p47 start 327168 is beyond EOD, truncated [ 173.850122][ T39] usb 2-1: config index 0 descriptor too short (expected 3133, got 61) [ 173.858424][ T39] usb 2-1: config 0 has an invalid interface number: 156 but max is 1 [ 173.867753][ T3412] usb 7-1: config 0 descriptor?? [ 173.870571][ T1672] usb 1-1: Using ep0 maxpacket: 16 [ 173.873127][ T8952] loop4: p48 start 327168 is beyond EOD, truncated [ 173.884110][ T1672] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 173.885519][ T3412] ums-isd200 7-1:0.0: USB Mass Storage device detected [ 173.901628][ T39] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 173.903533][ T1672] usb 1-1: New USB device found, idVendor=0e8d, idProduct=0003, bcdDevice= 0.00 [ 173.912057][ T8952] loop4: p49 start 327168 is beyond EOD, [ 173.920852][ T39] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 173.935995][ T8952] truncated [ 173.939172][ T8952] loop4: p50 start 327168 is beyond EOD, truncated [ 173.945923][ T39] usb 2-1: config 0 has no interface number 0 [ 173.952564][ T8952] loop4: p51 start 327168 is beyond EOD, truncated [ 173.960185][ T39] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 173.960999][ T1672] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.970587][ T8952] loop4: p52 start 327168 is beyond EOD, truncated [ 173.985115][ T39] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 173.989811][ T8952] loop4: p53 start 327168 is beyond EOD, [ 173.996156][ T39] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 173.996179][ T8952] truncated [ 173.996187][ T8952] loop4: p54 start 327168 is beyond EOD, [ 174.002002][ T39] usb 2-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 174.002042][ T39] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 174.024297][ T8994] loop3: detected capacity change from 0 to 4096 [ 174.034369][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.043646][ T1672] usb 1-1: config 0 descriptor?? [ 174.050556][ T39] usb 2-1: config 0 descriptor?? [ 174.058855][ T8952] truncated [ 174.065411][ T39] usb 2-1: MIDIStreaming interface descriptor not found [ 174.071470][ T8952] loop4: p55 start 327168 is beyond EOD, truncated [ 174.088041][ T8952] loop4: p56 start 327168 is beyond EOD, truncated [ 174.096639][ T8952] loop4: p57 start 327168 is beyond EOD, truncated [ 174.107642][ T8994] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #2: comm syz.3.4505: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 174.118739][ T8952] loop4: p58 start 327168 is beyond EOD, truncated [ 174.132596][ T8952] loop4: p59 start 327168 is beyond EOD, truncated [ 174.139223][ T3412] scsi host1: usb-storage 7-1:0.0 [ 174.150977][ T8994] EXT4-fs (loop3): get root inode failed [ 174.151352][ T3412] usb 7-1: USB disconnect, device number 74 [ 174.158259][ T8994] EXT4-fs (loop3): mount failed [ 174.163851][ T8952] loop4: p60 start 327168 is beyond EOD, truncated [ 174.175418][ T8952] loop4: p61 start 327168 is beyond EOD, truncated [ 174.181932][ T8952] loop4: p62 start 327168 is beyond EOD, truncated [ 174.188533][ T8952] loop4: p63 start 327168 is beyond EOD, truncated [ 174.195063][ T8952] loop4: p64 start 327168 is beyond EOD, truncated [ 174.201647][ T8952] loop4: p65 start 327168 is beyond EOD, truncated [ 174.209018][ T8952] loop4: p66 start 327168 is beyond EOD, truncated [ 174.221690][ T8952] loop4: p67 start 327168 is beyond EOD, truncated [ 174.245894][ T8952] loop4: p68 start 327168 is beyond EOD, truncated [ 174.257409][ T8952] loop4: p69 start 327168 is beyond EOD, truncated [ 174.281109][ T8952] loop4: p70 start 327168 is beyond EOD, truncated [ 174.287836][ T8952] loop4: p71 start 327168 is beyond EOD, truncated [ 174.306359][ T8952] loop4: p72 start 327168 is beyond EOD, truncated [ 174.317908][ T39] usb 2-1: USB disconnect, device number 71 [ 174.324070][ T8952] loop4: p73 start 327168 is beyond EOD, truncated [ 174.333589][ T8952] loop4: p74 start 327168 is beyond EOD, truncated [ 174.337493][ T1672] usb 1-1: USB disconnect, device number 76 [ 174.341780][ T8952] loop4: p75 start 327168 is beyond EOD, truncated [ 174.353279][ T8952] loop4: p76 start 327168 is beyond EOD, truncated [ 174.360587][ T8952] loop4: p77 start 327168 is beyond EOD, truncated [ 174.367531][ T8952] loop4: p78 start 327168 is beyond EOD, truncated [ 174.376032][ T8952] loop4: p79 start 327168 is beyond EOD, truncated [ 174.382983][ T8952] loop4: p80 start 327168 is beyond EOD, truncated [ 174.392317][ T8952] loop4: p81 start 327168 is beyond EOD, truncated [ 174.398864][ T8952] loop4: p82 start 327168 is beyond EOD, truncated [ 174.408025][ T8952] loop4: p83 start 327168 is beyond EOD, truncated [ 174.414944][ T8952] loop4: p84 start 327168 is beyond EOD, truncated [ 174.421732][ T8952] loop4: p85 start 327168 is beyond EOD, truncated [ 174.430912][ T8952] loop4: p86 start 327168 is beyond EOD, truncated [ 174.438576][ T8952] loop4: p87 start 327168 is beyond EOD, truncated [ 174.447845][ T8952] loop4: p88 start 327168 is beyond EOD, truncated [ 174.454623][ T8952] loop4: p89 start 327168 is beyond EOD, truncated [ 174.468647][ T8952] loop4: p90 start 327168 is beyond EOD, truncated [ 174.478173][ T8952] loop4: p91 start 327168 is beyond EOD, truncated [ 174.484729][ T8952] loop4: p92 start 327168 is beyond EOD, truncated [ 174.494328][ T8952] loop4: p93 start 327168 is beyond EOD, truncated [ 174.501430][ T8952] loop4: p94 start 327168 is beyond EOD, truncated [ 174.508302][ T8952] loop4: p95 start 327168 is beyond EOD, truncated [ 174.517465][ T8952] loop4: p96 start 327168 is beyond EOD, truncated [ 174.524474][ T8952] loop4: p97 start 327168 is beyond EOD, truncated [ 174.533817][ T8952] loop4: p98 start 327168 is beyond EOD, truncated [ 174.540372][ T8952] loop4: p99 start 327168 is beyond EOD, truncated [ 174.549840][ T8952] loop4: p100 start 327168 is beyond EOD, truncated [ 174.558451][ T8952] loop4: p101 start 327168 is beyond EOD, truncated [ 174.565407][ T8952] loop4: p102 start 327168 is beyond EOD, truncated [ 174.574446][ T8952] loop4: p103 start 327168 is beyond EOD, truncated [ 174.581163][ T8952] loop4: p104 start 327168 is beyond EOD, truncated [ 174.590178][ T8952] loop4: p105 start 327168 is beyond EOD, truncated [ 174.598005][ T8952] loop4: p106 start 327168 is beyond EOD, truncated [ 174.607717][ T8952] loop4: p107 start 327168 is beyond EOD, truncated [ 174.614507][ T8952] loop4: p108 start 327168 is beyond EOD, truncated [ 174.621621][ T8952] loop4: p109 start 327168 is beyond EOD, truncated [ 174.628486][ T8952] loop4: p110 start 327168 is beyond EOD, truncated [ 174.635488][ T8952] loop4: p111 start 327168 is beyond EOD, truncated [ 174.642619][ T8952] loop4: p112 start 327168 is beyond EOD, truncated [ 174.649439][ T8952] loop4: p113 start 327168 is beyond EOD, truncated [ 174.656478][ T8952] loop4: p114 start 327168 is beyond EOD, truncated [ 174.665579][ T8952] loop4: p115 start 327168 is beyond EOD, truncated [ 174.672471][ T8952] loop4: p116 start 327168 is beyond EOD, truncated [ 174.681413][ T8952] loop4: p117 start 327168 is beyond EOD, truncated [ 174.688432][ T8952] loop4: p118 start 327168 is beyond EOD, truncated [ 174.695258][ T8952] loop4: p119 start 327168 is beyond EOD, truncated [ 174.709489][ T8952] loop4: p120 start 327168 is beyond EOD, truncated [ 174.716597][ T8952] loop4: p121 start 327168 is beyond EOD, truncated [ 174.723367][ T8952] loop4: p122 start 327168 is beyond EOD, truncated [ 174.730490][ T8952] loop4: p123 start 327168 is beyond EOD, truncated [ 174.745163][ T8952] loop4: p124 start 327168 is beyond EOD, truncated [ 174.752051][ T8952] loop4: p125 start 327168 is beyond EOD, truncated [ 174.760485][ T8952] loop4: p126 start 327168 is beyond EOD, truncated [ 174.769882][ T8952] loop4: p127 start 327168 is beyond EOD, truncated [ 174.776831][ T8952] loop4: p128 start 327168 is beyond EOD, truncated [ 174.783744][ T8952] loop4: p129 start 327168 is beyond EOD, truncated [ 174.791627][ T8952] loop4: p130 start 327168 is beyond EOD, truncated [ 174.799768][ T8952] loop4: p131 start 327168 is beyond EOD, truncated [ 174.807327][ T8952] loop4: p132 start 327168 is beyond EOD, truncated [ 174.816599][ T8952] loop4: p133 start 327168 is beyond EOD, truncated [ 174.827910][ T8952] loop4: p134 start 327168 is beyond EOD, truncated [ 174.834946][ T8952] loop4: p135 start 327168 is beyond EOD, truncated [ 174.845179][ T8952] loop4: p136 start 327168 is beyond EOD, truncated [ 174.852631][ T8952] loop4: p137 start 327168 is beyond EOD, truncated [ 174.854343][ T9056] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 174.859566][ T8952] loop4: p138 start 327168 is beyond EOD, truncated [ 174.875432][ T28] audit: type=1400 audit(2000002872.271:292): avc: denied { relabelto } for pid=9055 comm="syz.6.4535" name="710" dev="tmpfs" ino=3625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 174.911813][ T8952] loop4: p139 start 327168 is beyond EOD, truncated [ 174.919269][ T8952] loop4: p140 start 327168 is beyond EOD, truncated [ 174.936531][ T8952] loop4: p141 start 327168 is beyond EOD, truncated [ 174.943592][ T28] audit: type=1400 audit(2000002872.271:293): avc: denied { associate } for pid=9055 comm="syz.6.4535" name="710" dev="tmpfs" ino=3625 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 174.979095][ T8952] loop4: p142 start 327168 is beyond EOD, truncated [ 174.989251][ T8952] loop4: p143 start 327168 is beyond EOD, truncated [ 174.995889][ T8952] loop4: p144 start 327168 is beyond EOD, truncated [ 175.002784][ T8952] loop4: p145 start 327168 is beyond EOD, truncated [ 175.010363][ T28] audit: type=1400 audit(2000002872.280:294): avc: denied { write } for pid=1020 comm="syz-executor" name="710" dev="tmpfs" ino=3625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 175.038925][ T8952] loop4: p146 start 327168 is beyond EOD, truncated [ 175.045762][ T8952] loop4: p147 start 327168 is beyond EOD, truncated [ 175.052818][ T8952] loop4: p148 start 327168 is beyond EOD, truncated [ 175.062465][ T8952] loop4: p149 start 327168 is beyond EOD, truncated [ 175.069099][ T8952] loop4: p150 start 327168 is beyond EOD, truncated [ 175.075987][ T28] audit: type=1400 audit(2000002872.280:295): avc: denied { remove_name } for pid=1020 comm="syz-executor" name="binderfs" dev="tmpfs" ino=3629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 175.103266][ T8952] loop4: p151 start 327168 is beyond EOD, truncated [ 175.110049][ T8952] loop4: p152 start 327168 is beyond EOD, truncated [ 175.116824][ T8952] loop4: p153 start 327168 is beyond EOD, truncated [ 175.123436][ T8952] loop4: p154 start 327168 is beyond EOD, truncated [ 175.130468][ T28] audit: type=1400 audit(2000002872.280:296): avc: denied { rmdir } for pid=1020 comm="syz-executor" name="710" dev="tmpfs" ino=3625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 175.138143][ T39] usb 4-1: new full-speed USB device number 72 using dummy_hcd [ 175.156946][ T8952] loop4: p155 start 327168 is beyond EOD, truncated [ 175.171089][ T8952] loop4: p156 start 327168 is beyond EOD, truncated [ 175.183046][ T8952] loop4: p157 start 327168 is beyond EOD, truncated [ 175.190864][ T8952] loop4: p158 start 327168 is beyond EOD, truncated [ 175.198181][ T8952] loop4: p159 start 327168 is beyond EOD, truncated [ 175.205957][ T8952] loop4: p160 start 327168 is beyond EOD, truncated [ 175.212693][ T8952] loop4: p161 start 327168 is beyond EOD, truncated [ 175.219535][ T8952] loop4: p162 start 327168 is beyond EOD, truncated [ 175.226422][ T8952] loop4: p163 start 327168 is beyond EOD, truncated [ 175.233035][ T8952] loop4: p164 start 327168 is beyond EOD, truncated [ 175.240113][ T8952] loop4: p165 start 327168 is beyond EOD, truncated [ 175.246955][ T8952] loop4: p166 start 327168 is beyond EOD, truncated [ 175.253673][ T8952] loop4: p167 start 327168 is beyond EOD, truncated [ 175.255481][ T9062] loop1: detected capacity change from 0 to 40427 [ 175.260627][ T8952] loop4: p168 start 327168 is beyond EOD, truncated [ 175.273848][ T8952] loop4: p169 start 327168 is beyond EOD, truncated [ 175.274022][ T9062] F2FS-fs (loop1): Fix alignment : internally, start(4096) end(16896) block(12288) [ 175.280917][ T8952] loop4: p170 start 327168 is beyond EOD, truncated [ 175.296729][ T8952] loop4: p171 start 327168 is beyond EOD, truncated [ 175.303387][ T9062] F2FS-fs (loop1): invalid crc value [ 175.303652][ T8952] loop4: p172 start 327168 is beyond EOD, truncated [ 175.309891][ T9062] F2FS-fs (loop1): Found nat_bits in checkpoint [ 175.315741][ T6] usb 1-1: new low-speed USB device number 77 using dummy_hcd [ 175.329736][ T8952] loop4: p173 start 327168 is beyond EOD, truncated [ 175.336609][ T8952] loop4: p174 start 327168 is beyond EOD, truncated [ 175.343581][ T8952] loop4: p175 start 327168 is beyond EOD, truncated [ 175.350596][ T8952] loop4: p176 start 327168 is beyond EOD, truncated [ 175.357677][ T8952] loop4: p177 start 327168 is beyond EOD, truncated [ 175.359731][ T9062] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 175.364286][ T8952] loop4: p178 start 327168 is beyond EOD, truncated [ 175.378907][ T8952] loop4: p179 start 327168 is beyond EOD, truncated [ 175.385585][ T8952] loop4: p180 start 327168 is beyond EOD, truncated [ 175.396504][ T8952] loop4: p181 start 327168 is beyond EOD, truncated [ 175.399689][ T39] usb 4-1: unable to get BOS descriptor or descriptor too short [ 175.404166][ T8952] loop4: p182 start 327168 is beyond EOD, truncated [ 175.417810][ T8952] loop4: p183 start 327168 is beyond EOD, truncated [ 175.421083][ T39] usb 4-1: not running at top speed; connect to a high speed hub [ 175.425494][ T8952] loop4: p184 start 327168 is beyond EOD, truncated [ 175.439703][ T8952] loop4: p185 start 327168 is beyond EOD, truncated [ 175.442262][ T39] usb 4-1: config 225 has an invalid interface number: 249 but max is 0 [ 