last executing test programs: 3m22.27907736s ago: executing program 4 (id=558): openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self', 0x800, 0x0) 3m22.278193511s ago: executing program 4 (id=562): set_thread_area(&(0x7f0000000000)) 3m22.121008873s ago: executing program 4 (id=564): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m22.069388484s ago: executing program 1 (id=618): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hpet', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hpet', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hpet', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hpet', 0x800, 0x0) 3m22.069276724s ago: executing program 1 (id=619): openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access', 0x2, 0x0) 3m22.069215304s ago: executing program 1 (id=620): pkey_free(0xffffffffffffffff) 3m22.069148714s ago: executing program 1 (id=621): syslog(0x0, 0x0, 0x0) 3m22.023707084s ago: executing program 4 (id=605): socket$phonet(0x23, 0x2, 0x1) 3m21.899630336s ago: executing program 4 (id=625): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m21.827885647s ago: executing program 4 (id=629): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m21.827720497s ago: executing program 1 (id=623): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m21.598051361s ago: executing program 1 (id=633): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 402.365994ms ago: executing program 3 (id=6485): setresuid(0xee01, 0xffffffffffffffff, 0xffffffffffffffff) setresuid(0x0, 0x0, 0xffffffffffffffff) 366.957735ms ago: executing program 3 (id=6488): openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f0000000240), &(0x7f0000000340)=@v3, 0x14, 0x0) 319.950196ms ago: executing program 3 (id=6492): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001b00)=@newtaction={0x48, 0x2e, 0x1, 0x70bd2c, 0x0, {}, [{0x4}, {0x30, 0x1, [@m_ipt={0x2c, 0x1b, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}, 0x48}}, 0x0) 260.310847ms ago: executing program 5 (id=6498): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x41, 0x0, 0x4002}) 260.171087ms ago: executing program 6 (id=6499): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="010000201000"}) 232.742187ms ago: executing program 2 (id=6500): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000c00)=ANY=[@ANYBLOB="020000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005"], 0x310) 232.395027ms ago: executing program 2 (id=6501): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="5000000010000100"/20, @ANYRES32=0x0, @ANYBLOB="022100000000000014000300766c616e30000000000000000000000008000a00", @ANYBLOB="14001680100001"], 0x50}}, 0x0) 231.939527ms ago: executing program 0 (id=6502): r0 = fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='dax\x00', &(0x7f0000000140)='\x00\x00\x00\x00\x00', 0x0) 216.825847ms ago: executing program 5 (id=6503): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005f40)=ANY=[@ANYBLOB="300000001800010000000000000000090a0020000000000b000300001400098010"], 0x30}}, 0x4000000) 215.810477ms ago: executing program 3 (id=6504): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x14}]}}}]}, 0x3c}}, 0x0) 192.856388ms ago: executing program 6 (id=6505): r0 = memfd_create(&(0x7f0000000000)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8f#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xd5F\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00'/1301, 0x3) lseek(r0, 0xffffffffffffffe0, 0x1) 174.344738ms ago: executing program 0 (id=6506): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)=0xb) 169.246188ms ago: executing program 6 (id=6507): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x400, 0x0) poll(&(0x7f0000000380)=[{r0}], 0x1, 0x5) 156.833898ms ago: executing program 2 (id=6508): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000002b00)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @rthdr={{0x18, 0x29, 0x39, {0x6, 0x0, 0x0, 0x7}}}, @dstopts_2292={{0x18, 0x29, 0x4, {0x2e}}}], 0x48}}], 0x2, 0x0) 144.126598ms ago: executing program 6 (id=6509): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x2, 0x6, 0x2, 0x0, 0x2, 0x0, 0x2}, 0x10}}, 0x0) 133.708018ms ago: executing program 0 (id=6510): capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x81, 0xfffffffb, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 130.199409ms ago: executing program 5 (id=6511): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x1007fff, 0x4) 71.91855ms ago: executing program 2 (id=6512): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000440)=""/205, &(0x7f00000001c0)=0xcd) 71.77927ms ago: executing program 6 (id=6513): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) brk(0x689d80000000) 71.70867ms ago: executing program 5 (id=6514): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 71.595719ms ago: executing program 0 (id=6515): r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000180)={'fscrypt:', @auto=[0x0, 0x74, 0x0, 0x0, 0x0, 0x62, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62]}, &(0x7f00000001c0)={0x0, "e2030013d278a1fc4a8d8c8eb43087655e4365991c3e1e6f89550928b7bc882f37d43e4bd36e0000438c04419900"}, 0x48, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, r0) 68.389ms ago: executing program 5 (id=6516): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newqdisc={0x11, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfd9fd, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_pfifo={{}, {0x0, 0x2, 0x8}}, @TCA_RATE={0x0, 0x5, {0x7, 0x6}}, @qdisc_kind_options=@q_prio={{}, {0x0, 0x2, {0xbc75, "30bf3f1e7af6fb9e5e9a7de026864b4c"}}}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0x2}, @qdisc_kind_options=@q_plug={{}, {0x0, 0x2, {0x2, 0xea0000}}}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{0x0, 0x1, {0x6, 0xf, 0x435c, 0x1, 0x1, 0x5, 0x4}}, {0x0, 0x2, [0x6, 0x7fff, 0x6, 0x6, 0x0, 0x2]}}, {{0x0, 0x1, {0x3, 0x2, 0x9, 0x7, 0x1, 0x8, 0x4}}, {0x0, 0x2, [0x9, 0xcf3, 0x7ff, 0x4000, 0x200, 0x80, 0x8]}}, {{0x0, 0x1, {0x1, 0xb, 0x2, 0xfff, 0x1, 0x7b, 0x1}}, {0x0, 0x2, [0x3, 0x10, 0x0, 0x6ba, 0x5]}}, {{0x0, 0x1, {0x3, 0x9, 0x8, 0x8, 0x1, 0x8, 0x4}}, {0x0, 0x2, [0x2, 0x1, 0x9, 0x55, 0x5, 0x7f, 0x2, 0x2]}}]}, @TCA_STAB={0x0, 0x8, 0x0, 0x1, [{{0x0, 0x1, {0xb0, 0x91, 0x3, 0x0, 0x1, 0x5451, 0x80000001}}, {0x0, 0x2, [0x5, 0x173, 0x3ff]}}, {{0x0, 0x1, {0x2, 0x8, 0xfffb, 0x84, 0x1, 0x5, 0x4b}}, {0x0, 0x2, [0x1, 0xc8]}}, {{0x0, 0x1, {0x3, 0x3f, 0x1, 0x7, 0x1, 0x8f1, 0x4}}, {0x0, 0x2, [0x8, 0x200, 0x2, 0x4f3, 0xe78, 0x6, 0xa670]}}, {{0x0, 0x1, {0x9, 0x8, 0x2, 0xffffffff, 0x1, 0x3ff, 0x7}}, {0x0, 0x2, [0x80, 0x4, 0x4]}}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x48001}, 0x0) 64.56815ms ago: executing program 3 (id=6517): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r0, &(0x7f00000002c0), 0x0}, 0x20) 60.58632ms ago: executing program 0 (id=6518): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/power/sync_on_suspend', 0x149a82, 0x0) sendfile(r0, r0, 0x0, 0x6) 48.17743ms ago: executing program 2 (id=6519): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000a00), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000a40)={0x1, 0x0, 0x0, 0x3}) 46.89211ms ago: executing program 6 (id=6520): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c3c42, 0x0) read(r0, 0x0, 0x0) 24.32657ms ago: executing program 3 (id=6521): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000001400)) 8.98262ms ago: executing program 0 (id=6522): unshare(0x24020400) syz_io_uring_setup(0x253c, &(0x7f0000000180)={0x0, 0xba36, 0x20, 0x2, 0x1bb}, 0x0, 0x0) 8.194621ms ago: executing program 5 (id=6523): r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r0, &(0x7f0000001040)=[{&(0x7f0000000040)='\n', 0x1}], 0x1) 0s ago: executing program 2 (id=6524): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x1, 0x3ff}) kernel console output (not intermixed with test programs): usb_ep_enable returned -22 [ 184.944704][ T1280] usb 3-1: unable to get BOS descriptor or descriptor too short [ 184.952797][ T1280] usb 3-1: not running at top speed; connect to a high speed hub [ 184.961502][ T1280] usb 3-1: config 17 has an invalid interface number: 8 but max is 1 [ 184.969646][ T1280] usb 3-1: config 17 has 1 interface, different from the descriptor's value: 2 [ 184.978660][ T1280] usb 3-1: config 17 has no interface number 0 [ 184.984923][ T1280] usb 3-1: config 17 interface 8 altsetting 6 endpoint 0x3 has invalid wMaxPacketSize 0 [ 184.995012][ T1311] usb-storage 6-1:219.189: USB Mass Storage device detected [ 185.002368][ T1280] usb 3-1: config 17 interface 8 has no altsetting 0 [ 185.011168][ T1280] usb 3-1: New USB device found, idVendor=0763, idProduct=2001, bcdDevice=2c.ff [ 185.020338][ T1280] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.028337][ T1280] usb 3-1: Product: syz [ 185.032542][ T1280] usb 3-1: Manufacturer: syz [ 185.037144][ T1280] usb 3-1: SerialNumber: syz [ 185.044364][ T1311] usb 6-1: USB disconnect, device number 83 [ 185.178534][ T953] usb 1-1: new full-speed USB device number 81 using dummy_hcd [ 185.188058][ T28] audit: type=1400 audit(1750649328.950:295): avc: denied { create } for pid=8617 comm="syz.6.4284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 185.269283][ T1280] usb 3-1: selecting invalid altsetting 0 [ 185.277061][ T8630] sit: Src spoofed 0.0.224.0/2002::bfd8:a5dd -> 224.0.0.1/2002:c021:42c4:3911:45ba:dd28:fd7f:ffc [ 185.299083][ T1280] usb 3-1: USB disconnect, device number 88 [ 185.383827][ T953] usb 1-1: unable to get BOS descriptor set [ 185.390381][ T953] usb 1-1: not running at top speed; connect to a high speed hub [ 185.399398][ T953] usb 1-1: config 1 interface 0 has no altsetting 0 [ 185.407534][ T953] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 185.416612][ T953] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.424652][ T953] usb 1-1: Product: syz [ 185.428829][ T953] usb 1-1: Manufacturer: syz [ 185.433418][ T953] usb 1-1: SerialNumber: syz [ 185.521520][ T6440] udevd[6440]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:17.8/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 185.595523][ T1311] usb 7-1: new high-speed USB device number 90 using dummy_hcd [ 185.660097][ T953] usb 1-1: USB disconnect, device number 81 [ 185.670281][ T39] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 185.800096][ T1311] usb 7-1: unable to get BOS descriptor or descriptor too short [ 185.808607][ T1311] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.818849][ T1311] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 185.829279][ T1311] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0114, bcdDevice= 0.40 [ 185.841247][ T1311] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.849390][ T1311] usb 7-1: Product: syz [ 185.853942][ T1311] usb 7-1: Manufacturer: syz [ 185.861045][ T1311] usb 7-1: SerialNumber: syz [ 185.874651][ T39] usb 4-1: config index 0 descriptor too short (expected 3133, got 61) [ 185.883120][ T39] usb 4-1: config 0 has an invalid interface number: 156 but max is 1 [ 185.891811][ T39] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 185.902679][ T39] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 185.911758][ T39] usb 4-1: config 0 has no interface number 0 [ 185.918286][ T39] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 185.929612][ T39] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 185.939838][ T39] usb 4-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 185.953067][ T39] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 185.963929][ T39] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.972677][ T39] usb 4-1: config 0 descriptor?? [ 185.979139][ T39] usb 4-1: MIDIStreaming interface descriptor not found [ 185.980347][ T4056] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 186.043217][ T8687] loop2: detected capacity change from 0 to 256 [ 186.053647][ T8687] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 186.064418][ T8687] exFAT-fs (loop2): Medium has reported failures. Some data may be lost. [ 186.073266][ T8687] exFAT-fs (loop2): Invalid boot checksum (boot checksum : 0x1101abd0, checksum : 0x1119abd0) [ 186.083762][ T8687] exFAT-fs (loop2): invalid boot region [ 186.091973][ T8687] exFAT-fs (loop2): failed to recognize exfat type [ 186.098801][ T1311] usb 7-1: 0:2 : does not exist [ 186.105796][ T1311] usb 7-1: USB disconnect, device number 90 [ 186.179160][ T8691] futex_wake_op: syz.2.4320 tries to shift op by -1; fix this program [ 186.194880][ T39] usb 4-1: USB disconnect, device number 84 [ 186.204870][ T4056] usb 6-1: too many configurations: 164, using maximum allowed: 8 [ 186.233862][ T4056] usb 6-1: New USB device found, idVendor=7de0, idProduct=676e, bcdDevice=77.db [ 186.245934][ T4056] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.255546][ T4056] usb 6-1: config 0 descriptor?? [ 186.488144][ T39] usb 6-1: USB disconnect, device number 84 [ 186.525552][ T953] usb 3-1: new high-speed USB device number 89 using dummy_hcd [ 186.589689][ T4056] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 186.718078][ T953] usb 3-1: Using ep0 maxpacket: 16 [ 186.724304][ T953] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 186.733647][ T953] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 186.743359][ T953] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 186.753224][ T953] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 186.765516][ T953] usb 3-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 186.775414][ T953] usb 3-1: config 1 interface 0 has no altsetting 0 [ 186.782038][ T953] usb 3-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 186.791152][ T953] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.794437][ T4056] usb 1-1: unable to get BOS descriptor or descriptor too short [ 186.801525][ T953] ums-sddr09 3-1:1.0: USB Mass Storage device detected [ 186.815209][ T4056] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 186.826447][ T4056] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 16 [ 186.836331][ T4056] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1023 [ 186.846692][ T4056] usb 1-1: language id specifier not provided by device, defaulting to English [ 186.856758][ T4056] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.865860][ T4056] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.874011][ T4056] usb 1-1: Product: syz [ 186.878183][ T4056] usb 1-1: Manufacturer: 񰄉 [ 186.882883][ T4056] usb 1-1: SerialNumber: syz [ 186.942473][ T19] usb 7-1: new high-speed USB device number 91 using dummy_hcd [ 187.049468][ T1311] usb 4-1: new full-speed USB device number 85 using dummy_hcd [ 187.060648][ T953] ums-sddr09: probe of 3-1:1.0 failed with error -22 [ 187.074594][ T953] usb 3-1: USB disconnect, device number 89 [ 187.105482][ T4056] cdc_ncm 1-1:1.0: bind() failure [ 187.111619][ T4056] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 187.118919][ T4056] cdc_ncm 1-1:1.1: bind() failure [ 187.136998][ T19] usb 7-1: config 0 has an invalid interface number: 8 but max is 0 [ 187.151083][ T4056] usb 1-1: USB disconnect, device number 82 [ 187.157382][ T19] usb 7-1: config 0 has no interface number 0 [ 187.165018][ T19] usb 7-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=7d.08 [ 187.177728][ T19] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.186295][ T19] usb 7-1: Product: syz [ 187.191334][ T19] usb 7-1: Manufacturer: syz [ 187.195974][ T19] usb 7-1: SerialNumber: syz [ 187.201439][ T19] usb 7-1: config 0 descriptor?? [ 187.207135][ T19] usb-storage 7-1:0.8: USB Mass Storage device detected [ 187.216469][ T19] usb-storage 7-1:0.8: device ignored [ 187.253730][ T1311] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 187.264597][ T1311] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 187.278355][ T1311] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 187.287464][ T1311] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 187.295545][ T1311] usb 4-1: SerialNumber: syz [ 187.301544][ T1311] cdc_ether 4-1:1.0: skipping garbage [ 187.307110][ T1311] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 187.313846][ T1311] usb-storage 4-1:1.0: USB Mass Storage device detected [ 187.321637][ T1311] usb-storage 4-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 187.422609][ T953] usb 7-1: USB disconnect, device number 91 [ 187.487690][ T58] usb 6-1: new full-speed USB device number 85 using dummy_hcd [ 187.520617][ T4056] usb 4-1: USB disconnect, device number 85 [ 187.681226][ T58] usb 6-1: config 8 has an invalid interface number: 223 but max is 0 [ 187.700361][ T58] usb 6-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 187.721666][ T58] usb 6-1: config 8 has no interface number 0 [ 187.728074][ T58] usb 6-1: config 8 interface 223 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 187.739155][ T8743] loop2: detected capacity change from 0 to 40427 [ 187.750030][ T58] usb 6-1: config 8 interface 223 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 187.750142][ T8743] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 187.777838][ T58] usb 6-1: New USB device found, idVendor=a6da, idProduct=7458, bcdDevice=2d.4d [ 187.782173][ T8743] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 187.786921][ T58] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.804102][ T8743] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 187.815233][ T58] usb 6-1: Product: syz [ 187.819445][ T58] usb 6-1: Manufacturer: syz [ 187.824058][ T58] usb 6-1: SerialNumber: syz [ 187.849171][ T8743] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2000000, run fsck to fix. [ 188.071266][ T58] usb 6-1: USB disconnect, device number 85 [ 188.271169][ T8790] tmpfs: Bad value for 'size' [ 188.359643][ T8803] loop6: detected capacity change from 0 to 1024 [ 188.379029][ T8806] loop2: detected capacity change from 0 to 512 [ 188.389799][ T8803] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 188.407826][ T8803] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a800e11d, mo2=0002] [ 188.422239][ T8803] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 188.423446][ T8806] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 188.444753][ T8803] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 188.467348][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 188.496483][ T8815] loop3: detected capacity change from 0 to 512 [ 188.504768][ T8806] EXT4-fs (loop2): 1 truncate cleaned up [ 188.529526][ T8806] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 188.548614][ T8815] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 1 overlaps superblock [ 188.582740][ T8815] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 188.599341][ T1009] EXT4-fs (loop2): unmounting filesystem. [ 188.605173][ T8815] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 188.641719][ T8815] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 188.652253][ T8815] [EXT4 FS bs=4096, gc=2, bpg=34, ipg=32, mo=e040e01c, mo2=0000] [ 188.661616][ T8815] EXT4-fs (loop3): failed to initialize system zone (-117) [ 188.669453][ T8815] EXT4-fs (loop3): mount failed [ 188.849532][ T8852] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00fd with DS=0x2 [ 188.992361][ T8819] loop6: detected capacity change from 0 to 40427 [ 189.019202][ T8870] loop3: detected capacity change from 0 to 256 [ 189.022274][ T8819] F2FS-fs (loop6): Unrecognized mount option "fault_injection=00000000000000001259" or missing value [ 189.060432][ T8870] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 189.115039][ T8870] exFAT-fs (loop3): bogus allocation bitmap size(need : 2, cur : 1) [ 189.136557][ T8870] exFAT-fs (loop3): failed to load alloc-bitmap [ 189.142881][ T8870] exFAT-fs (loop3): failed to recognize exfat type [ 189.250092][ T8853] loop2: detected capacity change from 0 to 40427 [ 189.262030][ T8853] F2FS-fs (loop2): Invalid SB checksum offset: 0 [ 189.277230][ T8853] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 189.310391][ T8853] F2FS-fs (loop2): Disable nat_bits due to incorrect cp_ver (10241045589465957861, 585327988383614437) [ 189.444211][ T953] usb 6-1: new high-speed USB device number 86 using dummy_hcd [ 189.498595][ T8891] loop6: detected capacity change from 0 to 8192 [ 189.540276][ T1311] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 189.647619][ T953] usb 6-1: Using ep0 maxpacket: 16 [ 189.653817][ T953] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 189.663977][ T953] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 189.674586][ T953] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 189.683690][ T953] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.691704][ T953] usb 6-1: Product: syz [ 189.695865][ T953] usb 6-1: Manufacturer: syz [ 189.700453][ T953] usb 6-1: SerialNumber: syz [ 189.743418][ T1311] usb 4-1: Using ep0 maxpacket: 16 [ 189.749823][ T1311] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 189.760039][ T1311] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 22 [ 189.773807][ T1311] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.782899][ T1311] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 189.790969][ T1311] usb 4-1: SerialNumber: syz [ 189.807549][ T19] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 189.871832][ T6] usb 7-1: new high-speed USB device number 92 using dummy_hcd [ 189.893097][ T24] usb 3-1: new high-speed USB device number 90 using dummy_hcd [ 189.923496][ T953] usb 6-1: 0:2 : does not exist [ 189.928464][ T953] usb 6-1: unit 0 not found! [ 189.934779][ T953] usb 6-1: USB disconnect, device number 86 [ 189.999999][ T19] usb 1-1: Using ep0 maxpacket: 16 [ 190.006272][ T19] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 190.016467][ T19] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 190.017822][ T58] usb 4-1: USB disconnect, device number 86 [ 190.034281][ T19] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 190.043452][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.051520][ T19] usb 1-1: Product: syz [ 190.055768][ T19] usb 1-1: Manufacturer: syz [ 190.060366][ T19] usb 1-1: SerialNumber: syz [ 190.065045][ T6] usb 7-1: Using ep0 maxpacket: 32 [ 190.073464][ T6] usb 7-1: unable to get BOS descriptor or descriptor too short [ 190.081941][ T6] usb 7-1: config 0 descriptor has 1 excess byte, ignoring [ 190.089210][ T6] usb 7-1: config 0 has no interfaces? [ 190.096190][ T6] usb 7-1: New USB device found, idVendor=13d8, idProduct=0011, bcdDevice=36.f5 [ 190.097568][ T24] usb 3-1: config 0 has an invalid interface number: 178 but max is 0 [ 190.105268][ T6] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.113830][ T24] usb 3-1: config 0 has no interface number 0 [ 190.121706][ T6] usb 7-1: Product: syz [ 190.127929][ T24] usb 3-1: config 0 interface 178 has no altsetting 0 [ 190.131783][ T6] usb 7-1: Manufacturer: syz [ 190.140518][ T24] usb 3-1: New USB device found, idVendor=0b8c, idProduct=2303, bcdDevice=4c.5e [ 190.143187][ T6] usb 7-1: SerialNumber: syz [ 190.153687][ T6440] udevd[6440]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 190.157884][ T6] usb 7-1: config 0 descriptor?? [ 190.172657][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.185767][ T24] usb 3-1: Product: syz [ 190.190004][ T24] usb 3-1: Manufacturer: syz [ 190.194682][ T24] usb 3-1: SerialNumber: syz [ 190.200009][ T24] usb 3-1: config 0 descriptor?? [ 190.288732][ T19] usb 1-1: 0:2 : does not exist [ 190.298619][ T19] usb 1-1: USB disconnect, device number 83 [ 190.421530][ T24] pl2303 3-1:0.178: required endpoints missing [ 190.429101][ T6] usb 7-1: USB disconnect, device number 92 [ 190.430435][ T24] usb 3-1: USB disconnect, device number 90 [ 190.621743][ T8925] loop3: detected capacity change from 0 to 1024 [ 190.628514][ T8925] EXT4-fs: Ignoring removed bh option [ 190.635510][ T8925] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 190.647020][ T8925] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 190.658084][ T8925] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (31873!=20869) [ 190.667949][ T8925] EXT4-fs (loop3): filesystem has both journal inode and journal device! [ 190.766669][ T8931] loop3: detected capacity change from 0 to 512 [ 190.773495][ T8931] EXT4-fs: user quota file already specified [ 190.855223][ T19] usb 6-1: new high-speed USB device number 87 using dummy_hcd [ 190.870661][ T28] audit: type=1326 audit(1750649334.272:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8944 comm="syz.0.4441" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2645b8e929 code=0x0 [ 190.876203][ T8947] loop3: detected capacity change from 0 to 128 [ 191.047682][ T19] usb 6-1: Using ep0 maxpacket: 8 [ 191.058003][ T19] usb 6-1: unable to get BOS descriptor or descriptor too short [ 191.095831][ T19] usb 6-1: config 4 has an invalid interface number: 147 but max is 0 [ 191.112393][ T19] usb 6-1: config 4 contains an unexpected descriptor of type 0x2, skipping [ 191.121200][ T19] usb 6-1: config 4 has no interface number 0 [ 191.129056][ T19] usb 6-1: New USB device found, idVendor=04f2, idProduct=b746, bcdDevice=8e.6e [ 191.138345][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.146489][ T19] usb 6-1: Product: syz [ 191.150718][ T19] usb 6-1: Manufacturer: syz [ 191.155598][ T19] usb 6-1: SerialNumber: syz [ 191.197330][ T24] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 191.247822][ T8979] loop2: detected capacity change from 0 to 40427 [ 191.255379][ T8979] F2FS-fs (loop2): heap/no_heap options were deprecated [ 191.263772][ T8979] F2FS-fs (loop2): invalid crc value [ 191.269124][ T8979] F2FS-fs (loop2): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 191.278839][ T8979] F2FS-fs (loop2): Found nat_bits in checkpoint [ 191.313515][ T8979] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 191.332010][ T6] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 191.385358][ T19] usb 6-1: Found UVC 0.02 device syz (04f2:b746) [ 191.392149][ T19] usb 6-1: No valid video chain found. [ 191.398637][ T19] usb 6-1: USB disconnect, device number 87 [ 191.400447][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 191.411237][ T953] usb 7-1: new high-speed USB device number 93 using dummy_hcd [ 191.424844][ T24] usb 4-1: config 1 has an invalid interface number: 128 but max is 1 [ 191.433598][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 191.444477][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 191.453546][ T24] usb 4-1: config 1 has no interface number 0 [ 191.460012][ T24] usb 4-1: config 1 interface 128 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 191.471163][ T24] usb 4-1: config 1 interface 128 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.486930][ T24] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.496034][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.507212][ T24] usb 4-1: Product: syz [ 191.511503][ T24] usb 4-1: Manufacturer: syz [ 191.516124][ T24] usb 4-1: SerialNumber: syz [ 191.527603][ T24] cdc_wdm 4-1:1.128: skipping garbage [ 191.530736][ T6] usb 1-1: config 1 interface 0 altsetting 2 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 191.548855][ T24] cdc_wdm 4-1:1.128: cdc-wdm0: USB WDM device [ 191.549600][ T6] usb 1-1: config 1 interface 0 has no altsetting 0 [ 191.563763][ T6] usb 1-1: New USB device found, idVendor=04b3, idProduct=3103, bcdDevice= 0.40 [ 191.573146][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.581241][ T6] usb 1-1: Product: 、 [ 191.585619][ T6] usb 1-1: SerialNumber: ૥댋ඖ沦軍铹೼샩躧꠵봛뱪뛜嬁됄轶댁礆띃偭뷭넻稝믏ⷑᶙᶱ䗾㞌辛誾➕桼䑝㪴쓡䀹꒻챸⹍ᬙ벅瀏侦㙑뛼ꆫ袇墺쬛촗洭䒐阼鍛ޞ种ꞹᾟ釉䮖怵嶟먖僘◐湏鉐※㔬꒜汦湍꤯춐ஆ陕珄캐桲ᔒ䟇㘠턭黂㱫ᘢ漰ෛၩ㫂䆞ꀵꃂ匳쉝秚驠녈 [ 191.624972][ T953] usb 7-1: Using ep0 maxpacket: 8 [ 191.631497][ T953] usb 7-1: unable to get BOS descriptor or descriptor too short [ 191.640034][ T953] usb 7-1: config 220 has an invalid interface number: 53 but max is 0 [ 191.648462][ T953] usb 7-1: config 220 has no interface number 0 [ 191.654780][ T953] usb 7-1: config 220 interface 53 has no altsetting 0 [ 191.662046][ T953] usb 7-1: language id specifier not provided by device, defaulting to English [ 191.672224][ T953] usb 7-1: New USB device found, idVendor=04bb, idProduct=094e, bcdDevice=85.95 [ 191.681415][ T953] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.689542][ T953] usb 7-1: Product: syz [ 191.693921][ T953] usb 7-1: SerialNumber: syz [ 191.748973][ T24] usb 4-1: USB disconnect, device number 87 [ 191.828088][ T58] usb 3-1: new high-speed USB device number 91 using dummy_hcd [ 191.839647][ T6] usbhid 1-1:1.0: can't add hid device: -71 [ 191.845674][ T6] usbhid: probe of 1-1:1.0 failed with error -71 [ 191.853308][ T6] usb 1-1: USB disconnect, device number 84 [ 191.917898][ T953] usb 7-1: USB disconnect, device number 93 [ 192.020574][ T58] usb 3-1: Using ep0 maxpacket: 16 [ 192.027242][ T58] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 192.039954][ T58] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 192.049883][ T58] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 192.064898][ T58] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 192.074356][ T58] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.082599][ T58] usb 3-1: Product: syz [ 192.087135][ T58] usb 3-1: Manufacturer: syz [ 192.091771][ T58] usb 3-1: SerialNumber: syz [ 192.096918][ T9016] loop5: detected capacity change from 0 to 512 [ 192.108483][ T9016] EXT4-fs error (device loop5): ext4_orphan_get:1426: comm syz.5.4475: bad orphan inode 15 [ 192.118832][ T9016] ext4_test_bit(bit=14, block=18) = 1 [ 192.124306][ T9016] is_bad_inode(inode)=0 [ 192.129081][ T9016] NEXT_ORPHAN(inode)=1023 [ 192.133421][ T9016] max_ino=32 [ 192.136634][ T9016] i_nlink=0 [ 192.140206][ T9016] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2934: inode #15: comm syz.5.4475: corrupted xattr block 19 [ 192.152639][ T9016] EXT4-fs warning (device loop5): ext4_evict_inode:299: xattr delete (err -117) [ 192.161808][ T9016] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: none. [ 192.170948][ T9016] ext4 filesystem being mounted at /847/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 192.195107][ T1011] EXT4-fs (loop5): unmounting filesystem. [ 192.233445][ T9024] sit: non-ECT from 0.0.0.0 with TOS=0x3 [ 192.253014][ T9026] loop5: detected capacity change from 0 to 256 [ 192.260036][ T9026] exFAT-fs (loop5): invalid boot record signature [ 192.267722][ T9026] exFAT-fs (loop5): failed to read boot sector [ 192.273943][ T9026] exFAT-fs (loop5): failed to recognize exfat type [ 192.314824][ T58] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 192.329245][ T28] audit: type=1326 audit(1750649335.629:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9032 comm="syz.3.4483" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa8f678e929 code=0x0 [ 192.360919][ T58] usb 3-1: USB disconnect, device number 91 [ 192.414732][ T9043] syz.0.4488 (9043): attempted to duplicate a private mapping with mremap. This is not supported. [ 192.565638][ T9074] IPv6: addrconf: prefix option has invalid lifetime [ 192.660315][ T9082] loop5: detected capacity change from 0 to 8192 [ 192.705577][ T9082] loop5: p1 < > p2 p3 < p5 > [ 192.710370][ T9082] loop5: partition table partially beyond EOD, truncated [ 192.721740][ T9082] loop5: p1 start 4177526784 is beyond EOD, truncated [ 192.743360][ T9082] loop5: p2 start 163840 is beyond EOD, truncated [ 192.754789][ T9082] loop5: p5 start 163840 is beyond EOD, truncated [ 192.758789][ T9102] loop3: detected capacity change from 0 to 512 [ 192.798551][ T9102] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 192.816232][ T9102] EXT4-fs (loop3): required journal recovery suppressed and not mounted read-only [ 192.852376][ T6440] udevd[6440]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 192.873558][ T6440] udevd[6440]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 192.886523][ T6] usb 1-1: new low-speed USB device number 85 using dummy_hcd [ 192.913253][ T9123] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 192.924481][ T28] audit: type=1400 audit(1750649336.190:298): avc: denied { relabelto } for pid=9122 comm="syz.2.4527" name="cgroup.procs" dev="cgroup" ino=213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:semanage_exec_t:s0" [ 192.972714][ T28] audit: type=1400 audit(1750649336.190:299): avc: denied { associate } for pid=9122 comm="syz.2.4527" name="cgroup.procs" dev="cgroup" ino=213 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:semanage_exec_t:s0" [ 193.123161][ T6] usb 1-1: unable to get BOS descriptor or descriptor too short [ 193.131657][ T6] usb 1-1: config 1 interface 0 altsetting 44 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 193.142469][ T19] usb 7-1: new high-speed USB device number 94 using dummy_hcd [ 193.150185][ T6] usb 1-1: config 1 interface 0 altsetting 44 endpoint 0x82 is Bulk; changing to Interrupt [ 193.160379][ T6] usb 1-1: config 1 interface 0 altsetting 44 endpoint 0x3 is Bulk; changing to Interrupt [ 193.170346][ T6] usb 1-1: config 1 interface 0 has no altsetting 0 [ 193.179088][ T6] usb 1-1: string descriptor 0 read error: -22 [ 193.185278][ T6] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.194363][ T6] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.196485][ T58] usb 6-1: new full-speed USB device number 88 using dummy_hcd [ 193.203608][ T9080] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 193.217488][ T9080] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 193.224714][ T9080] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 193.224717][ T4056] usb 3-1: new full-speed USB device number 92 using dummy_hcd [ 193.239996][ T6] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 193.335494][ T1311] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 193.368713][ T19] usb 7-1: config 0 has an invalid interface number: 156 but max is 0 [ 193.376991][ T19] usb 7-1: config 0 has no interface number 0 [ 193.383131][ T19] usb 7-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 193.394382][ T19] usb 7-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 193.400749][ T58] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 10 [ 193.404980][ T19] usb 7-1: config 0 interface 156 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 193.416321][ T58] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid maxpacket 123, setting to 64 [ 193.429003][ T19] usb 7-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 193.441260][ T58] usb 6-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=33.f9 [ 193.448831][ T19] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.458245][ T58] usb 6-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 193.471913][ T4056] usb 3-1: unable to get BOS descriptor or descriptor too short [ 193.475968][ T58] usb 6-1: Manufacturer: syz [ 193.486444][ T19] usb 7-1: config 0 descriptor?? [ 193.486459][ T58] usb 6-1: SerialNumber: syz [ 193.493708][ T6] usb 1-1: USB disconnect, device number 85 [ 193.501269][ T58] usb 6-1: config 0 descriptor?? [ 193.503078][ T4056] usb 3-1: not running at top speed; connect to a high speed hub [ 193.508331][ T9120] raw-gadget.2 gadget.5: fail, usb_ep_enable returned -22 [ 193.516085][ T19] usb 7-1: MIDIStreaming interface descriptor not found [ 193.529627][ T4056] usb 3-1: config 198 interface 0 altsetting 11 endpoint 0x1 has invalid maxpacket 1536, setting to 64 [ 193.531145][ T58] input: KB Gear Tablet as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/input/input27 [ 193.541316][ T4056] usb 3-1: config 198 interface 0 has no altsetting 0 [ 193.560120][ T1311] usb 4-1: unable to get BOS descriptor or descriptor too short [ 193.575703][ T4056] usb 3-1: New USB device found, idVendor=19d2, idProduct=1010, bcdDevice=32.65 [ 193.585148][ T1311] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 193.595075][ T4056] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.603128][ T1311] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 447 [ 193.613005][ T4056] usb 3-1: Product: syz [ 193.617541][ T4056] usb 3-1: Manufacturer: syz [ 193.622154][ T4056] usb 3-1: SerialNumber: syz [ 193.628048][ T1311] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.637167][ T1311] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.637213][ T9127] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 193.645212][ T1311] usb 4-1: Product: syz [ 193.658276][ T1311] usb 4-1: Manufacturer: syz [ 193.662999][ T1311] usb 4-1: SerialNumber: syz [ 193.725857][ T58] usb 7-1: USB disconnect, device number 94 [ 193.792374][ T6] usb 6-1: USB disconnect, device number 88 [ 193.882530][ T4056] usb 3-1: USB disconnect, device number 92 [ 193.889536][ T1311] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 193.897142][ T1311] cdc_ncm 4-1:1.0: bind() failure [ 193.904802][ T1311] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 193.911620][ T1311] cdc_ncm 4-1:1.1: bind() failure [ 193.920152][ T1311] usb 4-1: USB disconnect, device number 88 [ 194.124976][ T9163] incfs: Backing dir is not set, filesystem can't be mounted. [ 194.132843][ T9163] incfs: mount failed -2 [ 194.468111][ T9185] loop2: detected capacity change from 0 to 16 [ 194.488511][ T9185] erofs: dax options not supported [ 194.493882][ T1311] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 194.637444][ T58] usb 6-1: new high-speed USB device number 89 using dummy_hcd [ 194.703862][ T1311] usb 1-1: Using ep0 maxpacket: 32 [ 194.717116][ T1311] usb 1-1: config 0 has an invalid interface number: 42 but max is 0 [ 194.725759][ T1311] usb 1-1: config 0 has no interface number 0 [ 194.733512][ T1311] usb 1-1: New USB device found, idVendor=1bcf, idProduct=0b40, bcdDevice=42.27 [ 194.743366][ T1311] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.751629][ T1311] usb 1-1: Product: syz [ 194.755953][ T1311] usb 1-1: Manufacturer: syz [ 194.760941][ T1311] usb 1-1: SerialNumber: syz [ 194.779020][ T1311] usb 1-1: config 0 descriptor?? [ 194.843927][ T58] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 194.853540][ T4056] usb 3-1: new high-speed USB device number 93 using dummy_hcd [ 194.854198][ T58] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 194.870622][ T58] usb 6-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 194.885147][ T58] usb 6-1: New USB device found, idVendor=8086, idProduct=0b5b, bcdDevice=e1.c5 [ 194.894284][ T58] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.902687][ T58] usb 6-1: Product: syz [ 194.906979][ T58] usb 6-1: Manufacturer: syz [ 194.911643][ T58] usb 6-1: SerialNumber: syz [ 194.920715][ T58] usb 6-1: config 0 descriptor?? [ 195.001229][ T1311] usb 1-1: Found UVC 0.00 device syz (1bcf:0b40) [ 195.003298][ T24] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 195.007892][ T1311] usb 1-1: Forcing UVC version to 1.0a [ 195.021159][ T1311] usb 1-1: No valid video chain found. [ 195.028026][ T1311] usb 1-1: USB disconnect, device number 86 [ 195.056662][ T4056] usb 3-1: Using ep0 maxpacket: 16 [ 195.063057][ T4056] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 195.073380][ T4056] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 22 [ 195.087319][ T4056] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.096484][ T4056] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 195.104953][ T4056] usb 3-1: SerialNumber: syz [ 195.141848][ T58] usb 6-1: Found UVC 34.00 device syz (8086:0b5b) [ 195.148967][ T58] usb 6-1: No valid video chain found. [ 195.155659][ T58] usb 6-1: USB disconnect, device number 89 [ 195.218360][ T24] usb 4-1: unable to get BOS descriptor or descriptor too short [ 195.228274][ T24] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 195.237422][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.245783][ T24] usb 4-1: Product: syz [ 195.250551][ T24] usb 4-1: Manufacturer: syz [ 195.255169][ T24] usb 4-1: SerialNumber: syz [ 195.339536][ T4056] usb 3-1: USB disconnect, device number 93 [ 195.478943][ T24] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 195.489417][ T24] usb 4-1: USB disconnect, device number 89 [ 195.495543][ T39] usb 7-1: new high-speed USB device number 95 using dummy_hcd [ 195.506828][ T6440] udevd[6440]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 195.698071][ T39] usb 7-1: Using ep0 maxpacket: 8 [ 195.706420][ T39] usb 7-1: unable to get BOS descriptor or descriptor too short [ 195.746035][ T39] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 195.764806][ T39] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 195.777834][ T39] usb 7-1: too many endpoints for config 1 interface 0 altsetting 0: 113, using maximum allowed: 30 [ 195.804159][ T39] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 195.818910][ T39] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 113 [ 195.834153][ T28] audit: type=1400 audit(1750649338.912:300): avc: denied { mount } for pid=9256 comm="syz.5.4594" name="/" dev="pstore" ino=14662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 195.873455][ T39] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 195.902820][ T39] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.917749][ T39] usb 7-1: Product: syz [ 195.921967][ T39] usb 7-1: Manufacturer: syz [ 195.927193][ T39] usb 7-1: SerialNumber: syz [ 196.089841][ T9281] sit: Src spoofed 0.0.0.0/2002:0:feff:ffff:7f:0:bfd8:a5dd -> 224.0.0.1/2002:c021:42c4:3911:45ba:dd28:fd7f:1a9a [ 196.153838][ T39] usb 7-1: 0:2 : does not exist [ 196.169461][ T39] usb 7-1: USB disconnect, device number 95 [ 196.189911][ T4056] usb 3-1: new high-speed USB device number 94 using dummy_hcd [ 196.221965][ T58] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 196.254087][ T6] usb 6-1: new high-speed USB device number 90 using dummy_hcd [ 196.383381][ T4056] usb 3-1: config 0 has an invalid interface number: 127 but max is 1 [ 196.391632][ T4056] usb 3-1: config 0 has more interface descriptors, than it declares in bNumInterfaces, ignoring interface number: 225 [ 196.404143][ T4056] usb 3-1: config 0 has no interface number 1 [ 196.410242][ T4056] usb 3-1: config 0 interface 127 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 196.415516][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 196.423549][ T4056] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 29 [ 196.447357][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 