175.446643][ T8952] loop4: p186 start 327168 is beyond EOD, truncated [ 175.459992][ T39] usb 4-1: config 225 has no interface number 0 [ 175.461439][ T8952] loop4: p187 start 327168 is beyond EOD, truncated [ 175.474704][ T8952] loop4: p188 start 327168 is beyond EOD, truncated [ 175.482115][ T39] usb 4-1: config 225 interface 249 has no altsetting 0 [ 175.488114][ T8952] loop4: p189 start 327168 is beyond EOD, truncated [ 175.495952][ T1672] usb 7-1: new high-speed USB device number 75 using dummy_hcd [ 175.502104][ T39] usb 4-1: New USB device found, idVendor=0781, idProduct=0001, bcdDevice= 2.00 [ 175.503759][ T8952] loop4: p190 start 327168 is beyond EOD, truncated [ 175.520099][ T8952] loop4: p191 start 327168 is beyond EOD, truncated [ 175.523612][ T39] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.526770][ T8952] loop4: p192 start 327168 is beyond EOD, truncated [ 175.541921][ T8952] loop4: p193 start 327168 is beyond EOD, truncated [ 175.545688][ T39] usb 4-1: Product: syz [ 175.549093][ T8952] loop4: p194 start 327168 is beyond EOD, truncated [ 175.556599][ T39] usb 4-1: Manufacturer: syz [ 175.560248][ T8952] loop4: p195 start 327168 is beyond EOD, [ 175.564914][ T6] usb 1-1: No LPM exit latency info found, disabling LPM. [ 175.575992][ T39] usb 4-1: SerialNumber: syz [ 175.583525][ T8952] truncated [ 175.586899][ T8952] loop4: p196 start 327168 is beyond EOD, truncated [ 175.593503][ T6] usb 1-1: config 3 has an invalid interface number: 4 but max is 0 [ 175.593771][ T8952] loop4: p197 start 327168 is beyond EOD, truncated [ 175.603158][ T6] usb 1-1: config 3 has no interface number 0 [ 175.620057][ T6] usb 1-1: config 3 interface 4 has no altsetting 0 [ 175.621730][ T8952] loop4: p198 start 327168 is beyond EOD, truncated [ 175.639753][ T8952] loop4: p199 start 327168 is beyond EOD, truncated [ 175.646485][ T8952] loop4: p200 start 327168 is beyond EOD, truncated [ 175.658247][ T8952] loop4: p201 start 327168 is beyond EOD, truncated [ 175.664859][ T6] usb 1-1: string descriptor 0 read error: -22 [ 175.665265][ T8952] loop4: p202 start 327168 is beyond EOD, truncated [ 175.677829][ T6] usb 1-1: New USB device found, idVendor=2019, idProduct=ab2a, bcdDevice=bb.df [ 175.678296][ T8952] loop4: p203 start 327168 is beyond EOD, truncated [ 175.691824][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.702868][ T8952] loop4: p204 start 327168 is beyond EOD, truncated [ 175.714672][ T8952] loop4: p205 start 327168 is beyond EOD, truncated [ 175.721312][ T8952] loop4: p206 start 327168 is beyond EOD, truncated [ 175.735526][ T1672] usb 7-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 175.754433][ T1672] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 175.755804][ T8952] loop4: p207 start 327168 is beyond EOD, truncated [ 175.770959][ T8952] loop4: p208 start 327168 is beyond EOD, truncated [ 175.778009][ T8952] loop4: p209 start 327168 is beyond EOD, truncated [ 175.778434][ T1672] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0501, bcdDevice= 0.40 [ 175.784999][ T8952] loop4: p210 start 327168 is beyond EOD, [ 175.793891][ T1672] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.795653][ T8952] truncated [ 175.800375][ T28] audit: type=1400 audit(2000002873.129:297): avc: denied { create } for pid=9094 comm="syz.1.4554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 175.812557][ T8952] loop4: p211 start 327168 is beyond EOD, truncated [ 175.840093][ T1672] usb 7-1: Product: syz [ 175.844413][ T8952] loop4: p212 start 327168 is beyond EOD, [ 175.844496][ T1672] usb 7-1: Manufacturer: syz [ 175.850444][ T8952] truncated [ 175.855470][ T1672] usb 7-1: SerialNumber: syz [ 175.858897][ T39] usb-storage 4-1:225.249: USB Mass Storage device detected [ 175.863564][ T8952] loop4: p213 start 327168 is beyond EOD, truncated [ 175.879516][ T8952] loop4: p214 start 327168 is beyond EOD, truncated [ 175.886722][ T8952] loop4: p215 start 327168 is beyond EOD, truncated [ 175.887143][ T39] usb-storage 4-1:225.249: Quirks match for vid 0781 pid 0001: 1 [ 175.893396][ T8952] loop4: p216 start 327168 is beyond EOD, truncated [ 175.908429][ T8952] loop4: p217 start 327168 is beyond EOD, truncated [ 175.915114][ T8952] loop4: p218 start 327168 is beyond EOD, truncated [ 175.923563][ T8952] loop4: p219 start 327168 is beyond EOD, truncated [ 175.930391][ T8952] loop4: p220 start 327168 is beyond EOD, truncated [ 175.937082][ T8952] loop4: p221 start 327168 is beyond EOD, truncated [ 175.945829][ T8952] loop4: p222 start 327168 is beyond EOD, truncated [ 175.952615][ T8952] loop4: p223 start 327168 is beyond EOD, truncated [ 175.959264][ T8952] loop4: p224 start 327168 is beyond EOD, truncated [ 175.966105][ T8952] loop4: p225 start 327168 is beyond EOD, truncated [ 175.969465][ T39] usb 4-1: USB disconnect, device number 72 [ 175.979288][ T8952] loop4: p226 start 327168 is beyond EOD, truncated [ 175.986709][ T8952] loop4: p227 start 327168 is beyond EOD, truncated [ 175.996404][ T8952] loop4: p228 start 327168 is beyond EOD, truncated [ 176.006199][ T3412] usb 1-1: USB disconnect, device number 77 [ 176.014519][ T8952] loop4: p229 start 327168 is beyond EOD, truncated [ 176.021931][ T8952] loop4: p230 start 327168 is beyond EOD, truncated [ 176.036120][ T8952] loop4: p231 start 327168 is beyond EOD, truncated [ 176.045588][ T8952] loop4: p232 start 327168 is beyond EOD, truncated [ 176.052692][ T8952] loop4: p233 start 327168 is beyond EOD, truncated [ 176.062412][ T8952] loop4: p234 start 327168 is beyond EOD, truncated [ 176.071204][ T8952] loop4: p235 start 327168 is beyond EOD, truncated [ 176.081331][ T8952] loop4: p236 start 327168 is beyond EOD, truncated [ 176.089701][ T8952] loop4: p237 start 327168 is beyond EOD, truncated [ 176.099781][ T8952] loop4: p238 start 327168 is beyond EOD, truncated [ 176.101853][ T1672] usb 7-1: cannot find UAC_HEADER [ 176.106882][ T8952] loop4: p239 start 327168 is beyond EOD, truncated [ 176.118886][ T8952] loop4: p240 start 327168 is beyond EOD, truncated [ 176.121790][ T1672] snd-usb-audio: probe of 7-1:1.0 failed with error -22 [ 176.134289][ T8952] loop4: p241 start 327168 is beyond EOD, truncated [ 176.140997][ T8952] loop4: p242 start 327168 is beyond EOD, truncated [ 176.147751][ T8952] loop4: p243 start 327168 is beyond EOD, truncated [ 176.154118][ T1672] usb 7-1: USB disconnect, device number 75 [ 176.154381][ T8952] loop4: p244 start 327168 is beyond EOD, truncated [ 176.167098][ T8952] loop4: p245 start 327168 is beyond EOD, truncated [ 176.173847][ T8952] loop4: p246 start 327168 is beyond EOD, truncated [ 176.180740][ T8952] loop4: p247 start 327168 is beyond EOD, truncated [ 176.187472][ T8952] loop4: p248 start 327168 is beyond EOD, truncated [ 176.194269][ T8952] loop4: p249 start 327168 is beyond EOD, truncated [ 176.201713][ T8952] loop4: p250 start 327168 is beyond EOD, truncated [ 176.208352][ T8952] loop4: p251 start 327168 is beyond EOD, truncated [ 176.215164][ T8952] loop4: p252 start 327168 is beyond EOD, truncated [ 176.221906][ T8952] loop4: p253 start 327168 is beyond EOD, truncated [ 176.228617][ T8952] loop4: p254 start 327168 is beyond EOD, truncated [ 176.235406][ T8952] loop4: p255 start 327168 is beyond EOD, truncated [ 176.416573][ T1202] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 176.460789][ T28] audit: type=1326 audit(2000002873.738:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9126 comm="syz.3.4569" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f977db8e9a9 code=0x0 [ 176.557489][ T3412] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 176.615600][ T9143] IPv6: addrconf: prefix option has invalid lifetime [ 176.634493][ T1202] usb 2-1: config 8 has an invalid interface number: 104 but max is 0 [ 176.650739][ T1202] usb 2-1: config 8 has no interface number 0 [ 176.673917][ T1202] usb 2-1: config 8 interface 104 has no altsetting 0 [ 176.693111][ T1202] usb 2-1: New USB device found, idVendor=19d2, idProduct=a778, bcdDevice=96.b0 [ 176.717655][ T1202] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.774090][ T3412] usb 5-1: Using ep0 maxpacket: 8 [ 176.780388][ T3412] usb 5-1: config 3 has an invalid interface number: 25 but max is 0 [ 176.802081][ T3412] usb 5-1: config 3 has no interface number 0 [ 176.819122][ T3412] usb 5-1: config 3 interface 25 has no altsetting 0 [ 176.837805][ T3412] usb 5-1: New USB device found, idVendor=1c04, idProduct=0015, bcdDevice= e.60 [ 176.865769][ T3412] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.888803][ T3412] usb 5-1: Product: syz [ 176.893053][ T3412] usb 5-1: Manufacturer: syz [ 176.911534][ T3412] usb 5-1: SerialNumber: syz [ 176.950876][ T1202] usb 2-1: string descriptor 0 read error: -71 [ 176.960472][ T1202] usb 2-1: bad CDC descriptors [ 176.984235][ T1202] usb 2-1: USB disconnect, device number 72 [ 177.149396][ T3412] usb 5-1: USB disconnect, device number 75 [ 177.315825][ T1041] usb 7-1: new high-speed USB device number 76 using dummy_hcd [ 177.315885][ T1038] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 177.521666][ T1041] usb 7-1: Using ep0 maxpacket: 16 [ 177.522814][ T1038] usb 1-1: config 0 has an invalid interface number: 64 but max is 0 [ 177.531951][ T1041] usb 7-1: config 0 has an invalid interface number: 195 but max is 0 [ 177.535099][ T1038] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.545659][ T1041] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.555703][ T1038] usb 1-1: config 0 has no interface number 0 [ 177.570651][ T1041] usb 7-1: config 0 has no interface number 0 [ 177.578477][ T1041] usb 7-1: New USB device found, idVendor=0421, idProduct=0418, bcdDevice=95.ff [ 177.584187][ T1038] usb 1-1: New USB device found, idVendor=046d, idProduct=0823, bcdDevice= 0.07 [ 177.587931][ T1041] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.597515][ T1038] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.610695][ T6243] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 177.619210][ T1038] usb 1-1: Product: syz [ 177.621820][ T1041] usb 7-1: Product: syz [ 177.626715][ T1038] usb 1-1: Manufacturer: syz [ 177.629376][ T1041] usb 7-1: Manufacturer: syz [ 177.638859][ T1038] usb 1-1: SerialNumber: syz [ 177.639057][ T1041] usb 7-1: SerialNumber: syz [ 177.649277][ T1041] usb 7-1: config 0 descriptor?? [ 177.657597][ T1038] usb 1-1: config 0 descriptor?? [ 177.659084][ T1041] rndis_host 7-1:0.195: More than one union descriptor, skipping ... [ 177.670945][ T1041] usb 7-1: bad CDC descriptors [ 177.675962][ T1041] cdc_acm 7-1:0.195: More than one union descriptor, skipping ... [ 177.711649][ T9247] loop4: detected capacity change from 0 to 512 [ 177.718452][ T9247] EXT4-fs: Ignoring removed mblk_io_submit option [ 177.725394][ T9247] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 177.735566][ T9247] EXT4-fs (loop4): bad geometry: first data block is 0 with a 1k block and cluster size [ 177.837021][ T6243] usb 4-1: config index 0 descriptor too short (expected 7768, got 18) [ 177.845478][ T6243] usb 4-1: config 0 has an invalid interface number: 49 but max is 0 [ 177.853800][ T6243] usb 4-1: config 0 has no interface number 0 [ 177.860095][ T6243] usb 4-1: too many endpoints for config 0 interface 49 altsetting 56: 52, using maximum allowed: 30 [ 177.871277][ T6243] usb 4-1: config 0 interface 49 altsetting 56 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 177.887820][ T6243] usb 4-1: config 0 interface 49 has no altsetting 0 [ 177.891670][ T1038] usb 1-1: Found UVC 0.00 device syz (046d:0823) [ 177.894878][ T6243] usb 4-1: New USB device found, idVendor=0483, idProduct=3747, bcdDevice=52.4d [ 177.910118][ T6243] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.918321][ T1038] usb 1-1: No valid video chain found. [ 177.922706][ T6243] usb 4-1: config 0 descriptor?? [ 177.941311][ T1038] usb 1-1: USB disconnect, device number 78 [ 177.943295][ T1672] usb 7-1: USB disconnect, device number 76 [ 177.955046][ T3412] usb 2-1: new full-speed USB device number 73 using dummy_hcd [ 177.998209][ T9249] loop4: detected capacity change from 0 to 40427 [ 178.005417][ T9249] F2FS-fs (loop4): Insane cp_payload (553648128 >= 504) [ 178.012564][ T9249] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 178.022015][ T9249] F2FS-fs (loop4): invalid crc value [ 178.039144][ T9249] F2FS-fs (loop4): Found nat_bits in checkpoint [ 178.075809][ T9249] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 178.082881][ T9249] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 178.149820][ T6243] usb 4-1: string descriptor 0 read error: -71 [ 178.151573][ T3412] usb 2-1: not running at top speed; connect to a high speed hub [ 178.158073][ T6243] ftdi_sio 4-1:0.49: FTDI USB Serial Device converter detected [ 178.172425][ T3412] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 178.179883][ T6243] ftdi_sio ttyUSB0: unknown device type: 0x524d [ 178.184098][ T3412] usb 2-1: config 1 has no interface number 1 [ 178.196776][ T6243] usb 4-1: USB disconnect, device number 73 [ 178.203898][ T6243] ftdi_sio 4-1:0.49: device disconnected [ 178.204243][ T3412] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 178.224841][ T3412] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.234202][ T3412] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.242274][ T3412] usb 2-1: Product: syz [ 178.246494][ T3412] usb 2-1: Manufacturer: syz [ 178.251140][ T3412] usb 2-1: SerialNumber: syz [ 178.489805][ T3412] usb 2-1: 2:1: invalid format type 0x1002 is detected, processed as PCM [ 178.511415][ T3412] usb 2-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 178.524595][ T3412] usb 2-1: USB disconnect, device number 73 [ 178.665403][ T9255] loop4: detected capacity change from 0 to 131072 [ 178.672942][ T9255] F2FS-fs (loop4): Test dummy encryption mode enabled [ 178.681212][ T9255] F2FS-fs (loop4): invalid crc value [ 178.687637][ T9255] F2FS-fs (loop4): Found nat_bits in checkpoint [ 178.717376][ T9255] F2FS-fs (loop4): sanity_check_inode: inode (ino=3) is with extra_attr, but extra_attr feature is off [ 178.729540][ T9255] F2FS-fs (loop4): Failed to read root inode [ 178.768189][ T3406] udevd[3406]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 178.821843][ T1038] usb 1-1: new full-speed USB device number 79 using dummy_hcd [ 178.908435][ T1202] usb 7-1: new high-speed USB device number 77 using dummy_hcd [ 179.018018][ T1038] usb 1-1: config 4 has an invalid interface number: 63 but max is 1 [ 179.026173][ T1038] usb 1-1: config 4 has an invalid interface number: 97 but max is 1 [ 179.034489][ T24] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 179.042120][ T1038] usb 1-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 179.052325][ T1038] usb 1-1: config 4 has no interface number 0 [ 179.058507][ T1038] usb 1-1: config 4 has no interface number 1 [ 179.064882][ T1038] usb 1-1: config 4 interface 97 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 179.083523][ T1038] usb 1-1: config 4 interface 63 has no altsetting 0 [ 179.083877][ T9276] loop1: detected capacity change from 0 to 2048 [ 179.090326][ T1038] usb 1-1: config 4 interface 97 has no altsetting 0 [ 179.105989][ T9276] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 179.114335][ T1202] usb 7-1: Using ep0 maxpacket: 16 [ 179.120846][ T1038] usb 1-1: New USB device found, idVendor=1235, idProduct=0010, bcdDevice=2c.2c [ 179.131141][ T1019] EXT4-fs (loop1): unmounting filesystem. [ 179.131363][ T1202] usb 7-1: config 1 has an invalid interface number: 105 but max is 0 [ 179.145238][ T1202] usb 7-1: config 1 has no interface number 0 [ 179.151532][ T1038] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.159921][ T1202] usb 7-1: config 1 interface 105 altsetting 2 bulk endpoint 0x4 has invalid maxpacket 16 [ 179.164478][ T9280] loop1: detected capacity change from 0 to 128 [ 179.170339][ T1038] usb 1-1: Product: syz [ 179.181113][ T1202] usb 7-1: config 1 interface 105 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 179.191768][ T1038] usb 1-1: Manufacturer: syz [ 179.196613][ T1038] usb 1-1: SerialNumber: syz [ 179.201648][ T1202] usb 7-1: config 1 interface 105 has no altsetting 0 [ 179.218492][ T1202] usb 7-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 179.220093][ T9282] loop1: detected capacity change from 0 to 128 [ 179.227757][ T1202] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.243810][ T1202] usb 7-1: Product: syz [ 179.249331][ T1202] usb 7-1: Manufacturer: syz [ 179.254784][ T1202] usb 7-1: SerialNumber: syz [ 179.264147][ T9269] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 179.269221][ T9284] loop1: detected capacity change from 0 to 128 [ 179.272026][ T3412] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 179.286995][ T24] usb 4-1: config 0 has an invalid interface number: 32 but max is 0 [ 179.294161][ T9269] raw-gadget.1 gadget.6: fail, usb_ep_enable returned -22 [ 179.296591][ T24] usb 4-1: config 0 has no interface number 0 [ 179.313741][ T24] usb 4-1: config 0 interface 32 altsetting 253 bulk endpoint 0x7 has invalid maxpacket 1024 [ 179.324196][ T24] usb 4-1: config 0 interface 32 has no altsetting 0 [ 179.331216][ T24] usb 4-1: New USB device found, idVendor=1532, idProduct=c53c, bcdDevice=e5.95 [ 179.340489][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.349435][ T24] usb 4-1: config 0 descriptor?? [ 179.355058][ T9272] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 179.442046][ T1038] usb 1-1: USB disconnect, device number 79 [ 179.482677][ T3412] usb 5-1: Using ep0 maxpacket: 8 [ 179.488883][ T3412] usb 5-1: config 11 has an invalid interface number: 117 but max is 0 [ 179.497601][ T3412] usb 5-1: config 11 has no interface number 0 [ 179.505300][ T3412] usb 5-1: New USB device found, idVendor=11c8, idProduct=e644, bcdDevice=d5.da [ 179.514364][ T3412] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.522541][ T3412] usb 5-1: Product: syz [ 179.526802][ T3412] usb 5-1: Manufacturer: syz [ 179.531528][ T3412] usb 5-1: SerialNumber: syz [ 179.536211][ T1202] aqc111: probe of 7-1:1.105 failed with error -71 [ 179.544760][ T1202] usb 7-1: USB disconnect, device number 77 [ 179.586968][ T24] usb 4-1: USB disconnect, device number 74 [ 179.602147][ T1672] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 179.770000][ T3412] usb-storage 5-1:11.117: USB Mass Storage device detected [ 179.796871][ T1672] usb 2-1: Using ep0 maxpacket: 32 [ 179.803570][ T1672] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 179.815453][ T3412] usb 5-1: USB disconnect, device number 76 [ 179.823423][ T1672] usb 2-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=c2.80 [ 179.832633][ T1672] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.840766][ T1672] usb 2-1: Product: syz [ 179.844963][ T1672] usb 2-1: Manufacturer: syz [ 179.849661][ T1672] usb 2-1: SerialNumber: syz [ 179.855183][ T1672] usb 2-1: config 0 descriptor?? [ 179.860903][ T1672] cdc_ether: probe of 2-1:0.0 failed with error -22 [ 179.868871][ T1672] usb 2-1: unsupported MDLM descriptors [ 180.082278][ T3412] usb 2-1: USB disconnect, device number 74 [ 180.099900][ T9294] loop6: detected capacity change from 0 to 256 [ 180.150731][ T9296] loop6: detected capacity change from 0 to 8192 [ 180.173323][ T9298] loop3: detected capacity change from 0 to 1024 [ 180.196822][ T9298] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 180.225200][ T1021] EXT4-fs (loop3): unmounting filesystem. [ 180.349396][ T1672] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 180.361252][ T9300] loop6: detected capacity change from 0 to 32768 [ 180.472814][ T9307] loop6: detected capacity change from 0 to 2048 [ 180.551018][ T9309] loop6: detected capacity change from 0 to 128 [ 180.566115][ T1672] usb 1-1: Using ep0 maxpacket: 8 [ 180.578015][ T1672] usb 1-1: config 0 has an invalid interface number: 31 but max is 0 [ 180.611325][ T1672] usb 1-1: config 0 has no interface number 0 [ 180.625722][ T1672] usb 1-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 180.639596][ T9311] loop6: detected capacity change from 0 to 4096 [ 180.658616][ T9313] loop1: detected capacity change from 0 to 512 [ 180.662520][ T1672] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.677877][ T1672] usb 1-1: Product: syz [ 180.682149][ T1672] usb 1-1: Manufacturer: syz [ 180.690244][ T9311] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 180.696323][ T1672] usb 1-1: SerialNumber: syz [ 180.700641][ T9313] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 180.714991][ T1672] usb 1-1: config 0 descriptor?? [ 180.774155][ T1020] EXT4-fs (loop6): unmounting filesystem. [ 180.802674][ T1019] EXT4-fs (loop1): unmounting filesystem. [ 180.860902][ T9317] loop1: detected capacity change from 0 to 512 [ 180.891879][ T9319] loop6: detected capacity change from 0 to 2048 [ 180.944207][ T1672] usb 1-1: USB disconnect, device number 80 [ 181.042103][ T9323] loop6: detected capacity change from 0 to 2048 [ 181.050519][ T9321] loop1: detected capacity change from 0 to 8192 [ 181.093334][ T9323] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 181.153582][ T1020] EXT4-fs (loop6): unmounting filesystem. [ 181.181116][ T9326] loop1: detected capacity change from 0 to 2048 [ 181.209695][ T9328] loop6: detected capacity change from 0 to 128 [ 181.358531][ T9330] loop1: detected capacity change from 0 to 8192 [ 181.429603][ T9334] loop1: detected capacity change from 0 to 2048 [ 181.654313][ T9332] loop6: detected capacity change from 0 to 32768 [ 181.864816][ T9358] loop6: detected capacity change from 0 to 128 [ 181.961002][ T9360] loop1: detected capacity change from 0 to 4096 [ 182.023208][ T9360] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 182.137970][ T1019] EXT4-fs (loop1): unmounting filesystem. [ 182.185828][ T9365] loop1: detected capacity change from 0 to 512 [ 182.329191][ T9369] xt_l2tp: unknown flags: 17 [ 182.391289][ T9371] loop1: detected capacity change from 0 to 2048 [ 182.400435][ T9303] loop3: detected capacity change from 0 to 262144 [ 182.460671][ T9303] F2FS-fs (loop3): Found nat_bits in checkpoint [ 182.593792][ T9303] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 182.776273][ T1672] usb 2-1: new full-speed USB device number 75 using dummy_hcd [ 182.883349][ T9362] loop6: detected capacity change from 0 to 131072 [ 182.889467][ T9305] loop4: detected capacity change from 0 to 262144 [ 182.945011][ T9362] F2FS-fs (loop6): Found nat_bits in checkpoint [ 182.945141][ T9305] F2FS-fs (loop4): Found nat_bits in checkpoint [ 182.983255][ T1672] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 183.003353][ T1672] usb 2-1: config 1 has no interface number 1 [ 183.020515][ T1672] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 183.053586][ T9362] F2FS-fs (loop6): Mounted with checkpoint version = 1b41e955 [ 183.055063][ T1672] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 183.100732][ T1672] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.108924][ T9305] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 183.125728][ T1672] usb 2-1: Product: syz [ 183.133269][ T1672] usb 2-1: Manufacturer: syz [ 183.144699][ T1672] usb 2-1: SerialNumber: syz [ 183.385753][ T1672] usb 2-1: 2:1 : unsupported format bits 0x8000000000000000 [ 183.405744][ T1672] usb 2-1: USB disconnect, device number 75 [ 183.455241][ T9393] loop3: detected capacity change from 0 to 512 [ 183.524680][ T9395] loop3: detected capacity change from 0 to 128 [ 183.587024][ T9399] device vlan1 entered promiscuous mode [ 183.741069][ T9411] netlink: 'syz.3.4699': attribute type 3 has an invalid length. [ 183.795540][ T9413] netlink: 'syz.3.4700': attribute type 1 has an invalid length. [ 183.839935][ T9415] loop3: detected capacity change from 0 to 256 [ 183.870386][ T9415] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 183.935551][ T1041] usb 7-1: new high-speed USB device number 78 using dummy_hcd [ 183.939834][ T9423] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4704'. [ 183.966000][ T9425] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4705'. [ 183.980696][ T9425] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4705'. [ 184.019492][ T9428] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4706'. [ 184.152232][ T1041] usb 7-1: Using ep0 maxpacket: 8 [ 184.159740][ T1041] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 184.166941][ T9446] x_tables: unsorted underflow at hook 4 [ 184.186293][ T1041] usb 7-1: New USB device found, idVendor=2833, idProduct=0201, bcdDevice=2a.d5 [ 184.206392][ T1041] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.226054][ T1041] usb 7-1: config 0 descriptor?? [ 184.296773][ T9461] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4723'. [ 184.409792][ T28] audit: type=1400 audit(2000002881.067:299): avc: denied { read } for pid=9473 comm="syz.1.4730" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 184.429954][ T3412] usb 5-1: new high-speed USB device number 77 using dummy_hcd [ 184.453537][ T1041] usb 7-1: USB disconnect, device number 78 [ 184.533466][ T9487] loop3: detected capacity change from 0 to 256 [ 184.591056][ T9487] FAT-fs (loop3): Directory bread(block 64) failed [ 184.603176][ T9487] FAT-fs (loop3): Directory bread(block 65) failed [ 184.613346][ T9487] FAT-fs (loop3): Directory bread(block 66) failed [ 184.620566][ T9487] FAT-fs (loop3): Directory bread(block 67) failed [ 184.627298][ T9487] FAT-fs (loop3): Directory bread(block 68) failed [ 184.639873][ T3412] usb 5-1: Using ep0 maxpacket: 8 [ 184.646095][ T3412] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 184.660417][ T9487] FAT-fs (loop3): Directory bread(block 69) failed [ 184.667515][ T3412] usb 5-1: config 0 has no interface number 0 [ 184.674127][ T9487] FAT-fs (loop3): Directory bread(block 70) failed [ 184.680817][ T3412] usb 5-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 184.690298][ T9487] FAT-fs (loop3): Directory bread(block 71) failed [ 184.697269][ T3412] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 184.705407][ T28] audit: type=1326 audit(2000002881.335:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.0.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd03438e9a9 code=0x7ffc0000 [ 184.723508][ T9487] FAT-fs (loop3): Directory bread(block 72) failed [ 184.730135][ T3412] usb 5-1: config 0 descriptor?? [ 184.741419][ T9487] FAT-fs (loop3): Directory bread(block 73) failed [ 184.744428][ T28] audit: type=1326 audit(2000002881.335:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.0.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fd03438e9a9 code=0x7ffc0000 [ 184.771639][ T28] audit: type=1326 audit(2000002881.335:302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9504 comm="syz.0.4745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd03438e9a9 code=0x7ffc0000 [ 184.899760][ T24] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 184.925926][ T28] audit: type=1400 audit(2000002881.547:303): avc: denied { write } for pid=9526 comm="syz.3.4756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 184.950120][ T9527] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4756'. [ 184.969854][ T3412] usb 5-1: USB disconnect, device number 77 [ 184.975797][ T28] audit: type=1400 audit(2000002881.565:304): avc: denied { nlmsg_write } for pid=9526 comm="syz.3.4756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 185.026874][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 185.035826][ T9539] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 185.049554][ T9539] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 185.106950][ T24] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.138820][ T28] audit: type=1400 audit(2000002881.750:305): avc: denied { setopt } for pid=9554 comm="syz.6.4771" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 185.140226][ T24] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.160414][ T9557] kernel profiling enabled (shift: 5) [ 185.190572][ T28] audit: type=1400 audit(2000002881.787:306): avc: denied { write } for pid=9558 comm="syz.6.4772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 185.212327][ T24] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.230510][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.238014][ T28] audit: type=1400 audit(2000002881.787:307): avc: denied { ioctl } for pid=9560 comm="syz.3.4773" path="/dev/ptp0" dev="devtmpfs" ino=264 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 185.241018][ T24] usb 2-1: Product: syz [ 185.267813][ T24] usb 2-1: Manufacturer: syz [ 185.295042][ T24] usb 2-1: SerialNumber: syz [ 185.302104][ T24] cdc_acm: probe of 2-1:1.0 failed with error -22 [ 185.411008][ T9577] netlink: 'syz.6.4781': attribute type 1 has an invalid length. [ 185.580078][ T6243] usb 2-1: USB disconnect, device number 76 [ 185.610841][ T9589] loop6: detected capacity change from 0 to 16 [ 185.660300][ T9589] erofs: (device loop6): mounted with root inode @ nid 36. [ 185.842913][ T9613] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4799'. [ 185.943397][ T28] audit: type=1400 audit(2000002882.488:308): avc: denied { write } for pid=9616 comm="syz.6.4801" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 186.058164][ T9619] loop6: detected capacity change from 0 to 8192 [ 186.086941][ T9619] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 186.102404][ T1041] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 186.131619][ T9565] loop3: detected capacity change from 0 to 131072 [ 186.203755][ T9565] F2FS-fs (loop3): Found nat_bits in checkpoint [ 186.308877][ T9565] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 186.319160][ T1041] usb 5-1: Using ep0 maxpacket: 8 [ 186.330804][ T1041] usb 5-1: New USB device found, idVendor=2833, idProduct=0201, bcdDevice=2a.d5 [ 186.344441][ T1041] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.371899][ T1041] usb 5-1: config 0 descriptor?? [ 186.596924][ T1041] usb 5-1: string descriptor 0 read error: -71 [ 186.604775][ T1041] usb 5-1: Found UVC 0.00 device (2833:0201) [ 186.632523][ T1041] usb 5-1: No valid video chain found. [ 186.662399][ T1041] usb 5-1: USB disconnect, device number 78 [ 186.710242][ T9659] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4821'. [ 186.751281][ T9661] netlink: 8 bytes leftover after parsing attributes in process `syz.6.4822'. [ 186.760880][ T9663] loop3: detected capacity change from 0 to 512 [ 186.804335][ T9663] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 186.829504][ T9670] x_tables: unsorted underflow at hook 2 [ 186.846355][ T9663] EXT4-fs error (device loop3): ext4_orphan_get:1400: inode #15: comm syz.3.4816: iget: bogus i_mode (5) [ 186.861086][ T9663] EXT4-fs error (device loop3): ext4_orphan_get:1405: comm syz.3.4816: couldn't read orphan inode 15 (err -117) [ 186.900077][ T9663] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 186.909547][ T9663] ext2 filesystem being mounted at /851/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.008885][ T1021] EXT4-fs (loop3): unmounting filesystem. [ 187.057346][ T9685] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4832'. [ 187.088306][ T1672] usb 7-1: new high-speed USB device number 79 using dummy_hcd [ 187.294142][ T1672] usb 7-1: Using ep0 maxpacket: 16 [ 187.321487][ T1672] usb 7-1: unable to get BOS descriptor or descriptor too short [ 187.338602][ T1672] usb 7-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 187.361360][ T1672] usb 7-1: config 1 interface 0 has no altsetting 0 [ 187.382631][ T1672] usb 7-1: New USB device found, idVendor=0eef, idProduct=720c, bcdDevice= 0.40 [ 187.402774][ T1672] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.429079][ T1672] usb 7-1: Product: syz [ 187.433297][ T1672] usb 7-1: Manufacturer: 膬䯹䄰䞙㞌ìœì¥™í˜Ÿç¿¶å¤¼ëœ‚쌴싵ꉄ鮅↣롱鋃䘲ñ²³ [ 187.468840][ T1672] usb 7-1: SerialNumber: syz [ 187.559529][ T9740] A link change request failed with some changes committed already. Interface veth0_vlan may have been left with an inconsistent configuration, please check. [ 187.720469][ T1672] usbhid 7-1:1.0: can't add hid device: -22 [ 187.726512][ T1672] usbhid: probe of 7-1:1.0 failed with error -22 [ 187.757873][ T1672] usb 7-1: USB disconnect, device number 79 [ 188.255127][ T9645] loop1: detected capacity change from 0 to 262144 [ 188.288950][ T9839] ipt_REJECT: TCP_RESET invalid for non-tcp [ 188.331211][ T9645] F2FS-fs (loop1): Found nat_bits in checkpoint [ 188.423533][ T9645] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 188.628815][ T9870] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 188.670120][ T24] usb 7-1: new high-speed USB device number 80 using dummy_hcd [ 188.867596][ T24] usb 7-1: config 0 has an invalid interface number: 102 but max is 0 [ 188.878169][ T24] usb 7-1: config 0 has no interface number 0 [ 188.891551][ T24] usb 7-1: New USB device found, idVendor=2001, idProduct=1a00, bcdDevice=38.f5 [ 188.916075][ T24] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 188.937498][ T24] usb 7-1: config 0 descriptor?? [ 189.389275][ T24] asix 7-1:0.102 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 189.414022][ T24] asix: probe of 7-1:0.102 failed with error -71 [ 189.436785][ T24] usb 7-1: USB disconnect, device number 80 [ 189.658049][ T9968] __nla_validate_parse: 6 callbacks suppressed [ 189.658069][ T9968] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4969'. [ 189.731609][ T9981] device veth1_macvtap left promiscuous mode [ 189.741057][ T9981] device macsec0 entered promiscuous mode [ 189.830309][ T28] kauditd_printk_skb: 16 callbacks suppressed [ 189.830325][ T28] audit: type=1326 audit(2000002886.079:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.0.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7fd03438e9a9 code=0x7ffc0000 [ 189.861409][ T28] audit: type=1326 audit(2000002886.088:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.0.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd03438e9a9 code=0x7ffc0000 [ 189.902806][ T28] audit: type=1326 audit(2000002886.088:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9997 comm="syz.0.4984" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd03438e9a9 code=0x7ffc0000 [ 190.064468][T10038] IPv6: sit1: Disabled Multicast RS [ 190.080360][T10036] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5004'. [ 190.285796][ T28] audit: type=1400 audit(2000002886.494:328): avc: denied { append } for pid=10076 comm="syz.1.5023" name="ptp0" dev="devtmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 190.309157][T10080] syz.0.5026 (10080): /proc/10080/oom_adj is deprecated, please use /proc/10080/oom_score_adj instead. [ 190.419032][T10100] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 190.435193][T10103] netlink: 104 bytes leftover after parsing attributes in process `syz.3.5036'. [ 190.786444][ T28] audit: type=1400 audit(2000002886.956:329): avc: denied { getopt } for pid=10165 comm="syz.1.5067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 190.940880][ T28] audit: type=1400 audit(2000002887.094:330): avc: denied { ioctl } for pid=10188 comm="syz.0.5078" path="/dev/kvm" dev="devtmpfs" ino=83 ioctlcmd=0xae03 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 191.047642][T10206] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5086'. [ 191.135682][ T28] audit: type=1400 audit(2000002887.279:331): avc: denied { getopt } for pid=10216 comm="syz.1.5091" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 191.186565][T10222] binder: 10221:10222 ioctl c018620c 2000000000c0 returned -1 [ 191.195968][ T28] audit: type=1400 audit(2000002887.325:332): avc: denied { read } for pid=10221 comm="syz.4.5094" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 191.217539][T10224] netlink: 9 bytes leftover after parsing attributes in process `syz.0.5095'. [ 191.234275][ T28] audit: type=1400 audit(2000002887.325:333): avc: denied { open } for pid=10221 comm="syz.4.5094" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 191.258360][T10224] device gretap0 entered promiscuous mode [ 191.258917][ T28] audit: type=1400 audit(2000002887.325:334): avc: denied { ioctl } for pid=10221 comm="syz.4.5094" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x620c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 191.298737][T10232] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5099'. [ 191.321766][T10238] netlink: 'syz.4.5101': attribute type 29 has an invalid length. [ 191.338334][T10238] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5101'. [ 191.360958][T10238] netlink: 'syz.4.5101': attribute type 29 has an invalid length. [ 191.379026][T10238] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5101'. [ 191.476816][T10262] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5114'. [ 191.751293][T10313] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5141'. [ 191.866185][T10343] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.041598][T10372] netlink: 'syz.4.5168': attribute type 3 has an invalid length. [ 192.091560][T10385] loop6: detected capacity change from 0 to 512 [ 192.141317][T10385] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 192.153689][T10385] EXT4-fs error (device loop6): ext4_xattr_set_entry:1628: inode #2: comm syz.6.5175: corrupted xattr entries [ 192.213755][ T1020] EXT4-fs (loop6): unmounting filesystem. [ 192.265630][T10414] IPv6: NLM_F_REPLACE set, but no existing node found! [ 192.349813][T10429] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 192.666688][T10486] device bridge_slave_1 left promiscuous mode [ 192.677293][T10486] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.979891][T10542] loop4: detected capacity change from 0 to 256 [ 193.032077][T10542] FAT-fs (loop4): Directory bread(block 64) failed [ 193.048645][T10542] FAT-fs (loop4): Directory bread(block 65) failed [ 193.055278][T10542] FAT-fs (loop4): Directory bread(block 66) failed [ 193.101058][T10542] FAT-fs (loop4): Directory bread(block 67) failed [ 193.115500][T10542] FAT-fs (loop4): Directory bread(block 68) failed [ 193.122394][T10542] FAT-fs (loop4): Directory bread(block 69) failed [ 193.135572][T10542] FAT-fs (loop4): Directory bread(block 70) failed [ 193.147408][T10542] FAT-fs (loop4): Directory bread(block 71) failed [ 193.177621][T10542] FAT-fs (loop4): Directory bread(block 72) failed [ 193.190640][T10542] FAT-fs (loop4): Directory bread(block 73) failed [ 193.523374][T10637] xt_policy: neither incoming nor outgoing policy selected [ 193.689533][T10670] xt_SECMARK: invalid mode: 2 [ 193.801524][T10690] device vlan0 entered promiscuous mode [ 193.886168][T10705] loop4: detected capacity change from 0 to 512 [ 193.933788][T10712] binfmt_misc: register: failed to install interpreter file ./file0 [ 193.968842][T10705] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 194.015794][T10729] netlink: 'syz.1.5343': attribute type 3 has an invalid length. [ 194.040658][ T1022] EXT4-fs (loop4): unmounting filesystem. [ 194.184966][T10758] device bridge3 entered promiscuous mode [ 194.247163][T10766] device bridge2 entered promiscuous mode [ 194.358081][ T1038] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 194.478860][T10806] xt_TCPMSS: Only works on TCP SYN packets [ 194.484693][T10808] loop1: detected capacity change from 0 to 1024 [ 194.500805][T10808] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 194.563952][ T1038] usb 4-1: Using ep0 maxpacket: 8 [ 194.569959][ T1019] EXT4-fs (loop1): unmounting filesystem. [ 194.573932][ T1038] usb 4-1: config 0 has an invalid interface number: 223 but max is 0 [ 194.587443][ T1038] usb 4-1: config 0 has no interface number 0 [ 194.593581][ T1038] usb 4-1: New USB device found, idVendor=090a, idProduct=1200, bcdDevice= f.d7 [ 194.617229][ T1038] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.653905][ T1038] usb 4-1: config 0 descriptor?? [ 194.663773][T10825] loop4: detected capacity change from 0 to 1024 [ 194.670348][ T1038] usb-storage 4-1:0.223: USB Mass Storage device detected [ 194.769103][T10825] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 194.771633][T10846] loop1: detected capacity change from 0 to 256 [ 194.849938][T10858] netlink: 'syz.0.5404': attribute type 16 has an invalid length. [ 194.875376][T10858] netlink: 'syz.0.5404': attribute type 17 has an invalid length. [ 194.895225][ T6243] usb 4-1: USB disconnect, device number 75 [ 194.906205][T10858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.922905][T10858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 194.939131][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 194.952343][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.963530][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 194.973937][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.982308][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.996679][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.014782][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.023722][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.084974][ T1041] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 195.120222][T10890] xt_ecn: cannot match TCP bits for non-tcp packets [ 195.269829][T10920] __nla_validate_parse: 16 callbacks suppressed [ 195.269849][T10920] netlink: 28 bytes leftover after parsing attributes in process `syz.6.5434'. [ 195.322297][ T1041] usb 5-1: Using ep0 maxpacket: 16 [ 195.332840][ T1041] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 195.353070][ T1041] usb 5-1: config 0 has no interface number 0 [ 195.365776][ T1041] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x3 has invalid maxpacket 24475, setting to 1024 [ 195.382056][ T1041] usb 5-1: config 0 interface 1 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 195.396545][ T1041] usb 5-1: New USB device found, idVendor=1a86, idProduct=752d, bcdDevice=2d.4d [ 195.412664][ T1041] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.425529][ T1041] usb 5-1: Product: syz [ 195.434609][ T1041] usb 5-1: Manufacturer: syz [ 195.439257][ T1041] usb 5-1: SerialNumber: syz [ 195.448624][ T1041] usb 5-1: config 0 descriptor?? [ 195.474324][T10825] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 195.528227][ T3412] usb 1-1: new full-speed USB device number 81 using dummy_hcd [ 195.690886][ T28] kauditd_printk_skb: 35 callbacks suppressed [ 195.690903][ T28] audit: type=1326 audit(193.740:370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10975 comm="syz.3.