196.448783][ T4056] usb 3-1: New USB device found, idVendor=1908, idProduct=1315, bcdDevice= 0.00 [ 196.457307][ T24] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 196.466254][ T4056] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.474300][ T58] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 196.482035][ T6] usb 6-1: Using ep0 maxpacket: 8 [ 196.495188][ T58] usb 1-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 196.497970][ T4056] usb 3-1: Product: syz [ 196.507575][ T58] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.511388][ T4056] usb 3-1: Manufacturer: syz [ 196.523773][ T58] usb 1-1: config 0 descriptor?? [ 196.524072][ T4056] usb 3-1: SerialNumber: syz [ 196.531657][ T58] usb 1-1: MIDIStreaming interface descriptor not found [ 196.534333][ T6] usb 6-1: config 0 has an invalid interface number: 31 but max is 0 [ 196.548930][ T6] usb 6-1: config 0 has no interface number 0 [ 196.555430][ T4056] usb 3-1: config 0 descriptor?? [ 196.561514][ T4056] usb-storage 3-1:0.127: USB Mass Storage device detected [ 196.570048][ T4056] usb-storage 3-1:0.127: Quirks match for vid 1908 pid 1315: 20000 [ 196.578183][ T6] usb 6-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 196.587294][ T6] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.595274][ T6] usb 6-1: Product: syz [ 196.599468][ T6] usb 6-1: Manufacturer: syz [ 196.604085][ T6] usb 6-1: SerialNumber: syz [ 196.609399][ T6] usb 6-1: config 0 descriptor?? [ 196.629768][ T4056] usb-storage 3-1:0.0: USB Mass Storage device detected [ 196.637561][ T4056] usb-storage 3-1:0.0: Quirks match for vid 1908 pid 1315: 20000 [ 196.693521][ T24] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 196.703751][ T24] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 196.712650][ T24] usb 4-1: config 1 has no interface number 0 [ 196.719185][ T24] usb 4-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 196.731285][ T9297] loop6: detected capacity change from 0 to 128 [ 196.737963][ T24] usb 4-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 196.752509][ T58] usb 1-1: USB disconnect, device number 87 [ 196.760808][ T24] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 196.770840][ T24] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.779537][ T24] usb 4-1: Product: syz [ 196.783737][ T24] usb 4-1: Manufacturer: syz [ 196.788381][ T24] usb 4-1: SerialNumber: syz [ 196.812456][ T24] usb 4-1: selecting invalid altsetting 1 [ 196.839217][ T6] usb 6-1: USB disconnect, device number 90 [ 196.849170][ T39] usb 3-1: USB disconnect, device number 94 [ 197.027358][ T24] cdc_ncm 4-1:1.1: bind() failure [ 197.033826][ T24] usb 4-1: USB disconnect, device number 90 [ 197.194810][ T3966] usb 7-1: new high-speed USB device number 96 using dummy_hcd [ 197.387181][ T3966] usb 7-1: Using ep0 maxpacket: 16 [ 197.397399][ T3966] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 78, changing to 10 [ 197.426547][ T3966] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 197.447518][ T3966] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 197.464398][ T3966] usb 7-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 197.495247][ T3966] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.509264][ T3966] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 197.518670][ T3966] usb 7-1: SerialNumber: syz [ 197.534489][ T3966] cdc_acm 7-1:1.0: Control and data interfaces are not separated! [ 197.544061][ T3966] cdc_acm: probe of 7-1:1.0 failed with error -12 [ 197.720263][ T9369] loop5: detected capacity change from 0 to 128 [ 197.751239][ T4056] usb 7-1: USB disconnect, device number 96 [ 197.772107][ T24] usb 1-1: new low-speed USB device number 88 using dummy_hcd [ 197.776487][ T9349] loop2: detected capacity change from 0 to 40427 [ 197.789056][ T9349] F2FS-fs (loop2): Mismatch start address, segment0(4) cp_blkaddr(512) [ 197.800417][ T9349] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock [ 197.834669][ T9349] F2FS-fs (loop2): Mismatch valid blocks 4 vs. 6 [ 197.841491][ T9349] F2FS-fs (loop2): Failed to initialize F2FS segment manager (-117) [ 197.889649][ T6] usb 4-1: new low-speed USB device number 91 using dummy_hcd [ 197.968530][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 197.977589][ T9382] IPv6: addrconf: prefix option has invalid lifetime [ 197.985871][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 198.009370][ T24] usb 1-1: string descriptor 0 read error: -22 [ 198.015636][ T24] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 198.032353][ T9386] overlayfs: missing 'lowerdir' [ 198.039397][ T24] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.049848][ T9378] loop5: detected capacity change from 0 to 40427 [ 198.058886][ T24] usb 1-1: MIDIStreaming interface descriptor not found [ 198.071548][ T9378] F2FS-fs (loop5): fault_type options not supported [ 198.082317][ T9378] F2FS-fs (loop5): journaled quota format not specified [ 198.106658][ T6] usb 4-1: descriptor type invalid, skip [ 198.123941][ T6] usb 4-1: config 1 interface 0 altsetting 4 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 198.142157][ T6] usb 4-1: config 1 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 198.158771][ T6] usb 4-1: config 1 interface 0 has no altsetting 0 [ 198.159285][ T28] audit: type=1400 audit(1750649341.091:301): avc: denied { create } for pid=9395 comm="syz.2.4660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 198.169460][ T6] usb 4-1: string descriptor 0 read error: -22 [ 198.200800][ T6] usb 4-1: New USB device found, idVendor=172f, idProduct=0038, bcdDevice= 0.40 [ 198.210205][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.229361][ T9351] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 198.278575][ T3966] usb 1-1: USB disconnect, device number 88 [ 198.424204][ T24] usb 6-1: new low-speed USB device number 91 using dummy_hcd [ 198.460883][ T6] usbhid 4-1:1.0: can't add hid device: -71 [ 198.467055][ T6] usbhid: probe of 4-1:1.0 failed with error -71 [ 198.474674][ T6] usb 4-1: USB disconnect, device number 91 [ 198.616715][ T1027] usb 3-1: new full-speed USB device number 95 using dummy_hcd [ 198.618108][ T24] usb 6-1: config 32 has 1 interface, different from the descriptor's value: 2 [ 198.633389][ T24] usb 6-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 30768, setting to 8 [ 198.638022][ T4056] usb 7-1: new high-speed USB device number 97 using dummy_hcd [ 198.651978][ T24] usb 6-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 198.661085][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.670127][ T9394] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 198.810427][ T1027] usb 3-1: unable to get BOS descriptor or descriptor too short [ 198.818703][ T1027] usb 3-1: not running at top speed; connect to a high speed hub [ 198.827518][ T1027] usb 3-1: config 1 interface 0 altsetting 5 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 198.846775][ T1027] usb 3-1: config 1 interface 0 altsetting 5 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 198.859755][ T4056] usb 7-1: Using ep0 maxpacket: 16 [ 198.865051][ T1027] usb 3-1: config 1 interface 0 has no altsetting 0 [ 198.875583][ T4056] usb 7-1: config 0 has an invalid interface number: 251 but max is 0 [ 198.883807][ T4056] usb 7-1: config 0 has no interface number 0 [ 198.898120][ T24] usb 6-1: string descriptor 0 read error: -71 [ 198.899696][ T4056] usb 7-1: config 0 interface 251 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 16 [ 198.915357][ T4056] usb 7-1: config 0 interface 251 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 198.925976][ T1027] usb 3-1: New USB device found, idVendor=0c45, idProduct=5112, bcdDevice= 0.40 [ 198.928050][ T24] usb 6-1: USB disconnect, device number 91 [ 198.936276][ T1027] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.951108][ T1027] usb 3-1: Product: syz [ 198.955314][ T1027] usb 3-1: Manufacturer: syz [ 198.960044][ T1027] usb 3-1: SerialNumber: syz [ 198.964992][ T4056] usb 7-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=f7.f4 [ 198.974390][ T4056] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.982759][ T4056] usb 7-1: Product: syz [ 198.986989][ T4056] usb 7-1: Manufacturer: syz [ 198.987056][ T9412] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 198.991695][ T4056] usb 7-1: SerialNumber: syz [ 199.024246][ T4056] usb 7-1: config 0 descriptor?? [ 199.029642][ T9418] raw-gadget.3 gadget.6: fail, usb_ep_enable returned -22 [ 199.038116][ T9418] raw-gadget.3 gadget.6: fail, usb_ep_enable returned -22 [ 199.087530][ T9438] loop3: detected capacity change from 0 to 128 [ 199.094948][ T9438] FAT-fs (loop3): error, invalid access to FAT (entry 0x03fffff8) [ 199.103085][ T9438] FAT-fs (loop3): Filesystem has been set read-only [ 199.173421][ T6440] udevd[6440]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:32.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 199.194078][ T3966] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 199.215131][ T9444] 9pnet_fd: Insufficient options for proto=fd [ 199.227442][ T1027] usbhid 3-1:1.0: can't add hid device: -71 [ 199.233458][ T1027] usbhid: probe of 3-1:1.0 failed with error -71 [ 199.250387][ T1027] usb 3-1: USB disconnect, device number 95 [ 199.269700][ T4056] asix: probe of 7-1:0.251 failed with error -71 [ 199.284075][ T4056] usb 7-1: USB disconnect, device number 97 [ 199.400541][ T3966] usb 1-1: Using ep0 maxpacket: 8 [ 199.407028][ T3966] usb 1-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 199.424126][ T3966] usb 1-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 199.433882][ T3966] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 199.660951][ T3966] usb 1-1: string descriptor 0 read error: -71 [ 199.667395][ T3966] hub 1-1:32.0: bad descriptor, ignoring hub [ 199.673473][ T3966] hub: probe of 1-1:32.0 failed with error -5 [ 199.707434][ T3966] usb 1-1: USB disconnect, device number 89 [ 199.728450][ T24] usb 4-1: new high-speed USB device number 92 using dummy_hcd [ 199.792580][ T1113] usb 6-1: new high-speed USB device number 92 using dummy_hcd [ 199.890801][ T9488] IPv6: addrconf: prefix option has invalid lifetime [ 199.942260][ T24] usb 4-1: Using ep0 maxpacket: 32 [ 199.949040][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 199.960098][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid wMaxPacketSize 0 [ 199.971563][ T24] usb 4-1: New USB device found, idVendor=084e, idProduct=1001, bcdDevice=33.f9 [ 199.980713][ T24] usb 4-1: New USB device strings: Mfr=8, Product=0, SerialNumber=3 [ 199.988864][ T24] usb 4-1: Manufacturer: syz [ 199.993463][ T24] usb 4-1: SerialNumber: syz [ 199.999395][ T24] usb 4-1: config 0 descriptor?? [ 200.004487][ T1113] usb 6-1: unable to get BOS descriptor or descriptor too short [ 200.013472][ T24] input: KB Gear Tablet as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input28 [ 200.023788][ T1113] usb 6-1: config 1 has an invalid interface number: 38 but max is 0 [ 200.033058][ T1113] usb 6-1: config 1 has no interface number 0 [ 200.039233][ T1113] usb 6-1: config 1 interface 38 has no altsetting 0 [ 200.048145][ T1113] usb 6-1: string descriptor 0 read error: -22 [ 200.054442][ T1113] usb 6-1: New USB device found, idVendor=133e, idProduct=0815, bcdDevice=fd.63 [ 200.063614][ T1113] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.091954][ T4056] usb 3-1: new high-speed USB device number 96 using dummy_hcd [ 200.220293][ T1027] usb 7-1: new high-speed USB device number 98 using dummy_hcd [ 200.236489][ T24] usb 4-1: USB disconnect, device number 92 [ 200.284424][ T4056] usb 3-1: Using ep0 maxpacket: 32 [ 200.291770][ T1113] snd-usb-audio: probe of 6-1:1.38 failed with error -71 [ 200.300503][ T4056] usb 3-1: unable to get BOS descriptor or descriptor too short [ 200.303121][ T1113] usb 6-1: USB disconnect, device number 92 [ 200.314952][ T4056] usb 3-1: config 16 has an invalid interface number: 177 but max is 0 [ 200.324066][ T4056] usb 3-1: config 16 has no interface number 0 [ 200.330401][ T4056] usb 3-1: config 16 interface 177 has no altsetting 0 [ 200.338674][ T4056] usb 3-1: New USB device found, idVendor=0b49, idProduct=064f, bcdDevice=d7.89 [ 200.347772][ T4056] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.355850][ T4056] usb 3-1: Product: syz [ 200.360162][ T4056] usb 3-1: Manufacturer: syz [ 200.364749][ T4056] usb 3-1: SerialNumber: syz [ 200.412719][ T1027] usb 7-1: Using ep0 maxpacket: 32 [ 200.418979][ T1027] usb 7-1: config 0 has an invalid interface number: 166 but max is 0 [ 200.427208][ T1027] usb 7-1: config 0 has no interface number 0 [ 200.433350][ T1027] usb 7-1: config 0 interface 166 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 16 [ 200.444989][ T1027] usb 7-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=3f.5a [ 200.454103][ T1027] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.462140][ T1027] usb 7-1: Product: syz [ 200.466353][ T1027] usb 7-1: Manufacturer: syz [ 200.470955][ T1027] usb 7-1: SerialNumber: syz [ 200.476300][ T1027] usb 7-1: config 0 descriptor?? [ 200.481623][ T9494] raw-gadget.3 gadget.6: fail, usb_ep_enable returned -22 [ 200.562352][ T3966] usb 1-1: new full-speed USB device number 90 using dummy_hcd [ 200.589294][ T4056] usb 3-1: USB disconnect, device number 96 [ 200.705146][ T1027] net1080: probe of 7-1:0.166 failed with error -71 [ 200.713037][ T1027] usb 7-1: USB disconnect, device number 98 [ 200.755842][ T3966] usb 1-1: config 0 has an invalid interface number: 105 but max is 0 [ 200.764078][ T3966] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 200.774456][ T3966] usb 1-1: config 0 has no interface number 0 [ 200.782423][ T3966] usb 1-1: New USB device found, idVendor=046d, idProduct=08d3, bcdDevice= b.28 [ 200.791595][ T3966] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.805003][ T3966] usb 1-1: Product: syz [ 200.813962][ T3966] usb 1-1: Manufacturer: syz [ 200.818614][ T3966] usb 1-1: SerialNumber: syz [ 200.827363][ T3966] usb 1-1: config 0 descriptor?? [ 