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977db8e9a9 code=0x7ffc0000 [ 195.722667][ T1041] usb 5-1: USB disconnect, device number 79 [ 195.747809][ T3412] usb 1-1: config 1 has too many interfaces: 235, using maximum allowed: 32 [ 195.765757][ T3412] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 195.780942][ T28] audit: type=1326 audit(193.740:371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10975 comm="syz.3.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977db8e9a9 code=0x7ffc0000 [ 195.814896][ T3412] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 235 [ 195.835472][ T3412] usb 1-1: config 1 has no interface number 0 [ 195.846400][ T28] audit: type=1326 audit(193.740:372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10975 comm="syz.3.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f977db8e9a9 code=0x7ffc0000 [ 195.873425][ T3412] usb 1-1: config 1 has no interface number 1 [ 195.885684][ T3412] usb 1-1: config 1 interface 105 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 195.910340][ T3412] usb 1-1: config 1 interface 105 has no altsetting 0 [ 195.921264][ T28] audit: type=1326 audit(193.740:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10975 comm="syz.3.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977db8e9a9 code=0x7ffc0000 [ 195.952945][ T3412] usb 1-1: New USB device found, idVendor=20f4, idProduct=e05a, bcdDevice=6c.6d [ 195.972352][ T3412] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.980457][ T28] audit: type=1326 audit(193.740:374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10975 comm="syz.3.5463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f977db8e9a9 code=0x7ffc0000 [ 195.989823][T10998] loop3: detected capacity change from 0 to 4096 [ 196.003616][ T3412] usb 1-1: Product: syz [ 196.014430][ T3412] usb 1-1: Manufacturer: syz [ 196.025328][ T3412] usb 1-1: SerialNumber: syz [ 196.026795][T10998] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 196.112476][T11003] netlink: 'syz.1.5477': attribute type 12 has an invalid length. [ 196.112562][ T1021] EXT4-fs (loop3): unmounting filesystem. [ 196.187128][T11009] sock: sock_timestamping_bind_phc: sock not bind to device [ 196.256114][ T3412] aqc111: probe of 1-1:1.105 failed with error -22 [ 196.276709][T11019] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5484'. [ 196.294889][ T1022] EXT4-fs (loop4): unmounting filesystem. [ 196.422844][ T28] audit: type=1326 audit(194.414:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11038 comm="syz.6.5495" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f51f678e9a9 code=0x0 [ 196.467429][T11049] mmap: syz.1.5499 (11049): VmData 29077504 exceed data ulimit 2047. Update limits or use boot option ignore_rlimit_data. [ 196.488496][ T1041] usb 1-1: USB disconnect, device number 81 [ 196.504069][T11051] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5501'. [ 196.518945][ T28] audit: type=1400 audit(194.506:376): avc: denied { write } for pid=11054 comm="syz.3.5502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 196.562598][ T28] audit: type=1326 audit(194.534:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.4.5503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cbd38e9a9 code=0x7ffc0000 [ 196.604464][ T28] audit: type=1326 audit(194.534:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.4.5503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5cbd38e9a9 code=0x7ffc0000 [ 196.650875][ T28] audit: type=1326 audit(194.543:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11056 comm="syz.4.5503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f5cbd38e9a9 code=0x7ffc0000 [ 196.682731][T11075] xt_hashlimit: invalid rate [ 196.731923][T11083] device ip6erspan0 entered promiscuous mode [ 196.879151][T11113] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22 [ 197.168176][T11166] xt_TCPMSS: Only works on TCP SYN packets [ 197.232252][T11180] netlink: 'syz.0.5564': attribute type 16 has an invalid length. [ 197.379344][T11209] futex_wake_op: syz.0.5579 tries to shift op by 32; fix this program [ 197.595231][T11257] netlink: 292 bytes leftover after parsing attributes in process `syz.4.5602'. [ 197.660349][T11268] xt_socket: unknown flags 0x40 [ 197.674296][T11267] netlink: 76 bytes leftover after parsing attributes in process `syz.1.5610'. [ 197.674302][T11271] loop4: detected capacity change from 0 to 512 [ 197.674672][T11271] EXT4-fs: Invalid gid value -1 [ 197.738844][T11267] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5610'. [ 197.747842][T11267] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5610'. [ 197.788515][T11282] loop4: detected capacity change from 0 to 256 [ 197.814740][T11267] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5610'. [ 197.861405][T11282] exFAT-fs (loop4): failed to load upcase table (idx : 0x00011bf5, chksum : 0xcea91b8a, utbl_chksum : 0xe619d30d) [ 197.920146][T11282] exFAT-fs (loop4): bogus allocation bitmap size(need : 2, cur : 17179869186) [ 197.937527][T11304] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5623'. [ 198.267979][T11336] netlink: 180 bytes leftover after parsing attributes in process `syz.4.5639'. [ 198.393419][T11348] loop3: detected capacity change from 0 to 256 [ 199.039003][T11412] x_tables: unsorted entry at hook 3 [ 199.082667][T11417] loop1: detected capacity change from 0 to 512 [ 199.104794][T11417] EXT4-fs: Ignoring removed nomblk_io_submit option [ 199.111705][T11417] EXT4-fs: Ignoring removed i_version option [ 199.177108][T11417] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 217 vs 220 free clusters [ 199.220403][T11417] EXT4-fs (loop1): 1 orphan inode deleted [ 199.266637][T11417] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 199.291740][T11434] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 199.320103][ T1038] usb 7-1: new high-speed USB device number 81 using dummy_hcd [ 199.350465][ T1019] EXT4-fs (loop1): unmounting filesystem. [ 199.515360][ T1038] usb 7-1: Using ep0 maxpacket: 16 [ 199.528485][ T1038] usb 7-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice=10.00 [ 199.552521][ T1038] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.580130][ T1038] usb 7-1: Product: syz [ 199.590962][ T1038] usb 7-1: Manufacturer: syz [ 199.602058][ T1038] usb 7-1: SerialNumber: syz [ 199.623723][ T1038] usb 7-1: config 0 descriptor?? [ 199.635624][T11466] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 199.643373][ T1038] ftdi_sio 7-1:0.0: FTDI USB Serial Device converter detected [ 199.657056][T11466] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 199.667164][ T1038] usb 7-1: Detected FT-X [ 199.677651][ T3412] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 199.688280][T11466] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.850682][ T1038] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 199.862488][ T1038] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 199.881810][ T1038] ftdi_sio 7-1:0.0: GPIO initialisation failed: -71 [ 199.899624][ T3412] usb 5-1: Using ep0 maxpacket: 16 [ 199.911455][ T3412] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 199.933573][ T1038] usb 7-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 199.943467][ T3412] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 199.955964][ T1038] usb 7-1: USB disconnect, device number 81 [ 199.972184][ T3412] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 199.982619][ T1038] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 200.001312][T11494] device ipip0 entered promiscuous mode [ 200.007174][ T1038] ftdi_sio 7-1:0.0: device disconnected [ 200.014120][ T3412] usb 5-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 200.049658][ T3412] usb 5-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 200.061236][ T3412] usb 5-1: config 1 interface 0 has no altsetting 0 [ 200.068354][ T3412] usb 5-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 200.091539][ T3412] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.107792][ T3412] ums-sddr09 5-1:1.0: USB Mass Storage device detected [ 200.372605][ T3412] ums-sddr09: probe of 5-1:1.0 failed with error -22 [ 200.392143][ T3412] usb 5-1: USB disconnect, device number 80 [ 200.476579][T11540] loop6: detected capacity change from 0 to 256 [ 200.598570][ T1038] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 200.793604][ T1038] usb 2-1: Using ep0 maxpacket: 8 [ 200.800582][ T1038] usb 2-1: unable to get BOS descriptor or descriptor too short [ 200.809111][ T1038] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 200.818141][ T1038] usb 2-1: config 1 has no interface number 1 [ 200.824232][ T1038] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 200.839142][ T1038] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 200.848253][ T1038] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.856278][ T1038] usb 2-1: Product: syz [ 200.860494][ T1038] usb 2-1: Manufacturer: syz [ 200.865093][ T1038] usb 2-1: SerialNumber: syz [ 200.871373][T11525] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 201.056140][T11563] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 201.079116][T11566] __nla_validate_parse: 1 callbacks suppressed [ 201.079137][T11566] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5753'. [ 201.102756][ T1038] usb 2-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 201.116532][ T1038] usb 2-1: 2:1 : invalid channels 0 [ 201.132182][ T1038] usb 2-1: USB disconnect, device number 77 [ 201.153566][T11566] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5753'. [ 201.167106][ T28] kauditd_printk_skb: 499 callbacks suppressed [ 201.167122][ T28] audit: type=1400 audit(198.798:879): avc: denied { read write } for pid=1021 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.211523][ T28] audit: type=1400 audit(198.798:880): avc: denied { read write open } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.236024][ T28] audit: type=1400 audit(198.798:881): avc: denied { ioctl } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.312614][ T28] audit: type=1400 audit(198.816:882): avc: denied { read } for pid=11570 comm="syz.6.5755" dev="nsfs" ino=4026532386 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 201.380104][ T3406] udevd[3406]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 201.396437][T11586] device bridge_slave_1 left promiscuous mode [ 201.403779][ T28] audit: type=1400 audit(198.816:883): avc: denied { open } for pid=11570 comm="syz.6.5755" path="net:[4026532386]" dev="nsfs" ino=4026532386 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 201.442605][T11586] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.451274][ T28] audit: type=1400 audit(198.816:884): avc: denied { create } for pid=11570 comm="syz.6.5755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 201.482551][T11586] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 201.502430][ T28] audit: type=1400 audit(198.826:885): avc: denied { setopt } for pid=11570 comm="syz.6.5755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 201.522300][ T28] audit: type=1400 audit(198.863:886): avc: denied { read write } for pid=1020 comm="syz-executor" name="loop6" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.522417][T11587] netlink: 'syz.3.5764': attribute type 6 has an invalid length. [ 201.553163][ T28] audit: type=1400 audit(198.863:887): avc: denied { open } for pid=1020 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.639082][ T28] audit: type=1400 audit(198.863:888): avc: denied { ioctl } for pid=1020 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=124 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 201.744663][T11599] loop1: detected capacity change from 0 to 2048 [ 201.813277][T11599] loop1: p1 < > p3 [ 201.819693][T11599] loop1: p3 size 134217728 extends beyond EOD, truncated [ 201.833229][T11611] netlink: 'syz.3.5776': attribute type 4 has an invalid length. [ 201.855367][T11611] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.5776'. [ 201.937447][ T3406] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 202.021131][ T3943] udevd[3943]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 202.039024][ T3406] udevd[3406]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 202.274560][T11652] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 202.452628][T11673] xt_TCPMSS: Only works on TCP SYN packets [ 202.701219][T11702] xt_TCPMSS: Only works on TCP SYN packets [ 202.804487][T11710] loop4: detected capacity change from 0 to 256 [ 202.822245][T11713] xt_ecn: cannot match TCP bits for non-tcp packets [ 202.858772][T11710] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 203.172823][T11748] xt_CT: No such helper "snmp_trap" [ 203.236723][ T917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.661649][T11810] netlink: 10 bytes leftover after parsing attributes in process `syz.0.5874'. [ 203.719935][T11819] netlink: 'syz.1.5878': attribute type 3 has an invalid length. [ 203.782869][T11823] loop3: detected capacity change from 0 to 512 [ 203.849838][T11823] EXT4-fs error (device loop3): ext4_orphan_get:1400: inode #17: comm syz.3.5881: iget: bogus i_mode (0) [ 203.852777][T11823] EXT4-fs error (device loop3): ext4_orphan_get:1405: comm syz.3.5881: couldn't read orphan inode 17 (err -117) [ 203.853939][T11823] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 203.912622][ T1021] EXT4-fs (loop3): unmounting filesystem. [ 204.350346][T11882] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5908'. [ 204.383524][T11882] netlink: 36 bytes leftover after parsing attributes in process `syz.4.5908'. [ 204.531605][T11899] xt_l2tp: missing protocol rule (udp|l2tpip) [ 204.543097][T11901] xt_TPROXY: Can be used only with -p tcp or -p udp [ 204.615661][T11910] netlink: 'syz.0.5922': attribute type 4 has an invalid length. [ 204.623972][T11910] netlink: 2548 bytes leftover after parsing attributes in process `syz.0.5922'. [ 204.700686][T11917] loop4: detected capacity change from 0 to 256 [ 205.097264][T11955] xt_CT: You must specify a L4 protocol and not use inversions on it [ 205.201217][T11964] netlink: 'syz.6.5948': attribute type 3 has an invalid length. [ 205.246015][T11968] netlink: 'syz.4.5951': attribute type 5 has an invalid length. [ 205.674882][T12004] loop1: detected capacity change from 0 to 4096 [ 205.696623][T12010] netlink: 80 bytes leftover after parsing attributes in process `syz.6.5972'. [ 205.732526][T12004] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 205.822682][T12021] netlink: 'syz.4.5977': attribute type 1 has an invalid length. [ 205.845521][ T1019] EXT4-fs (loop1): unmounting filesystem. [ 206.238021][T12064] device vti0 entered promiscuous mode [ 206.301154][T12071] loop6: detected capacity change from 0 to 16 [ 206.332367][T12071] erofs: (device loop6): mounted with root inode @ nid 36. [ 206.512034][T12095] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6011'. [ 206.618419][ T28] kauditd_printk_skb: 917 callbacks suppressed [ 206.618437][ T28] audit: type=1400 audit(203.828:1806): avc: denied { read write } for pid=1020 comm="syz-executor" name="loop6" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.659717][ T28] audit: type=1400 audit(203.828:1807): avc: denied { open } for pid=1020 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.688885][T12117] tc_dump_action: action bad kind [ 206.719110][ T28] audit: type=1400 audit(203.828:1808): avc: denied { ioctl } for pid=1020 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=124 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.756809][T12118] loop3: detected capacity change from 0 to 4096 [ 206.811375][ T28] audit: type=1400 audit(203.838:1809): avc: denied { read write } for pid=1021 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.857280][T12131] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6031'. [ 206.871701][T12118] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 206.890872][T12132] netlink: 'syz.0.6032': attribute type 1 has an invalid length. [ 206.898231][ T28] audit: type=1400 audit(203.838:1810): avc: denied { read write open } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 206.971910][T12131] netlink: 24 bytes leftover after parsing attributes in process `syz.6.6031'. [ 206.981597][ T28] audit: type=1400 audit(203.838:1811): avc: denied { ioctl } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.038884][ T1021] EXT4-fs (loop3): unmounting filesystem. [ 207.045557][ T28] audit: type=1400 audit(203.838:1812): avc: denied { module_request } for pid=12112 comm="syz.0.6021" kmod=6E65746465762D99803939E155FCE925F4B10117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 207.140725][T12144] IPv6: sit1: Disabled Multicast RS [ 207.167660][ T28] audit: type=1400 audit(203.856:1813): avc: denied { read write } for pid=1019 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 207.218728][T12153] audit: audit_backlog=65 > audit_backlog_limit=64 [ 207.226783][ T1019] audit: audit_backlog=65 > audit_backlog_limit=64 [ 207.325339][T12157] xt_hashlimit: size too large, truncated to 1048576 [ 207.384774][T12157] xt_hashlimit: max too large, truncated to 1048576 [ 207.481520][T12177] device batadv_slave_0 entered promiscuous mode [ 207.509403][T12177] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 207.573421][T12187] Zero length message leads to an empty skb [ 207.769882][T12207] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6068'. [ 207.829247][T12209] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6071'. [ 207.972865][T12223] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6076'. [ 208.015381][T12223] netlink: 40 bytes leftover after parsing attributes in process `syz.0.6076'. [ 208.046467][T12223] netlink: 40 bytes leftover after parsing attributes in process `syz.0.6076'. [ 208.063127][T12234] loop6: detected capacity change from 0 to 256 [ 208.094465][T12234] exFAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 208.132359][T12234] exFAT-fs (loop6): Medium has reported failures. Some data may be lost. [ 208.192808][T12234] exFAT-fs (loop6): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 208.301795][T12256] netlink: 'syz.6.6093': attribute type 10 has an invalid length. [ 208.315059][T12256] netlink: 'syz.6.6093': attribute type 10 has an invalid length. [ 208.475378][T12275] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 208.484538][T12275] overlayfs: missing 'lowerdir' [ 208.519520][T12281] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6105'. [ 208.828864][T12313] xt_ecn: cannot match TCP bits for non-tcp packets [ 209.001334][T12330] device bridge5 entered promiscuous mode [ 209.050954][T12338] netlink: 68 bytes leftover after parsing attributes in process `syz.1.6132'. [ 209.234323][T12348] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 209.321269][T12358] Driver unsupported XDP return value 0 on prog (id 477) dev N/A, expect packet loss! [ 209.480817][ T1672] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 209.501620][ T1672] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 209.521720][T12381] xt_bpf: check failed: parse error [ 209.677895][T12402] device vlan0 entered promiscuous mode [ 209.757970][T12393] fido_id[12393]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 209.960434][T12439] netlink: 'syz.1.6182': attribute type 11 has an invalid length. [ 210.047143][T12445] netlink: 'syz.1.6185': attribute type 4 has an invalid length. [ 210.283059][T12465] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 210.394957][T12474] loop6: detected capacity change from 0 to 256 [ 210.641350][T12496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.683395][T12496] device vlan0 left promiscuous mode [ 210.818106][T12512] IPv6: sit2: Disabled Multicast RS [ 211.021876][T12536] A link change request failed with some changes committed already. Interface wg0 may have been left with an inconsistent configuration, please check. [ 211.075422][T12538] IPv6: NLM_F_CREATE should be specified when creating new route [ 211.102416][T12543] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12543 comm=syz.3.6234 [ 211.168648][T12551] loop4: detected capacity change from 0 to 256 [ 211.205995][T12543] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=17 sclass=netlink_tcpdiag_socket pid=12543 comm=syz.3.6234 [ 211.256767][T12551] FAT-fs (loop4): Directory bread(block 64) failed [ 211.288456][T12551] FAT-fs (loop4): Directory bread(block 65) failed [ 211.317065][T12551] FAT-fs (loop4): Directory bread(block 66) failed [ 211.334279][T12551] FAT-fs (loop4): Directory bread(block 67) failed [ 211.351860][T12551] FAT-fs (loop4): Directory bread(block 68) failed [ 211.372818][T12551] FAT-fs (loop4): Directory bread(block 69) failed [ 211.389639][T12551] FAT-fs (loop4): Directory bread(block 70) failed [ 211.418444][T12551] FAT-fs (loop4): Directory bread(block 71) failed [ 211.443711][T12551] FAT-fs (loop4): Directory bread(block 72) failed [ 211.450366][T12551] FAT-fs (loop4): Directory bread(block 73) failed [ 211.760209][T12611] loop3: detected capacity change from 0 to 512 [ 211.864222][T12611] EXT4-fs error (device loop3): ext4_orphan_get:1400: inode #15: comm syz.3.6270: casefold flag without casefold feature [ 211.934790][T12611] EXT4-fs error (device loop3): ext4_orphan_get:1405: comm syz.3.6270: couldn't read orphan inode 15 (err -117) [ 211.953246][T12611] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 211.953437][T12635] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 212.030314][ T1021] EXT4-fs (loop3): unmounting filesystem. [ 212.063458][ T28] kauditd_printk_skb: 947 callbacks suppressed [ 212.063475][ T28] audit: type=1400 audit(208.859:2724): avc: denied { read write } for pid=1019 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.129382][T12650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.209882][ T28] audit: type=1400 audit(208.859:2725): avc: denied { open } for pid=1022 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.282146][ T28] audit: type=1400 audit(208.859:2726): avc: denied { ioctl } for pid=1022 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=122 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.419785][ T28] audit: type=1400 audit(208.859:2727): avc: denied { read write } for pid=1018 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.488113][ T1019] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.515997][ T28] audit: type=1400 audit(208.859:2728): avc: denied { open } for pid=1018 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 212.521824][ T1019] audit: audit_lost=14 audit_rate_limit=0 audit_backlog_limit=64 [ 212.560147][ T1022] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.561384][ T1018] audit: audit_backlog=65 > audit_backlog_limit=64 [ 212.566693][ T1022] audit: audit_lost=15 audit_rate_limit=0 audit_backlog_limit=64 [ 212.616125][T12689] netlink: 'syz.6.6308': attribute type 3 has an invalid length. [ 212.727787][T12704] __nla_validate_parse: 10 callbacks suppressed [ 212.727816][T12704] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6311'. [ 212.766702][T12704] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6311'. [ 212.984524][T12732] netlink: 'syz.0.6325': attribute type 15 has an invalid length. [ 213.002523][T12732] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6325'. [ 213.668991][T12822] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6370'. [ 213.781145][T12840] xt_ecn: cannot match TCP bits for non-tcp packets [ 213.796440][T12842] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6380'. [ 213.958901][T12870] IPv6: NLM_F_CREATE should be specified when creating new route [ 213.976710][T12870] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 213.984005][T12870] IPv6: NLM_F_CREATE should be set when creating new route [ 213.991268][T12870] IPv6: NLM_F_CREATE should be set when creating new route [ 214.111142][T12896] netlink: 'syz.1.6407': attribute type 5 has an invalid length. [ 214.238931][ T6243] usb 7-1: new high-speed USB device number 82 using dummy_hcd [ 214.342406][T12928] tc_dump_action: action bad kind [ 214.444736][ T6243] usb 7-1: Using ep0 maxpacket: 32 [ 214.452463][ T6243] usb 7-1: config 0 has an invalid interface number: 127 but max is 0 [ 214.481892][ T6243] usb 7-1: config 0 has no interface number 0 [ 214.513931][ T6243] usb 7-1: config 0 interface 127 has no altsetting 0 [ 214.550916][ T6243] usb 7-1: New USB device found, idVendor=05ab, idProduct=0060, bcdDevice=11.0f [ 214.590343][ T6243] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.639732][ T6243] usb 7-1: Product: syz [ 214.643958][ T6243] usb 7-1: Manufacturer: syz [ 214.648578][ T6243] usb 7-1: SerialNumber: syz [ 214.716028][T12957] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6437'. [ 214.731113][ T6243] usb 7-1: config 0 descriptor?? [ 214.733623][T12957] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6437'. [ 214.758983][T12957] netlink: 31 bytes leftover after parsing attributes in process `syz.4.6437'. [ 214.782073][T12957] netlink: 'syz.4.6437': attribute type 3 has an invalid length. [ 214.833813][T12957] netlink: 'syz.4.6437': attribute type 2 has an invalid length. [ 214.875893][T12957] netlink: 31 bytes leftover after parsing attributes in process `syz.4.6437'. [ 214.975826][ T6243] usb-storage 7-1:0.127: USB Mass Storage device detected [ 214.985596][T12972] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 215.028558][ T6243] usb-storage 7-1:0.127: Quirks match for vid 05ab pid 0060: 2 [ 215.052384][T12976] netlink: 'syz.1.6445': attribute type 3 has an invalid length. [ 215.052408][T12976] netlink: 'syz.1.6445': attribute type 3 has an invalid length. [ 215.085543][ T6243] usb 7-1: USB disconnect, device number 82 [ 215.401879][T13004] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6458'. [ 215.416715][T13007] netlink: 'syz.3.6461': attribute type 9 has an invalid length. [ 215.610691][T13028] xt_CT: No such helper "snmp" [ 215.685519][T13038] loop1: detected capacity change from 0 to 256 [ 215.719609][T13038] exfat: Deprecated parameter 'namecase' [ 215.768481][T13038] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 215.815719][T13056] tc_dump_action: action bad kind [ 215.912150][T13069] xt_TCPMSS: Only works on TCP SYN packets [ 216.110668][T13099] loop4: detected capacity change from 0 to 16 [ 216.135194][T13099] erofs: (device loop4): EXPERIMENTAL compressed fragments feature in use. Use at your own risk! [ 216.177167][T13099] erofs: (device loop4): EXPERIMENTAL global deduplication feature in use. Use at your own risk! [ 216.195184][T13102] netlink: 'syz.0.6508': attribute type 3 has an invalid length. [ 216.213645][T13099] erofs: (device loop4): mounted with root inode @ nid 36. [ 216.261364][T13099] syz.4.6506: attempt