200.956923][ T9524] loop5: detected capacity change from 0 to 8192 [ 200.967105][ T9524] FAT-fs (loop5): bogus number of directory entries (3) [ 200.974484][ T9524] FAT-fs (loop5): Can't find a valid FAT filesystem [ 201.055972][ T3966] usb 1-1: USB disconnect, device number 90 [ 201.182436][ T4056] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 201.300000][ T1027] usb 6-1: new full-speed USB device number 93 using dummy_hcd [ 201.386648][ T4056] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 201.396507][ T4056] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 201.407952][ T4056] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 201.417043][ T4056] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.425102][ T4056] usb 4-1: Product: syz [ 201.429317][ T6] usb 3-1: new high-speed USB device number 97 using dummy_hcd [ 201.436986][ T4056] usb 4-1: Manufacturer: syz [ 201.441699][ T4056] usb 4-1: SerialNumber: syz [ 201.447365][ T4056] usb 4-1: config 0 descriptor?? [ 201.493790][ T1027] usb 6-1: unable to get BOS descriptor or descriptor too short [ 201.501840][ T1027] usb 6-1: not running at top speed; connect to a high speed hub [ 201.510643][ T1027] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.520837][ T1027] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 201.531435][ T1027] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 201.540761][ T1027] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.548801][ T1027] usb 6-1: Product: syz [ 201.552978][ T1027] usb 6-1: Manufacturer: syz [ 201.557621][ T1027] usb 6-1: SerialNumber: syz [ 201.599371][ T19] usb 7-1: new high-speed USB device number 99 using dummy_hcd [ 201.632588][ T6] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.653040][ T6] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 201.663000][ T6] usb 3-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 201.675582][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 201.684108][ T6] usb 3-1: SerialNumber: syz [ 201.690612][ T4056] snd-usb-audio: probe of 4-1:0.0 failed with error -12 [ 201.699290][ T4056] usb 4-1: USB disconnect, device number 93 [ 201.710335][ T1035] udevd[1035]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 201.781282][ T1027] usb 6-1: Audio class v2/v3 interfaces need an interface association [ 201.791367][ T1027] snd-usb-audio: probe of 6-1:1.0 failed with error -22 [ 201.799326][ T1027] usb 6-1: USB disconnect, device number 93 [ 201.805416][ T19] usb 7-1: Using ep0 maxpacket: 16 [ 201.807023][ T6440] udevd[6440]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 201.811784][ T19] usb 7-1: config 2 has an invalid interface number: 8 but max is 0 [ 201.834671][ T19] usb 7-1: config 2 has no interface number 0 [ 201.841628][ T19] usb 7-1: config 2 interface 8 has no altsetting 0 [ 201.849674][ T19] usb 7-1: New USB device found, idVendor=0763, idProduct=1011, bcdDevice=ce.b7 [ 201.858788][ T19] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.866941][ T19] usb 7-1: Product: syz [ 201.871135][ T19] usb 7-1: Manufacturer: syz [ 201.875734][ T19] usb 7-1: SerialNumber: syz [ 201.922002][ T6] usb 3-1: skipping empty audio interface (v1) [ 201.929785][ T6] snd-usb-audio: probe of 3-1:1.0 failed with error -22 [ 201.937736][ T6] usb 3-1: USB disconnect, device number 97 [ 201.941508][ T1113] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 202.100211][ T19] snd-usb-audio: probe of 7-1:2.8 failed with error -2 [ 202.110943][ T19] usb 7-1: USB disconnect, device number 99 [ 202.115475][ T6440] udevd[6440]: error opening ATTR{/sys/devices/platform/dummy_hcd.6/usb7/7-1/7-1:2.8/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 202.144531][ T1113] usb 1-1: Using ep0 maxpacket: 32 [ 202.151176][ T1113] usb 1-1: unable to get BOS descriptor or descriptor too short [ 202.159884][ T1113] usb 1-1: config 128 has an invalid interface number: 127 but max is 3 [ 202.168421][ T1113] usb 1-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 202.177156][ T1029] udevd[1029]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 202.178754][ T1113] usb 1-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 202.203698][ T1113] usb 1-1: config 128 has no interface number 0 [ 202.210053][ T1113] usb 1-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 202.221363][ T1113] usb 1-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0 [ 202.231503][ T1113] usb 1-1: config 128 interface 127 has no altsetting 0 [ 202.239895][ T1113] usb 1-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 202.253466][ T1113] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.261845][ T1113] usb 1-1: Product: syz [ 202.266406][ T1113] usb 1-1: Manufacturer: syz [ 202.271391][ T1113] usb 1-1: SerialNumber: syz [ 202.379318][ T9567] loop3: detected capacity change from 0 to 2048 [ 202.403722][ T9567] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 202.421308][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 202.467018][ T9578] loop3: detected capacity change from 0 to 512 [ 202.481890][ T9580] loop2: detected capacity change from 0 to 512 [ 202.494339][ T9580] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 202.517035][ T1009] EXT4-fs (loop2): unmounting filesystem. [ 202.524258][ T1113] usb 1-1: USB disconnect, device number 91 [ 202.524736][ T9578] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 202.552779][ T9584] loop2: detected capacity change from 0 to 512 [ 202.560091][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 202.571312][ T9584] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 202.590295][ T9587] loop3: detected capacity change from 0 to 2048 [ 202.605500][ T9587] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 202.622289][ T1009] EXT4-fs (loop2): unmounting filesystem. [ 202.622504][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 202.657725][ T19] usb 6-1: new high-speed USB device number 94 using dummy_hcd [ 202.674899][ T9592] loop3: detected capacity change from 0 to 2048 [ 202.682357][ T9591] loop2: detected capacity change from 0 to 2048 [ 202.694289][ T9591] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 202.713415][ T9594] loop6: detected capacity change from 0 to 2048 [ 202.722677][ T1009] EXT4-fs (loop2): unmounting filesystem. [ 202.729248][ T9592] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 202.738141][ T9592] ext4 filesystem being mounted at /865/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.765159][ T6440] udevd[6440]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:128.127/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 202.788844][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 202.790283][ T9594] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 202.816229][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 202.840051][ T9603] loop3: detected capacity change from 0 to 2048 [ 202.848099][ T9605] loop6: detected capacity change from 0 to 2048 [ 202.865956][ T9603] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 202.871295][ T9605] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 202.874593][ T19] usb 6-1: Using ep0 maxpacket: 32 [ 202.889579][ T9603] ext4 filesystem being mounted at /866/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 202.900754][ T19] usb 6-1: config 1 has an invalid interface number: 6 but max is 2 [ 202.923003][ T19] usb 6-1: config 1 has 4 interfaces, different from the descriptor's value: 3 [ 202.923458][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 202.934560][ T19] usb 6-1: config 1 has no interface number 3 [ 202.944201][ T19] usb 6-1: too many endpoints for config 1 interface 6 altsetting 8: 233, using maximum allowed: 30 [ 202.944628][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 202.955875][ T19] usb 6-1: config 1 interface 6 altsetting 8 has 0 endpoint descriptors, different from the interface descriptor's value: 233 [ 202.976830][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 202.986925][ T19] usb 6-1: config 1 interface 6 has no altsetting 0 [ 202.996717][ T9610] loop6: detected capacity change from 0 to 2048 [ 203.005888][ T19] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 203.023467][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.033079][ T9610] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 203.042308][ T19] usb 6-1: Product: syz [ 203.047210][ T19] usb 6-1: Manufacturer: syz [ 203.051914][ T19] usb 6-1: SerialNumber: syz [ 203.056600][ T1027] usb 3-1: new full-speed USB device number 98 using dummy_hcd [ 203.072359][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 203.190670][ T9612] loop3: detected capacity change from 0 to 40427 [ 203.217862][ T9619] loop3: detected capacity change from 0 to 512 [ 203.252212][ T9621] loop3: detected capacity change from 0 to 2048 [ 203.258203][ T1027] usb 3-1: unable to get BOS descriptor or descriptor too short [ 203.274444][ T1027] usb 3-1: not running at top speed; connect to a high speed hub [ 203.287716][ T19] usb 6-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 203.289865][ T9623] loop3: detected capacity change from 0 to 128 [ 203.302687][ T1027] usb 3-1: config 1 interface 0 altsetting 3 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 203.314613][ T19] usb 6-1: USB disconnect, device number 94 [ 203.326752][ T1027] usb 3-1: config 1 interface 0 altsetting 3 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 203.342949][ T1027] usb 3-1: config 1 interface 0 has no altsetting 0 [ 203.354312][ T9625] loop3: detected capacity change from 0 to 512 [ 203.354684][ T1027] usb 3-1: New USB device found, idVendor=07c0, idProduct=1125, bcdDevice= 0.40 [ 203.371215][ T1027] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.380498][ T1027] usb 3-1: Product: з [ 203.385110][ T1027] usb 3-1: Manufacturer: 玾㭰Ŝ䣋했鿊淍ꠚﺼ㘷뵢햫꺼Ꙫ㭿鯍ꗂ逋嵱̶쑃齎䈇ꥬ⒅䖛沧穿(猑ﮦ䑒ぺ슂搗됗霷쨱 [ 203.406758][ T4056] usb 1-1: new low-speed USB device number 92 using dummy_hcd [ 203.414329][ T6] usb 7-1: new high-speed USB device number 100 using dummy_hcd [ 203.430476][ T9599] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 203.568673][ T9627] loop3: detected capacity change from 0 to 40427 [ 203.577317][ T9627] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 203.580769][ T6440] udevd[6440]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 203.585091][ T9627] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 203.601767][ T9627] F2FS-fs (loop3): invalid crc value [ 203.616895][ T9627] F2FS-fs (loop3): invalid crc_offset: 33558524 [ 203.625504][ T9627] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 203.641278][ T6] usb 7-1: Using ep0 maxpacket: 16 [ 203.647514][ T4056] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 203.656612][ T6] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 203.680409][ T4056] usb 1-1: config 179 has no interface number 0 [ 203.686961][ T4056] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 203.698253][ T6] usb 7-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 203.707908][ T1027] usbhid 3-1:1.0: can't add hid device: -71 [ 203.713885][ T1027] usbhid: probe of 3-1:1.0 failed with error -71 [ 203.720334][ T4056] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 203.730861][ T6] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 203.741826][ T1027] usb 3-1: USB disconnect, device number 98 [ 203.748091][ T6] usb 7-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 203.757129][ T4056] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 10 [ 203.769870][ T4056] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 58368, setting to 8 [ 203.781099][ T4056] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 203.794544][ T6] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 203.804714][ T4056] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 203.813831][ T6] usb 7-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 203.822998][ T4056] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.832488][ T9616] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 203.839735][ T6] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 203.841501][ T9631] loop3: detected capacity change from 0 to 4096 [ 203.849909][ T6] usb 7-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 203.865908][ T4056] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 203.876531][ T4056] xpad: probe of 1-1:179.65 failed with error -5 [ 203.878831][ T9631] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 203.883331][ T6] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 203.922530][ T9635] loop5: detected capacity change from 0 to 512 [ 203.931044][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 203.939112][ T6] usb 7-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 203.959631][ T6] usb 7-1: string descriptor 0 read error: -71 [ 203.967425][ T9637] loop5: detected capacity change from 0 to 512 [ 203.973807][ T6] usb 7-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=e2.32 [ 203.982875][ T6] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.000425][ T6] usb 7-1: rejected 5 configurations due to insufficient available bus power [ 204.016412][ T6] usb 7-1: no configuration chosen from 5 choices [ 204.024605][ T6] usb 7-1: USB disconnect, device number 100 [ 204.085068][ T3966] usb 1-1: USB disconnect, device number 92 [ 204.241346][ T9643] loop2: detected capacity change from 0 to 512 [ 204.293407][ T1113] usb 4-1: new high-speed USB device number 94 using dummy_hcd [ 204.314744][ T9547] usb 6-1: new full-speed USB device number 95 using dummy_hcd [ 204.486946][ T1113] usb 4-1: config index 0 descriptor too short (expected 7768, got 18) [ 204.495908][ T1113] usb 4-1: config 0 has an invalid interface number: 49 but max is 0 [ 204.508383][ T9547] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 204.510561][ T1113] usb 4-1: config 0 has no interface number 0 [ 204.521363][ T9647] loop6: detected capacity change from 0 to 256 [ 204.524891][ T1113] usb 4-1: too many endpoints for config 0 interface 49 altsetting 56: 52, using maximum allowed: 30 [ 204.542069][ T9547] usb 6-1: New USB device