to access beyond end of device [ 216.261364][T13099] loop4: rw=0, sector=4294967295, nr_sectors = 1 limit=16 [ 216.373299][ T24] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 216.376343][T13110] netlink: 'syz.3.6512': attribute type 2 has an invalid length. [ 216.382462][T13109] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 216.613135][ T24] usb 2-1: config 0 has too many interfaces: 202, using maximum allowed: 32 [ 216.633545][ T24] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 216.660012][ T24] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 202 [ 216.685323][T13093] loop6: detected capacity change from 0 to 40427 [ 216.685708][ T24] usb 2-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 216.719785][ T24] usb 2-1: New USB device strings: Mfr=33, Product=2, SerialNumber=3 [ 216.730274][T13093] F2FS-fs (loop6): invalid crc value [ 216.750601][ T24] usb 2-1: Product: syz [ 216.760771][ T24] usb 2-1: Manufacturer: syz [ 216.771195][T13093] F2FS-fs (loop6): Found nat_bits in checkpoint [ 216.772452][ T24] usb 2-1: SerialNumber: syz [ 216.792693][ T24] usb 2-1: config 0 descriptor?? [ 216.906178][T13093] F2FS-fs (loop6): Start checkpoint disabled! [ 216.922790][T13093] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e6 [ 216.971348][T13151] netlink: 'syz.3.6531': attribute type 9 has an invalid length. [ 216.990578][T13151] netlink: 'syz.3.6531': attribute type 6 has an invalid length. [ 217.035635][ T24] snd-usb-audio: probe of 2-1:0.0 failed with error -2 [ 217.050728][T13093] F2FS-fs (loop6): Unrecognized mount option "./file0" or missing value [ 217.081026][ T3406] udevd[3406]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 217.260407][ T24] usb 2-1: USB disconnect, device number 78 [ 217.285845][T13172] IPv6: NLM_F_CREATE should be specified when creating new route [ 217.294416][T13172] IPv6: Can't replace route, no match found [ 217.481768][T13190] xt_policy: too many policy elements [ 217.493411][ T28] kauditd_printk_skb: 929 callbacks suppressed [ 217.493429][ T28] audit: type=1400 audit(216.522:3636): avc: denied { read write } for pid=1021 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.560379][T13198] netlink: 'syz.0.6552': attribute type 12 has an invalid length. [ 217.578122][ T28] audit: type=1400 audit(216.522:3637): avc: denied { open } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.608347][ T6243] usb 7-1: new full-speed USB device number 83 using dummy_hcd [ 217.617508][ T28] audit: type=1400 audit(216.522:3638): avc: denied { ioctl } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.663256][ T28] audit: type=1400 audit(216.522:3639): avc: denied { read write } for pid=1021 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.704336][ T28] audit: type=1400 audit(216.522:3640): avc: denied { open } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.766379][ T28] audit: type=1400 audit(216.522:3641): avc: denied { ioctl } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.793704][ T28] audit: type=1400 audit(216.549:3642): avc: denied { read write } for pid=1018 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.818510][ T28] audit: type=1400 audit(216.549:3643): avc: denied { open } for pid=1018 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.848806][ T6243] usb 7-1: unable to get BOS descriptor or descriptor too short [ 217.876079][ T6243] usb 7-1: not running at top speed; connect to a high speed hub [ 217.899628][ T6243] usb 7-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 217.924511][ T6243] usb 7-1: config 1 interface 0 has no altsetting 0 [ 217.937607][ T28] audit: type=1400 audit(216.549:3644): avc: denied { ioctl } for pid=1018 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=118 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 217.971478][ T1018] audit: audit_backlog=65 > audit_backlog_limit=64 [ 217.989105][ T6243] usb 7-1: New USB device found, idVendor=044f, idProduct=b324, bcdDevice= 0.40 [ 218.005013][ T6243] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.031510][ T6243] usb 7-1: Product: syz [ 218.040869][ T6243] usb 7-1: Manufacturer: syz [ 218.052423][ T6243] usb 7-1: SerialNumber: syz [ 218.064260][T13169] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 218.460604][T13270] device lo entered promiscuous mode [ 218.863058][ T6243] usbhid 7-1:1.0: can't add hid device: -71 [ 218.880463][ T6243] usbhid: probe of 7-1:1.0 failed with error -71 [ 218.919788][ T6243] usb 7-1: USB disconnect, device number 83 [ 218.992918][T13319] xt_TPROXY: Can be used only with -p tcp or -p udp [ 219.237077][T13347] new mount options do not match the existing superblock, will be ignored [ 219.261935][T13349] loop6: detected capacity change from 0 to 256 [ 219.298474][T13349] FAT-fs (loop6): Directory bread(block 64) failed [ 219.316038][T13349] FAT-fs (loop6): Directory bread(block 65) failed [ 219.374347][T13349] FAT-fs (loop6): Directory bread(block 66) failed [ 219.380925][T13349] FAT-fs (loop6): Directory bread(block 67) failed [ 219.407813][T13349] FAT-fs (loop6): Directory bread(block 68) failed [ 219.414386][T13349] FAT-fs (loop6): Directory bread(block 69) failed [ 219.486394][T13349] FAT-fs (loop6): Directory bread(block 70) failed [ 219.515132][T13349] FAT-fs (loop6): Directory bread(block 71) failed [ 219.521755][T13349] FAT-fs (loop6): Directory bread(block 72) failed [ 219.590953][T13349] FAT-fs (loop6): Directory bread(block 73) failed [ 219.723825][T13393] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 219.847428][T13399] netlink: 'syz.6.6652': attribute type 4 has an invalid length. [ 219.886811][T13399] __nla_validate_parse: 7 callbacks suppressed [ 219.886834][T13399] netlink: 17 bytes leftover after parsing attributes in process `syz.6.6652'. [ 220.079516][T13425] netlink: 'syz.0.6665': attribute type 12 has an invalid length. [ 220.669059][T13481] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6692'. [ 220.694792][T13481] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6692'. [ 221.618877][T13560] xt_hashlimit: invalid interval [ 221.754813][T13572] xt_TCPMSS: Only works on TCP SYN packets [ 221.887923][ T1672] usb 5-1: new full-speed USB device number 81 using dummy_hcd [ 222.065935][T13602] xt_TCPMSS: Only works on TCP SYN packets [ 222.094962][ T1672] usb 5-1: config 0 has an invalid interface number: 234 but max is 0 [ 222.108060][ T1672] usb 5-1: config 0 has no interface number 0 [ 222.145351][ T1672] usb 5-1: New USB device found, idVendor=22b8, idProduct=6027, bcdDevice=b7.44 [ 222.169514][ T1672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.195351][ T1672] usb 5-1: Product: syz [ 222.210531][ T1672] usb 5-1: Manufacturer: syz [ 222.232357][ T1672] usb 5-1: SerialNumber: syz [ 222.256487][ T1672] usb 5-1: config 0 descriptor?? [ 222.279697][ T1672] usb 5-1: bad CDC descriptors [ 222.284718][ T1672] usb 5-1: unsupported MDLM descriptors [ 222.400821][T13632] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6766'. [ 222.473475][T13638] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6770'. [ 222.529417][ T1672] usb 5-1: USB disconnect, device number 81 [ 222.589457][T13646] x_tables: unsorted entry at hook 2 [ 222.615492][T13649] random: crng reseeded on system resumption [ 222.713109][T13657] loop3: detected capacity change from 0 to 16 [ 222.751781][T13657] erofs: (device loop3): mounted with root inode @ nid 36. [ 222.920390][ T28] kauditd_printk_skb: 858 callbacks suppressed [ 222.920408][ T28] audit: type=1400 audit(221.524:4465): avc: denied { bpf } for pid=13673 comm="syz.3.6787" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 222.992261][ T28] audit: type=1400 audit(221.524:4466): avc: denied { map_create } for pid=13673 comm="syz.3.6787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 223.021268][ T28] audit: type=1400 audit(221.524:4467): avc: denied { perfmon } for pid=13673 comm="syz.3.6787" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 223.066158][ T28] audit: type=1400 audit(221.524:4468): avc: denied { map_read map_write } for pid=13673 comm="syz.3.6787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 223.150600][T13692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.152635][ T28] audit: type=1400 audit(221.524:4469): avc: denied { prog_load } for pid=13673 comm="syz.3.6787" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 223.189620][ T28] audit: type=1400 audit(221.552:4470): avc: denied { read write } for pid=1021 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.197556][T13692] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 223.296822][ T28] audit: type=1400 audit(221.552:4471): avc: denied { open } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.382357][ T28] audit: type=1400 audit(221.552:4472): avc: denied { ioctl } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 223.400101][ T1019] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.418907][ T1018] audit: audit_backlog=65 > audit_backlog_limit=64 [ 223.554204][T13724] loop1: detected capacity change from 0 to 256 [ 223.600487][T13724] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 223.770591][T13745] random: crng reseeded on system resumption [ 223.976263][T13764] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 224.121107][T13781] device veth1_macvtap left promiscuous mode [ 224.553100][ T1041] usb 7-1: new high-speed USB device number 84 using dummy_hcd [ 224.783692][ T1041] usb 7-1: Using ep0 maxpacket: 16 [ 224.800902][ T1041] usb 7-1: config 0 has an invalid interface number: 105 but max is 0 [ 224.813839][T13859] loop3: detected capacity change from 0 to 1024 [ 224.834153][ T1041] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 224.854560][T13859] EXT4-fs error (device loop3): ext4_map_blocks:745: inode #3: block 2: comm syz.3.6877: lblock 2 mapped to illegal pblock 2 (length 1) [ 224.867225][ T1041] usb 7-1: config 0 has no interface number 0 [ 224.872996][T13859] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.6877: Failed to acquire dquot type 0 [ 224.888760][T13859] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #3: block 2: comm syz.3.6877: lblock 2 mapped to illegal pblock 2 (length 1) [ 224.905475][T13859] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.6877: Failed to acquire dquot type 0 [ 224.918514][T13859] EXT4-fs error (device loop3): ext4_free_blocks:6210: comm syz.3.6877: Freeing blocks not in datazone - block = 0, count = 4096 [ 224.934565][T13859] EXT4-fs error (device loop3): ext4_map_blocks:635: inode #3: block 2: comm syz.3.6877: lblock 2 mapped to illegal pblock 2 (length 1) [ 224.935399][ T1041] usb 7-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 224.959308][T13859] EXT4-fs error (device loop3): ext4_acquire_dquot:6801: comm syz.3.6877: Failed to acquire dquot type 0 [ 224.975949][T13859] EXT4-fs (loop3): 1 orphan inode deleted [ 224.986419][T13859] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 225.042800][T13874] ±ÿ: renamed from team_slave_1 [ 225.090744][ T1041] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.132088][ T1041] usb 7-1: Product: syz [ 225.148088][T13883] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6889'. [ 225.148904][ T1041] usb 7-1: Manufacturer: syz [ 225.182482][T13883] device vlan0 entered promiscuous mode [ 225.192546][ T1041] usb 7-1: SerialNumber: syz [ 225.198331][ T1041] usb 7-1: config 0 descriptor?? [ 225.205598][T13885] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 225.212865][T13885] IPv6: NLM_F_CREATE should be set when creating new route [ 225.225115][ T1021] EXT4-fs (loop3): unmounting filesystem. [ 225.313229][T13893] device bridge5 entered promiscuous mode [ 225.410889][T13903] netlink: 'syz.0.6898': attribute type 49 has an invalid length. [ 225.443523][ T1041] usb 7-1: Found UVC 0.00 device syz (046d:08d3) [ 225.449951][ T1041] usb 7-1: No valid video chain found. [ 225.470976][T13909] netlink: 1 bytes leftover after parsing attributes in process `syz.4.6901'. [ 225.591513][T13926] cgroup: name respecified [ 225.709904][ T3412] usb 7-1: USB disconnect, device number 84 [ 225.779017][T13946] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6920'. [ 225.807359][T13953] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 225.835474][T13950] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6921'. [ 225.870388][T13950] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6921'. [ 225.894463][T13950] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6921'. [ 225.904694][T13950] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6921'. [ 225.921680][T13950] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6921'. [ 225.930944][T13950] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6921'. [ 225.940457][T13950] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6921'. [ 225.949733][T13950] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6921'. [ 226.046520][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 226.082092][T13969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.092338][T13969] device batadv_slave_0 left promiscuous mode [ 226.124688][T13969] device macsec0 left promiscuous mode [ 226.130533][T13969] device bridge3 left promiscuous mode [ 226.149986][T13969] device bridge5 left promiscuous mode [ 226.278157][T13993] xt_socket: unknown flags 0x58 [ 226.793670][T14071] xt_TPROXY: Can be used only with -p tcp or -p udp [ 226.872530][T14083] xt_l2tp: wrong L2TP version: 0 [ 226.915657][T14087] netlink: 'syz.4.6991': attribute type 3 has an invalid length. [ 227.034866][T14108] netlink: 'syz.6.7000': attribute type 3 has an invalid length. [ 227.107459][T14118] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 227.324242][T14140] device ip6tnl3 entered promiscuous mode [ 227.453882][T14162] IPv6: NLM_F_CREATE should be specified when creating new route [ 