found, idVendor=5050, idProduct=0500, bcdDevice=33.00 [ 204.547289][ T1113] usb 4-1: config 0 interface 49 altsetting 56 has 0 endpoint descriptors, different from the interface descriptor's value: 52 [ 204.551758][ T9547] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.565192][ T24] usb 3-1: new full-speed USB device number 99 using dummy_hcd [ 204.573078][ T9547] usb 6-1: Product: syz [ 204.581045][ T1113] usb 4-1: config 0 interface 49 has no altsetting 0 [ 204.592398][ T1113] usb 4-1: New USB device found, idVendor=0483, idProduct=3747, bcdDevice=52.4d [ 204.595979][ T9547] usb 6-1: Manufacturer: syz [ 204.602170][ T1113] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.609335][ T9547] usb 6-1: SerialNumber: syz [ 204.615859][ T1113] usb 4-1: config 0 descriptor?? [ 204.638857][ T9649] loop6: detected capacity change from 0 to 512 [ 204.647612][ T9547] usb 6-1: config 0 descriptor?? [ 204.656921][ T9547] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 204.673356][ T9547] usb 6-1: Detected FT232HP [ 204.684283][ T9653] loop6: detected capacity change from 0 to 512 [ 204.702992][ T9653] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 204.712204][ T9653] ext4 filesystem being mounted at /750/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 204.756787][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 204.777377][ T24] usb 3-1: unable to get BOS descriptor or descriptor too short [ 204.785491][ T24] usb 3-1: not running at top speed; connect to a high speed hub [ 204.794117][ T24] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 147, changing to 4 [ 204.817630][ T24] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 204.826765][ T24] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.835046][ T24] usb 3-1: Product: syz [ 204.839401][ T24] usb 3-1: Manufacturer: syz [ 204.846042][ T24] usb 3-1: SerialNumber: syz [ 204.850854][ T1113] usb 4-1: string descriptor 0 read error: -71 [ 204.857577][ T1113] ftdi_sio 4-1:0.49: FTDI USB Serial Device converter detected [ 204.866712][ T1113] ftdi_sio ttyUSB1: unknown device type: 0x524d [ 204.869221][ T9547] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 204.875154][ T1113] usb 4-1: USB disconnect, device number 94 [ 204.888484][ T9547] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 204.895489][ T1113] ftdi_sio 4-1:0.49: device disconnected [ 204.907838][ T9547] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 204.917892][ T9547] usb 6-1: USB disconnect, device number 95 [ 204.934968][ T9547] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 204.944559][ T9547] ftdi_sio 6-1:0.0: device disconnected [ 205.041651][ T1027] usb 1-1: new high-speed USB device number 93 using dummy_hcd [ 205.085562][ T24] usb 3-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 205.095426][ T24] usb 3-1: 5:0: failed to get current value for ch 0 (-22) [ 205.107677][ T24] usb 3-1: 5:0: cannot get min/max values for control 2 (id 5) [ 205.117862][ T24] usb 3-1: 5:0: cannot get min/max values for control 3 (id 5) [ 205.129916][ T24] usb 3-1: USB disconnect, device number 99 [ 205.235251][ T1027] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 205.245067][ T1027] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 205.255012][ T1027] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 205.264707][ T1027] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 205.274390][ T1027] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 205.294875][ T9661] loop6: detected capacity change from 0 to 131072 [ 205.305945][ T1027] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.315256][ T1027] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.323452][ T1027] usb 1-1: Product: syz [ 205.327943][ T1027] usb 1-1: Manufacturer: syz [ 205.332722][ T9661] F2FS-fs (loop6): Found nat_bits in checkpoint [ 205.341041][ T1027] usb 1-1: SerialNumber: syz [ 205.372491][ T9661] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e5 [ 205.457557][ T9667] loop5: detected capacity change from 0 to 2048 [ 205.465457][ T9669] loop3: detected capacity change from 0 to 256 [ 205.557303][ T9673] loop5: detected capacity change from 0 to 4096 [ 205.570437][ T1027] cdc_ether 1-1:1.0: skipping garbage [ 205.576647][ T1027] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 205.585062][ T9673] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 205.605746][ T1027] usb 1-1: USB disconnect, device number 93 [ 205.645881][ T9676] loop6: detected capacity change from 0 to 1024 [ 205.656667][ T1011] EXT4-fs (loop5): unmounting filesystem. [ 205.673177][ T9676] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 205.673469][ T9680] loop2: detected capacity change from 0 to 128 [ 205.695880][ T9676] ext4 filesystem being mounted at /752/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 205.726982][ T9682] loop5: detected capacity change from 0 to 128 [ 205.729768][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 205.775068][ T9686] loop5: detected capacity change from 0 to 256 [ 205.778274][ T9684] loop2: detected capacity change from 0 to 2048 [ 205.787814][ T9688] loop6: detected capacity change from 0 to 256 [ 205.822109][ T9547] usb 4-1: new low-speed USB device number 95 using dummy_hcd [ 205.842347][ T9690] loop6: detected capacity change from 0 to 128 [ 205.915740][ T28] audit: type=1400 audit(1750649348.341:302): avc: denied { setopt } for pid=9695 comm="syz.6.4796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 206.026609][ T9547] usb 4-1: unable to get BOS descriptor or descriptor too short [ 206.027558][ T9700] loop6: detected capacity change from 0 to 8192 [ 206.041411][ T9547] usb 4-1: config 1 interface 0 altsetting 210 endpoint 0x81 has invalid maxpacket 512, setting to 8 [ 206.085140][ T9547] usb 4-1: config 1 interface 0 altsetting 210 endpoint 0x82 is Bulk; changing to Interrupt [ 206.106584][ T9547] usb 4-1: config 1 interface 0 altsetting 210 endpoint 0x3 has invalid maxpacket 65535, setting to 8 [ 206.128465][ T9547] usb 4-1: config 1 interface 0 has no altsetting 0 [ 206.148068][ T9547] usb 4-1: string descriptor 0 read error: -22 [ 206.156786][ T9547] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.164321][ T9703] loop6: detected capacity change from 0 to 128 [ 206.185557][ T9547] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.204996][ T9672] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 206.217696][ T9672] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 206.226054][ T9672] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 206.246436][ T9547] cdc_acm 4-1:1.0: Control and data interfaces are not separated! [ 206.268263][ T9708] loop6: detected capacity change from 0 to 128 [ 206.352903][ T9712] capability: warning: `syz.6.4804' uses deprecated v2 capabilities in a way that may be insecure [ 206.415003][ T28] audit: type=1400 audit(1750649348.808:303): avc: denied { setopt } for pid=9713 comm="syz.6.4805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 206.471825][ T9547] usb 4-1: USB disconnect, device number 95 [ 206.495661][ T1027] usb 1-1: new high-speed USB device number 94 using dummy_hcd [ 206.545219][ T9718] loop6: detected capacity change from 0 to 2048 [ 206.625467][ T9718] loop6: p1 p2 p3 [ 206.709454][ T1027] usb 1-1: Using ep0 maxpacket: 8 [ 206.732825][ T1027] usb 1-1: config index 0 descriptor too short (expected 17188, got 36) [ 206.752094][ T1027] usb 1-1: config 214 has too many interfaces: 223, using maximum allowed: 32 [ 206.761073][ T1027] usb 1-1: config 214 has 1 interface, different from the descriptor's value: 223 [ 206.791987][ T1027] usb 1-1: config 214 has no interface number 0 [ 206.802761][ T1027] usb 1-1: config 214 interface 60 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 206.824230][ T1027] usb 1-1: New USB device found, idVendor=1b3d, idProduct=01bb, bcdDevice= 0.11 [ 206.844210][ T1027] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.019438][ T24] usb 7-1: new high-speed USB device number 101 using dummy_hcd [ 207.083450][ T1027] usb 1-1: string descriptor 0 read error: -71 [ 207.094970][ T1027] ftdi_sio 1-1:214.60: FTDI USB Serial Device converter detected [ 207.107508][ T9724] loop3: detected capacity change from 0 to 128 [ 207.115988][ T1027] usb 1-1: Detected SIO [ 207.124707][ T1027] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 11 [ 207.148153][ T1027] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 207.178208][ T1027] usb 1-1: USB disconnect, device number 94 [ 207.200780][ T9726] loop3: detected capacity change from 0 to 2048 [ 207.207602][ T1027] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 207.222592][ T24] usb 7-1: Using ep0 maxpacket: 16 [ 207.229164][ T24] usb 7-1: config 4 has an invalid interface number: 51 but max is 0 [ 207.231288][ T1027] ftdi_sio 1-1:214.60: device disconnected [ 207.254620][ T24] usb 7-1: config 4 has no interface number 0 [ 207.269261][ T24] usb 7-1: config 4 interface 51 altsetting 2 bulk endpoint 0x1 has invalid maxpacket 16 [ 207.300868][ T24] usb 7-1: config 4 interface 51 altsetting 2 bulk endpoint 0x82 has invalid maxpacket 64 [ 207.329571][ T24] usb 7-1: config 4 interface 51 has no altsetting 0 [ 207.348853][ T24] usb 7-1: New USB device found, idVendor=954f, idProduct=4199, bcdDevice= f.76 [ 207.369523][ T24] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.393618][ T24] usb 7-1: Product: syz [ 207.397881][ T24] usb 7-1: Manufacturer: syz [ 207.402492][ T24] usb 7-1: SerialNumber: syz [ 207.420794][ T9720] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 207.430618][ T9720] raw-gadget.0 gadget.6: fail, usb_ep_enable returned -22 [ 207.447390][ T9694] loop2: detected capacity change from 0 to 262144 [ 207.530819][ T9738] loop2: detected capacity change from 0 to 512 [ 207.543651][ T9692] loop5: detected capacity change from 0 to 262144 [ 207.613470][ T28] audit: type=1400 audit(1750649349.931:304): avc: denied { ioctl } for pid=9739 comm="syz.2.4818" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=42919 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 207.670571][ T24] cdc_eem: probe of 7-1:4.51 failed with error -71 [ 207.683422][ T24] usb 7-1: USB disconnect, device number 101 [ 207.749532][ T9750] loop2: detected capacity change from 0 to 512 [ 207.794013][ T9752] loop5: detected capacity change from 0 to 128 [ 207.829896][ T9734] loop3: detected capacity change from 0 to 32768 [ 207.991608][ T9754] loop2: detected capacity change from 0 to 8192 [ 208.151655][ T28] audit: type=1400 audit(1750649350.427:305): avc: denied { ioctl } for pid=9779 comm="syz.3.4838" path="/dev/ptp0" dev="devtmpfs" ino=264 ioctlcmd=0x3d04 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 208.298900][ T28] audit: type=1400 audit(1750649350.567:306): avc: denied { write } for pid=9797 comm="syz.3.4848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 208.298943][ T9799] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4848'. [ 208.414232][ T28] audit: type=1400 audit(1750649350.651:307): avc: denied { write } for pid=9809 comm="syz.5.4853" name="icmp6" dev="proc" ino=4026532826 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 208.441564][ T9799] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4848'. [ 208.452711][ T9814] xt_TCPMSS: Only works on TCP SYN packets [ 208.470520][ T9818] netlink: 64138 bytes leftover after parsing attributes in process `syz.6.4858'. [ 208.483670][ T9820] loop5: detected capacity change from 0 to 512 [ 208.532794][ T28] audit: type=1400 audit(1750649350.791:308): avc: denied { setopt } for pid=9825 comm="syz.3.4861" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 208.554960][ T9826] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 208.574648][ T9820] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 208.615274][ T9820] ext4 filesystem being mounted at /928/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 208.697033][ T28] audit: type=1400 audit(1750649350.941:309): avc: denied { write } for pid=9815 comm="syz.5.4856" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 208.697881][ T9820] EXT4-fs error (device loop5): ext4_empty_dir:3136: inode #12: comm syz.5.4856: invalid size [ 208.802556][ T28] audit: type=1400 audit(1750649350.941:310): avc: denied { remove_name } for pid=9815 comm="syz.5.4856" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 208.827861][ T9851] netlink: 16 bytes leftover after parsing attributes in process `syz.2.4872'. [ 208.839504][ T9820] EXT4-fs (loop5): Remounting filesystem read-only [ 208.853314][ T9850] Driver unsupported XDP return value 0 on prog (id 420) dev N/A, expect packet loss! [ 208.895618][ T9857] new mount options do not match the existing superblock, will be ignored [ 208.906095][ T28] audit: type=1400 audit(1750649350.941:311): avc: denied { rmdir } for pid=9815 comm="syz.5.4856" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 208.915617][ T9859] xt_TCPMSS: Only works on TCP SYN packets [ 208.942096][ T1011] EXT4-fs (loop5): unmounting filesystem. [ 209.190373][ T9903] tc_dump_action: action bad kind [ 209.362354][ T9941] netlink: 16 bytes leftover after parsing attributes in process `syz.6.4917'. [ 209.376319][ T9941] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4917'. [ 209.399873][ T9947] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4919'. [ 209.565830][ T9977] netlink: 'syz.6.4934': attribute type 1 has an invalid length. [ 209.681385][ T19] usb 4-1: new high-speed USB device number 96 using dummy_hcd [ 209.706385][T10001] xt_hashlimit: size too large, truncated to 1048576 [ 209.713388][T10001] xt_hashlimit: max too large, truncated to 1048576 [ 209.721476][T10003] netlink: 'syz.2.4948': attribute type 4 has an invalid length. [ 209.739870][T10003] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.4948'. [ 209.756235][ T1113] usb 6-1: new high-speed USB device number 96 using dummy_hcd [ 209.869992][T10031] device ip6gretap1 entered promiscuous mode [ 209.884616][ T19] usb 4-1: Using ep0 maxpacket: 8 [ 209.893493][ T19] usb 4-1: config 0 has an invalid interface