227.597137][T14173] netlink: 'syz.3.7032': attribute type 5 has an invalid length. [ 227.698842][T14183] loop6: detected capacity change from 0 to 1024 [ 227.741976][T14183] EXT4-fs: Ignoring removed nomblk_io_submit option [ 227.778569][T14183] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 227.855859][T14183] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 227.879217][ T24] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 227.919516][T14183] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 227.961062][T14197] netlink: 'syz.3.7044': attribute type 5 has an invalid length. [ 227.980851][T14183] System zones: 0-1, 3-36 [ 227.988000][T14183] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 228.097803][ T24] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 228.115188][ T1020] EXT4-fs (loop6): unmounting filesystem. [ 228.129610][ T24] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 228.173814][ T24] usb 5-1: config 1 has no interface number 0 [ 228.179975][ T24] usb 5-1: config 1 interface 1 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 228.272870][ T24] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.290186][T14230] xt_l2tp: v2 doesn't support IP mode [ 228.323659][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.339761][ T24] usb 5-1: Product: syz [ 228.347879][ T24] usb 5-1: Manufacturer: syz [ 228.355336][ T28] kauditd_printk_skb: 1020 callbacks suppressed [ 228.355354][ T28] audit: type=1400 audit(226.536:5418): avc: denied { read write } for pid=14233 comm=C007B0FDA31C0A171BFA8120DD21D9 name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 228.410014][ T24] usb 5-1: SerialNumber: syz [ 228.417211][ T24] usb 5-1: selecting invalid altsetting 1 [ 228.449086][ T28] audit: type=1400 audit(226.536:5419): avc: denied { open } for pid=14233 comm=C007B0FDA31C0A171BFA8120DD21D9 path="/dev/raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 228.536663][ T28] audit: type=1400 audit(226.536:5420): avc: denied { ioctl } for pid=14233 comm=C007B0FDA31C0A171BFA8120DD21D9 path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 228.602253][ T28] audit: type=1400 audit(226.536:5421): avc: denied { ioctl } for pid=14233 comm=C007B0FDA31C0A171BFA8120DD21D9 path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 228.634028][ T28] audit: type=1400 audit(226.592:5422): avc: denied { read write } for pid=1021 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.639394][ T24] cdc_ncm 5-1:1.1: bind() failure [ 228.662864][ T6243] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 228.676536][ T28] audit: type=1400 audit(226.592:5423): avc: denied { read write open } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.721514][ T24] usb 5-1: USB disconnect, device number 82 [ 228.754687][ T28] audit: type=1400 audit(226.592:5424): avc: denied { ioctl } for pid=1021 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.787137][T14268] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 228.801086][ T28] audit: type=1400 audit(226.601:5425): avc: denied { ioctl } for pid=14172 comm="syz.4.7033" path="/dev/raw-gadget" dev="devtmpfs" ino=258 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 228.829534][ T28] audit: type=1400 audit(226.656:5426): avc: denied { read write } for pid=1020 comm="syz-executor" name="loop6" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.870494][ T28] audit: type=1400 audit(226.656:5427): avc: denied { open } for pid=1020 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 228.939897][ T6243] usb 2-1: config index 0 descriptor too short (expected 65069, got 45) [ 228.956500][ T6243] usb 2-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 0 [ 229.019143][ T6243] usb 2-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 255 [ 229.039172][ T6243] usb 2-1: config 0 has an invalid descriptor of length 177, skipping remainder of the config [ 229.066048][ T6243] usb 2-1: config 0 has no interfaces? [ 229.075008][ T6243] usb 2-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 229.100138][ T6243] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.123749][ T6243] usb 2-1: config 0 descriptor?? [ 229.361159][ T6243] usb 2-1: USB disconnect, device number 79 [ 229.376762][T14319] loop6: detected capacity change from 0 to 256 [ 229.701166][T14352] netlink: 'syz.3.7121': attribute type 1 has an invalid length. [ 230.044448][T14393] loop3: detected capacity change from 0 to 256 [ 230.244862][T14417] xt_NFQUEUE: number of total queues is 0 [ 230.572432][T14464] netlink: 'syz.0.7174': attribute type 5 has an invalid length. [ 230.954545][T14506] bridge4: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 230.992867][T14511] loop6: detected capacity change from 0 to 256 [ 231.216105][ T1672] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 231.325120][T14550] device ip6tnl2 entered promiscuous mode [ 231.377507][T14559] device bridge5 entered promiscuous mode [ 231.414123][T14559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge5: link becomes ready [ 231.422126][ T1672] usb 1-1: Using ep0 maxpacket: 16 [ 231.435978][ T1672] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 231.496902][ T1672] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 231.541878][ T1672] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 231.597805][ T1672] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.625052][ T1672] usb 1-1: Product: syz [ 231.636017][ T1672] usb 1-1: Manufacturer: syz [ 231.641192][ T1672] usb 1-1: SerialNumber: syz [ 231.777120][ T1020] SELinux: avc: seqno 2 < latest_notif 3 [ 231.798754][ T1021] SELinux: avc: seqno 2 < latest_notif 3 [ 231.864844][T14596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.906124][T14596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.927970][ T1672] usb 1-1: 0:2 : does not exist [ 231.943657][ T1672] usb 1-1: 5:0: failed to get current value for ch 0 (-22) [ 231.974778][ T1672] usb 1-1: USB disconnect, device number 82 [ 232.041192][T14609] binfmt_misc: register: failed to install interpreter file ./file0 [ 232.156968][T14621] netlink: 'syz.4.7255': attribute type 3 has an invalid length. [ 232.213619][ T3406] udevd[3406]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 232.355913][T14637] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.412984][T14637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge5: link becomes ready [ 232.606230][T14659] netlink: 'syz.3.7270': attribute type 13 has an invalid length. [ 232.644237][T14659] __nla_validate_parse: 35 callbacks suppressed [ 232.644258][T14659] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7270'. [ 232.744956][T14674] loop6: detected capacity change from 0 to 256 [ 232.771763][T14677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.799366][T14679] loop1: detected capacity change from 0 to 512 [ 232.827864][T14674] FAT-fs (loop6): Directory bread(block 64) failed [ 232.833801][T14677] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.852108][T14674] FAT-fs (loop6): Directory bread(block 65) failed [ 232.873469][T14677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.882505][T14674] FAT-fs (loop6): Directory bread(block 66) failed [ 232.895665][T14677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.907084][T14674] FAT-fs (loop6): Directory bread(block 67) failed [ 232.913754][T14674] FAT-fs (loop6): Directory bread(block 68) failed [ 232.921114][T14674] FAT-fs (loop6): Directory bread(block 69) failed [ 232.927776][T14674] FAT-fs (loop6): Directory bread(block 70) failed [ 232.935000][T14679] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 232.949589][T14674] FAT-fs (loop6): Directory bread(block 71) failed [ 232.962034][T14677] device veth0_vlan left promiscuous mode [ 232.966189][T14674] FAT-fs (loop6): Directory bread(block 72) failed [ 232.976422][ T1019] EXT4-fs (loop1): unmounting filesystem. [ 232.982610][T14674] FAT-fs (loop6): Directory bread(block 73) failed [ 233.005062][T14677] device veth0_vlan entered promiscuous mode [ 233.017716][T14690] block device autoloading is deprecated and will be removed. [ 233.049918][T14677] device veth1_macvtap entered promiscuous mode [ 233.100798][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 233.113973][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 233.136424][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 233.163369][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.183490][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.201354][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.215489][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.224495][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.233560][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.241342][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.591762][ T2231] ------------[ cut here ]------------ [ 233.597294][ T2231] kernel BUG at fs/buffer.c:2714! [ 233.610828][ T1041] ip6_tunnel: syztnl2 xmit: Local address not yet configured! [ 233.622181][ T1041] ip6_tunnel: syztnl2 xmit: Local address not yet configured! [ 233.646389][ T2231] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 233.652513][ T2231] CPU: 0 PID: 2231 Comm: kmmpd-loop0 Not tainted 6.1.141-syzkaller-00039-g145c7fad733f #0 [ 233.662426][ T2231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 233.672520][ T2231] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 233.677946][ T2231] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 d8 38 e8 ff e9 b0 fe ff ff e8 2e df a3 ff 0f 0b e8 27 df a3 ff <0f> 0b e8 20 df a3 ff 0f 0b e8 19 df a3 ff 0f 0b e8 12 df a3 ff 0f [ 233.697584][ T2231] RSP: 0018:ffffc90004b3fca0 EFLAGS: 00010293 [ 233.703682][ T2231] RAX: ffffffff81cc1849 RBX: 0000000000000000 RCX: ffff88810eb3e540 [ 233.711685][ T2231] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 233.719685][ T2231] RBP: ffffc90004b3fcf0 R08: dffffc0000000000 R09: ffffed1021bf2f7b [ 233.727686][ T2231] R10: ffffed1021bf2f7b R11: 1ffff11021bf2f7a R12: 0000000000000000 [ 233.735694][ T2231] R13: 1ffff11021bf2f7a R14: ffff88810df97bd0 R15: 0000000000003801 [ 233.743786][ T2231] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 233.752754][ T2231] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.759369][ T2231] CR2: 0000200000000340 CR3: 000000010e3f7000 CR4: 00000000003506b0 [ 233.767379][ T2231] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.775382][ T2231] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.783400][ T2231] Call Trace: [ 233.786729][ T2231] [ 233.789696][ T2231] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 233.795550][ T2231] submit_bh+0x1f/0x30 [ 233.799666][ T2231] write_mmp_block_thawed+0x34a/0x4c0 [ 233.805121][ T2231] ? read_mmp_block+0x6d0/0x6d0 [ 233.810042][ T2231] ? __cfi_process_timeout+0x10/0x10 [ 233.815382][ T2231] write_mmp_block+0x138/0x2b0 [ 233.820193][ T2231] kmmpd+0x3ce/0x950 [ 233.824165][ T2231] kthread+0x281/0x320 [ 233.828288][ T2231] ? __cfi_kmmpd+0x10/0x10 [ 233.832742][ T2231] ? __cfi_kthread+0x10/0x10 [ 233.837381][ T2231] ret_from_fork+0x1f/0x30 [ 233.841851][ T2231] [ 233.844937][ T2231] Modules linked in: [ 233.882413][ T1672] ip6_tunnel: syztnl2 xmit: Local address not yet configured! [ 233.893650][ T28] kauditd_printk_skb: 832 callbacks suppressed [ 233.893669][ T28] audit: type=1326 audit(231.659:6260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.7318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd03438e9a9 code=0x7ffc0000 [ 233.907528][ T2231] ---[ end trace 0000000000000000 ]--- [ 233.950110][ T2231] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 233.956553][ T2231] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 d8 38 e8 ff e9 b0 fe ff ff e8 2e df a3 ff 0f 0b e8 27 df a3 ff <0f> 0b e8 20 df a3 ff 0f 0b e8 19 df a3 ff 0f 0b e8 12 df a3 ff 0f [ 233.978303][ T2231] RSP: 0018:ffffc90004b3fca0 EFLAGS: 00010293 [ 233.985243][ T2231] RAX: ffffffff81cc1849 RBX: 0000000000000000 RCX: ffff88810eb3e540 [ 233.993916][ T28] audit: type=1326 audit(231.659:6261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14752 comm="syz.0.7318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=162 compat=0 ip=0x7fd03438e9a9 code=0x7ffc0000 [ 234.027480][ T2231] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 234.036207][ T2231] RBP: ffffc90004b3fcf0 R08: dffffc0000000000 R09: ffffed1021bf2f7b [ 234.044834][ T2231] R10: ffffed1021bf2f7b R11: 1ffff11021bf2f7a R12: 0000000000000000 [ 234.052878][ T2231] R13: 1ffff11021bf2f7a R14: ffff88810df97bd0 R15: 0000000000003801 [ 234.061843][ T28] audit: type=1400 audit(231.659:6262): avc: denied { read write } for pid=1019 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.086327][ T2231] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 234.095722][ T2231] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 234.102539][ T28] audit: type=1400 audit(231.659:6263): avc: denied { open } for pid=1019 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.112134][ T2231] CR2: 00007ffd9b502ff8 CR3: 000000010d063000 CR4: 00000000003506b0 [ 234.126516][ T28] audit: type=1400 audit(231.659:6264): avc: denied { ioctl } for pid=1019 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=119 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.134465][ T2231] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 234.159535][ T28] audit: type=1400 audit(231.705:6265): avc: denied { read write } for pid=1020 comm="syz-executor" name="loop6" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.167344][ T2231] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 234.191097][ T28] audit: type=1400 audit(231.705:6266): avc: denied { open } for pid=1020 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.199567][ T2231] Kernel panic - not syncing: Fatal exception [ 234.222944][ T2231] Kernel Offset: disabled [ 234.233369][ T2231] Rebooting in 86400 seconds..