number: 143 but max is 0 [ 209.901991][ T19] usb 4-1: config 0 has no interface number 0 [ 209.908367][ T19] usb 4-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 209.917674][ T19] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.931144][ T19] usb 4-1: config 0 descriptor?? [ 209.961345][ T1113] usb 6-1: config 0 has no interfaces? [ 209.968335][T10041] binfmt_misc: register: failed to install interpreter file ./file0 [ 209.974885][ T1113] usb 6-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 209.995433][ T1113] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.005321][ T1113] usb 6-1: Product: syz [ 210.009572][ T1113] usb 6-1: Manufacturer: syz [ 210.021495][ T1113] usb 6-1: SerialNumber: syz [ 210.032041][ T1113] r8152-cfgselector 6-1: config 0 descriptor?? [ 210.148547][T10068] netlink: 'syz.2.4979': attribute type 6 has an invalid length. [ 210.162686][ T19] usb 4-1: USB disconnect, device number 96 [ 210.288946][T10086] netlink: 340 bytes leftover after parsing attributes in process `syz.0.4987'. [ 210.304241][T10086] netlink: 140 bytes leftover after parsing attributes in process `syz.0.4987'. [ 210.394603][T10104] netlink: 'syz.0.4997': attribute type 3 has an invalid length. [ 210.479177][ T39] usb 6-1: USB disconnect, device number 96 [ 210.665436][T10150] netlink: 'syz.0.5020': attribute type 27 has an invalid length. [ 210.861260][T10184] xt_ecn: cannot match TCP bits for non-tcp packets [ 210.876068][T10186] loop6: detected capacity change from 0 to 256 [ 210.898279][T10186] FAT-fs (loop6): Directory bread(block 64) failed [ 210.925175][T10186] FAT-fs (loop6): Directory bread(block 65) failed [ 210.948915][T10186] FAT-fs (loop6): Directory bread(block 66) failed [ 210.961597][T10186] FAT-fs (loop6): Directory bread(block 67) failed [ 210.984166][T10186] FAT-fs (loop6): Directory bread(block 68) failed [ 210.990999][T10186] FAT-fs (loop6): Directory bread(block 69) failed [ 211.006808][T10186] FAT-fs (loop6): Directory bread(block 70) failed [ 211.021577][T10186] FAT-fs (loop6): Directory bread(block 71) failed [ 211.028182][T10186] FAT-fs (loop6): Directory bread(block 72) failed [ 211.076216][T10186] FAT-fs (loop6): Directory bread(block 73) failed [ 211.084624][T10220] loop5: detected capacity change from 0 to 256 [ 211.272867][ T28] kauditd_printk_skb: 71 callbacks suppressed [ 211.272884][ T28] audit: type=1400 audit(1750649353.345:383): avc: denied { read } for pid=10252 comm="syz.0.5070" dev="nsfs" ino=4026532294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 211.378494][ T28] audit: type=1400 audit(1750649353.345:384): avc: denied { open } for pid=10252 comm="syz.0.5070" path="net:[4026532294]" dev="nsfs" ino=4026532294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 211.468336][ T28] audit: type=1400 audit(1750649353.345:385): avc: denied { create } for pid=10252 comm="syz.0.5070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 211.539487][ T28] audit: type=1400 audit(1750649353.354:386): avc: denied { lock } for pid=10250 comm="syz.3.5069" path="socket:[45822]" dev="sockfs" ino=45822 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 211.578182][T10300] IPv6: NLM_F_CREATE should be specified when creating new route [ 211.637881][ T28] audit: type=1400 audit(1750649353.382:387): avc: denied { setopt } for pid=10252 comm="syz.0.5070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 211.664835][ T28] audit: type=1400 audit(1750649353.401:388): avc: denied { create } for pid=10255 comm="syz.5.5072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 211.725367][T10331] netlink: 'syz.2.5107': attribute type 12 has an invalid length. [ 211.746191][ T28] audit: type=1400 audit(1750649353.410:389): avc: denied { bind } for pid=10255 comm="syz.5.5072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 211.785101][ T28] audit: type=1400 audit(1750649353.410:390): avc: denied { prog_run } for pid=10259 comm="syz.6.5074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 211.851676][ T28] audit: type=1400 audit(1750649353.560:391): avc: denied { map } for pid=10287 comm="syz.5.5090" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=45925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 211.913699][ T28] audit: type=1400 audit(1750649353.560:392): avc: denied { read write } for pid=10287 comm="syz.5.5090" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=45925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 211.963422][T10361] incfs: Options parsing error. -22 [ 211.981402][T10361] incfs: mount failed -22 [ 212.037039][T10376] netlink: 'syz.3.5132': attribute type 1 has an invalid length. [ 212.068705][T10379] loop3: detected capacity change from 0 to 256 [ 212.308946][T10429] loop5: detected capacity change from 0 to 256 [ 212.316188][T10429] exFAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 212.337892][T10429] exFAT-fs (loop5): Medium has reported failures. Some data may be lost. [ 212.358918][T10429] exFAT-fs (loop5): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d) [ 212.580393][T10469] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 212.746474][T10505] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 212.858966][T10524] binder: 10522:10524 ioctl c00c620f 0 returned -14 [ 212.965810][T10549] xt_CONNSECMARK: invalid mode: 0 [ 213.252815][T10605] IPv6: NLM_F_CREATE should be specified when creating new route [ 213.280649][T10605] IPv6: Can't replace route, no match found [ 213.353562][T10622] device wireguard0 entered promiscuous mode [ 213.363405][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 213.471000][T10646] sock: sock_timestamping_bind_phc: sock not bind to device [ 213.578890][T10661] device bridge1 entered promiscuous mode [ 213.767660][T10704] device vcan0 entered promiscuous mode [ 213.784670][T10704] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 213.951539][T10725] netlink: 'syz.3.5301': attribute type 5 has an invalid length. [ 214.088024][T10746] netlink: 'syz.2.5311': attribute type 5 has an invalid length. [ 214.095999][T10746] __nla_validate_parse: 8 callbacks suppressed [ 214.096017][T10746] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.5311'. [ 214.228857][T10765] netlink: 'syz.3.5321': attribute type 6 has an invalid length. [ 214.496431][T10810] netlink: 284 bytes leftover after parsing attributes in process `syz.6.5343'. [ 214.533131][T10814] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5346'. [ 214.542841][T10814] device vlan0 entered promiscuous mode [ 214.572827][T10814] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5346'. [ 214.638985][T10828] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5352'. [ 214.739228][T10841] device vcan0 entered promiscuous mode [ 214.755830][T10841] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 214.984014][ T9547] usb 3-1: new full-speed USB device number 100 using dummy_hcd [ 215.001290][T10878] IPv6: NLM_F_CREATE should be specified when creating new route [ 215.119155][T10900] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5386'. [ 215.199212][ T9547] usb 3-1: unable to get BOS descriptor or descriptor too short [ 215.208264][ T9547] usb 3-1: not running at top speed; connect to a high speed hub [ 215.241904][ T9547] usb 3-1: config 1 interface 0 altsetting 15 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 215.282865][ T9547] usb 3-1: config 1 interface 0 altsetting 15 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 215.307114][ T9547] usb 3-1: config 1 interface 0 has no altsetting 0 [ 215.324255][ T9547] usb 3-1: New USB device found, idVendor=056a, idProduct=0026, bcdDevice= 0.40 [ 215.344352][ T9547] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.359579][ T9547] usb 3-1: Product: syz [ 215.378786][ T9547] usb 3-1: Manufacturer: syz [ 215.388203][ T9547] usb 3-1: SerialNumber: syz [ 215.410344][T10833] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 215.468558][T10941] mmap: syz.6.5406 (10941): VmData 29077504 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 215.639725][ T9547] usbhid 3-1:1.0: can't add hid device: -71 [ 215.645733][ T9547] usbhid: probe of 3-1:1.0 failed with error -71 [ 215.663342][ T9547] usb 3-1: USB disconnect, device number 100 [ 215.685654][T10961] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5416'. [ 215.701148][T10961] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5416'. [ 215.711405][T10961] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5416'. [ 215.720379][T10961] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5416'. [ 216.157037][T11005] loop6: detected capacity change from 0 to 256 [ 216.216310][T10795] loop3: detected capacity change from 0 to 262144 [ 216.420087][T11040] xt_hashlimit: size too large, truncated to 1048576 [ 216.441067][T11040] xt_hashlimit: max too large, truncated to 1048576 [ 216.686226][ T28] kauditd_printk_skb: 109 callbacks suppressed [ 216.686244][ T28] audit: type=1400 audit(1750649358.415:502): avc: denied { create } for pid=11078 comm="syz.5.5476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 216.732353][T11085] device bridge2 entered promiscuous mode [ 216.759854][ T28] audit: type=1400 audit(1750649358.452:503): avc: denied { getopt } for pid=11078 comm="syz.5.5476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 216.854943][ T28] audit: type=1400 audit(1750649358.480:504): avc: denied { mount } for pid=11088 comm="syz.6.5479" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 216.928993][T11110] x_tables: duplicate underflow at hook 2 [ 217.035357][T11123] loop6: detected capacity change from 0 to 512 [ 217.055934][ T28] audit: type=1400 audit(1750649358.761:505): avc: denied { write } for pid=11127 comm="syz.5.5501" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 217.132839][ T28] audit: type=1400 audit(1750649358.817:506): avc: denied { read } for pid=11135 comm="syz.3.5504" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 217.158600][T11123] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 217.203245][T11123] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 217.211904][T11123] EXT4-fs (loop6): 1 truncate cleaned up [ 217.217665][T11123] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 217.226896][ T28] audit: type=1400 audit(1750649358.929:507): avc: denied { mount } for pid=11120 comm="syz.6.5497" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 217.260042][ T28] audit: type=1400 audit(1750649358.948:508): avc: denied { create } for pid=11146 comm="syz.5.5508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 217.268479][T11148] validate_nla: 1 callbacks suppressed [ 217.268500][T11148] netlink: 'syz.3.5507': attribute type 3 has an invalid length. [ 217.280356][T11123] EXT4-fs error (device loop6): ext4_append:79: inode #2: comm syz.6.5497: Logical block already allocated [ 217.325219][ T28] audit: type=1400 audit(1750649358.948:509): avc: denied { getopt } for pid=11146 comm="syz.5.5508" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 217.368003][ T28] audit: type=1400 audit(1750649358.976:510): avc: denied { write } for pid=11120 comm="syz.6.5497" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 217.436509][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 217.449568][ T28] audit: type=1400 audit(1750649358.976:511): avc: denied { add_name } for pid=11120 comm="syz.6.5497" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 217.617073][T11188] loop5: detected capacity change from 0 to 256 [ 217.666910][T11188] FAT-fs (loop5): Directory bread(block 64) failed [ 217.685078][T11188] FAT-fs (loop5): Directory bread(block 65) failed [ 217.699192][T11188] FAT-fs (loop5): Directory bread(block 66) failed [ 217.719642][T11188] FAT-fs (loop5): Directory bread(block 67) failed [ 217.748859][T11188] FAT-fs (loop5): Directory bread(block 68) failed [ 217.761152][T11188] FAT-fs (loop5): Directory bread(block 69) failed [ 217.804231][T11188] FAT-fs (loop5): Directory bread(block 70) failed [ 217.852256][T11188] FAT-fs (loop5): Directory bread(block 71) failed [ 217.865909][T11188] FAT-fs (loop5): Directory bread(block 72) failed [ 217.881201][T11188] FAT-fs (loop5): Directory bread(block 73) failed [ 217.934535][T11236] Zero length message leads to an empty skb [ 218.041132][T11254] loop5: detected capacity change from 0 to 512 [ 218.064484][T11258] device vti0 entered promiscuous mode [ 218.095816][T11254] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 218.118097][T11254] EXT4-fs (loop5): 1 truncate cleaned up [ 218.123806][T11254] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 218.164075][T11254] EXT4-fs error (device loop5): ext4_map_blocks:635: inode #2: block 4: comm syz.5.5560: lblock 0 mapped to illegal pblock 4 (length 1) [ 218.243276][ T1011] EXT4-fs (loop5): unmounting filesystem. [ 218.337244][T11289] device gre1 entered promiscuous mode [ 218.362202][ T1113] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 218.576042][ T1113] usb 4-1: Using ep0 maxpacket: 32 [ 218.589857][ T1113] usb 4-1: config 0 has an invalid interface number: 86 but max is 0 [ 218.615688][ T1113] usb 4-1: config 0 has no interface number 0 [ 218.633341][ T1113] usb 4-1: config 0 interface 86 altsetting 7 bulk endpoint 0x82 has invalid maxpacket 64 [ 218.648931][T11321] netlink: 'syz.5.5593': attribute type 1 has an invalid length. [ 218.657164][ T1113] usb 4-1: config 0 interface 86 has no altsetting 0 [ 218.674690][ T1113] usb 4-1: New USB device found, idVendor=07d1, idProduct=3c05, bcdDevice=52.db [ 218.705132][ T1113] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.723501][T11325] loop5: detected capacity change from 0 to 256 [ 218.726156][ T1113] usb 4-1: Product: syz [ 218.746840][ T1113] usb 4-1: Manufacturer: syz [ 218.760744][ T1113] usb 4-1: SerialNumber: syz [ 218.771952][T11325] FAT-fs (loop5): Directory bread(block 64) failed [ 218.774302][ T1113] usb 4-1: config 0 descriptor?? [ 218.793910][T11325] FAT-fs (loop5): Directory bread(block 65) failed [ 218.800088][T11262] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 218.830384][T11325] FAT-fs (loop5): Directory bread(block 66) failed [ 218.845223][T11325] FAT-fs (loop5): Directory bread(block 67) failed [ 218.870383][T11325] FAT-fs (loop5): Directory bread(block 68) failed [ 218.885110][T11325] FAT-fs (loop5): Directory bread(block 69) failed [ 218.907087][T11325] FAT-fs (loop5): Directory bread(block 70) failed [ 218.929956][T11325] FAT-fs (loop5): Directory bread(block 71) failed [ 218.944790][T11325] FAT-fs (loop5): Directory bread(block 72) failed [ 218.965436][T11325] FAT-fs (loop5): Directory bread(block 73) failed [ 219.026190][ C1] raw-gadget.0 gadget.3: ignoring, device is not running [ 219.034407][ T1113] asix 4-1:0.86 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 219.045132][ T1113] asix: probe of 4-1:0.86 failed with error -71 [ 219.063387][ T1113] usb 4-1: USB disconnect, device number 97 [ 220.607146][ C0] sched: RT throttling activated [ 220.737290][T11355] __nla_validate_parse: 10 callbacks suppressed [ 220.737310][T11355] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5612'. [ 220.741239][T11357] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 220.787996][T11357] device wireguard0 left promiscuous mode [ 220.795127][T11357] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 220.812099][T11357] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 220.829539][T11357] device bridge1 left promiscuous mode [ 220.836331][T11357] device bridge2 left promiscuous mode [ 220.844082][T11367] device vlan0 entered promiscuous mode [ 220.872559][T11370] loop2: detected capacity change from 0 to 1024 [ 220.944814][T11370] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 221.016327][ T1009] EXT4-fs (loop2): unmounting filesystem. [ 221.047622][T11386] loop2: detected capacity change from 0 to 256 [ 221.094295][T11386] FAT-fs (loop2): Directory bread(block 64) failed [ 221.109669][T11386] FAT-fs (loop2): Directory bread(block 65) failed [ 221.141842][T11386] FAT-fs (loop2): Directory bread(block 66) failed [ 221.148422][T11386] FAT-fs (loop2): Directory bread(block 67) failed [ 221.176134][T11398] loop6: detected capacity change from 0 to 256 [ 221.184558][T11386] FAT-fs (loop2): Directory bread(block 68) failed [ 221.191731][T11386] FAT-fs (loop2): Directory bread(block 69) failed [ 221.216638][T11386] FAT-fs (loop2): Directory bread(block 70) failed [ 221.223240][T11386] FAT-fs (loop2): Directory bread(block 71) failed [ 221.232944][T11377] loop5: detected capacity change from 0 to 40427 [ 221.248984][T11386] FAT-fs (loop2): Directory bread(block 72) failed [ 221.256562][T11386] FAT-fs (loop2): Directory bread(block 73) failed [ 221.263517][T11377] F2FS-fs (loop5): Invalid log_blocksize (268), supports only 12 [ 221.271894][T11377] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 221.350069][T11377] F2FS-fs (loop5): Found nat_bits in checkpoint [ 221.371597][T11409] xt_hashlimit: Unknown mode mask 100000, kernel too old? [ 221.408048][T11413] loop6: detected capacity change from 0 to 512 [ 221.434842][T11415] netlink: 136 bytes leftover after parsing attributes in process `syz.0.5638'. [ 221.444306][T11377] F2FS-fs (loop5): Try to recover 1th superblock, ret: 0 [ 221.451686][T11377] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 221.452407][T11413] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none. [ 221.582936][T11413] EXT4-fs (loop6): Couldn't remount RDWR because of unprocessed orphan inode list. Please umount/remount instead [ 221.669126][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 221.715923][T11435] loop6: detected capacity change from 0 to 512 [ 221.787684][T11435] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 221.849197][T11435] ext4 filesystem being mounted at /932/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 221.911971][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 221.932843][ T9547] usb 4-1: new high-speed USB device number 98 using dummy_hcd [ 222.135306][ T28] kauditd_printk_skb: 28 callbacks suppressed [ 222.135323][ T28] audit: type=1326 audit(1750649363.513:540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11494 comm="syz.0.5675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2645b8e929 code=0x7ffc0000 [ 222.165993][ T9547] usb 4-1: Using ep0 maxpacket: 16 [ 222.168127][ T1113] usb 6-1: new high-speed USB device number 97 using dummy_hcd [ 222.174215][ T9547] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 222.190996][ T28] audit: type=1326 audit(1750649363.560:541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11494 comm="syz.0.5675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2645b8e929 code=0x7ffc0000 [ 222.225328][ T9547] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.241001][ T9547] usb 4-1: Product: syz [ 222.247568][ T9547] usb 4-1: Manufacturer: syz [ 222.253786][ T9547] usb 4-1: SerialNumber: syz [ 222.263470][ T28] audit: type=1326 audit(1750649363.560:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11494 comm="syz.0.5675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f2645b8e929 code=0x7ffc0000 [ 222.287916][ T9547] r8152-cfgselector 4-1: config 0 descriptor?? [ 222.315110][T11515] overlayfs: './file0' not a directory [ 222.322964][ T28] audit: type=1326 audit(1750649363.560:543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11494 comm="syz.0.5675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2645b8e929 code=0x7ffc0000 [ 222.370308][ T28] audit: type=1326 audit(1750649363.560:544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11494 comm="syz.0.5675" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2645b8e929 code=0x7ffc0000 [ 222.392376][T11523] netlink: 20 bytes leftover after parsing attributes in process `syz.6.5689'. [ 222.401952][ T28] audit: type=1400 audit(1750649363.681:545): avc: denied { create } for pid=11512 comm="syz.0.5684" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 222.424198][ T28] audit: type=1400 audit(1750649363.681:546): avc: denied { mounton } for pid=11512 comm="syz.0.5684" path="/1066/file0" dev="tmpfs" ino=5405 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 222.456748][ T1113] usb 6-1: Using ep0 maxpacket: 16 [ 222.481432][ T1113] usb 6-1: New USB device found, idVendor=05d1, idProduct=2002, bcdDevice= 5.00 [ 222.486572][ T28] audit: type=1400 audit(1750649363.719:547): avc: denied { name_bind } for pid=11517 comm="syz.2.5687" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 222.510863][ T1113] usb 6-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 222.522104][ T1113] usb 6-1: Product: syz [ 222.522740][ T9547] r8152-cfgselector 4-1: Unknown version 0x0000 [ 222.526435][ T1113] usb 6-1: SerialNumber: syz [ 222.540702][ T28] audit: type=1400 audit(1750649363.719:548): avc: denied { unlink } for pid=1007 comm="syz-executor" name="file0" dev="tmpfs" ino=5405 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 222.560155][ T1113] usb 6-1: config 0 descriptor?? [ 222.587581][ T1113] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 222.602371][ T1113] usb 6-1: Detected FT2232C/D [ 222.649826][T11547] x_tables: duplicate entry at hook 2 [ 222.708238][ T28] audit: type=1400 audit(1750649364.046:549): avc: denied { map } for pid=11551 comm="syz.2.5704" path="socket:[50248]" dev="sockfs" ino=50248 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 222.742046][ T9547] r8152-cfgselector 4-1: Unknown version 0x0000 [ 222.762637][ T9547] r8152-cfgselector 4-1: bad CDC descriptors [ 222.795508][ T9547] r8152-cfgselector 4-1: Unknown version 0x0000 [ 222.813944][ T9547] r8152-cfgselector 4-1: USB disconnect, device number 98 [ 223.017002][ T1113] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 223.033604][ T1113] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 223.059561][ T1113] usb 6-1: USB disconnect, device number 97 [ 223.087644][ T1113] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 223.101537][ T1113] ftdi_sio 6-1:0.0: device disconnected [ 223.128520][T11609] netlink: 'syz.2.5731': attribute type 3 has an invalid length. [ 223.214893][T11623] usb usb3: usbfs: process 11623 (syz.2.5738) did not claim interface 8 before use [ 223.272741][T11631] device sit0 entered promiscuous mode [ 223.282135][T11631] netlink: 'syz.6.5743': attribute type 1 has an invalid length. [ 223.290161][T11631] netlink: 1 bytes leftover after parsing attributes in process `syz.6.5743'. [ 223.440892][T11651] netlink: 44 bytes leftover after parsing attributes in process `syz.0.5753'. [ 223.450217][T11651] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5753'. [ 223.459522][T11651] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5753'. [ 223.468884][T11651] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5753'. [ 223.478428][T11651] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5753'. [ 223.487953][T11651] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5753'. [ 223.525114][T11659] loop3: detected capacity change from 0 to 256 [ 223.632639][ T9547] usb 7-1: new high-speed USB device number 102 using dummy_hcd [ 223.835798][ T9547] usb 7-1: Using ep0 maxpacket: 16 [ 223.851976][ T9547] usb 7-1: config 0 has no interfaces? [ 223.869465][ T9547] usb 7-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 223.880201][ T9547] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.899926][ T9547] usb 7-1: Product: syz [ 223.904620][ T9547] usb 7-1: Manufacturer: syz [ 223.909433][ T9547] usb 7-1: SerialNumber: syz [ 223.920085][ T9547] r8152-cfgselector 7-1: config 0 descriptor?? [ 224.042454][T11741] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 224.083704][T11749] printk: syz.3.5800 (11749): Attempt to access syslog with CAP_SYS_ADMIN but no CAP_SYSLOG (deprecated). [ 224.188071][T11763] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 224.211016][T11768] netlink: 'syz.0.5810': attribute type 3 has an invalid length. [ 224.301739][T11779] device veth3 entered promiscuous mode [ 224.371591][ T6] usb 7-1: USB disconnect, device number 102 [ 224.809968][T11874] xt_TCPMSS: Only works on TCP SYN packets [ 225.133241][T11930] loop5: detected capacity change from 0 to 2048 [ 225.157713][T11941] xt_CT: No such helper "netbios-ns" [ 225.189038][T11948] xt_ecn: cannot match TCP bits for non-tcp packets [ 225.228670][T11930] loop5: p3 < > p4 < > [ 225.239140][T11930] loop5: partition table partially beyond EOD, truncated [ 225.257106][T11930] loop5: p3 start 4284289 is beyond EOD, truncated [ 225.343516][ T6440] blk_print_req_error: 16 callbacks suppressed [ 225.343535][ T6440] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 225.415786][ T6440] udevd[6440]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 225.474271][T12001] xt_bpf: check failed: parse error [ 225.484419][T12003] netlink: 'syz.5.5925': attribute type 13 has an invalid length. [ 225.510654][T12003] netlink: 'syz.5.5925': attribute type 27 has an invalid length. [ 225.646851][T12028] netlink: 'syz.2.5938': attribute type 29 has an invalid length. [ 225.681383][T12028] netlink: 'syz.2.5938': attribute type 29 has an invalid length. [ 225.811022][T12060] Unsupported ieee802154 address type: 0 [ 226.251722][T12135] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 226.391228][T12158] device bridge3 entered promiscuous mode [ 226.465563][T12171] netlink: 'syz.5.6007': attribute type 7 has an invalid length. [ 226.563608][T12186] netlink: 'syz.3.6017': attribute type 10 has an invalid length. [ 226.583327][T12186] netlink: 'syz.3.6017': attribute type 10 has an invalid length. [ 226.685019][T12205] __nla_validate_parse: 14 callbacks suppressed [ 226.685041][T12205] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6025'. [ 226.906884][T12246] loop2: detected capacity change from 0 to 128 [ 226.934299][T12246] EXT4-fs (loop2): Test dummy encryption mode enabled [ 226.994908][T12246] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 227.007781][T12246] ext4 filesystem being mounted at /999/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 227.028776][ T1009] EXT4-fs (loop2): unmounting filesystem. [ 227.055806][T12276] xt_hashlimit: max too large, truncated to 1048576 [ 227.153088][T12295] loop5: detected capacity change from 0 to 128 [ 227.313044][T12321] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 227.334224][T12321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.341558][T12321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.358868][T12321] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 227.367308][T12321] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 227.458052][T12338] device batadv_slave_0 entered promiscuous mode [ 227.465740][T12338] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 227.554334][ T28] kauditd_printk_skb: 60 callbacks suppressed [ 227.554352][ T28] audit: type=1326 audit(1750649368.636:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.6096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6de58e929 code=0x7ffc0000 [ 227.585889][ T28] audit: type=1326 audit(1750649368.636:611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.6096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6de58e929 code=0x7ffc0000 [ 227.609986][ T28] audit: type=1326 audit(1750649368.674:612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.6096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7ff6de58e929 code=0x7ffc0000 [ 227.610131][T12355] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6098'. [ 227.633853][ T28] audit: type=1326 audit(1750649368.674:613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.6096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6de58e929 code=0x7ffc0000 [ 227.670732][ T28] audit: type=1326 audit(1750649368.674:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12352 comm="syz.5.6096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff6de58e929 code=0x7ffc0000 [ 227.694477][ T28] audit: type=1400 audit(1750649368.748:615): avc: denied { associate } for pid=12356 comm="syz.5.6099" name="cgroup" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 227.778770][ T28] audit: type=1400 audit(1750649368.851:616): avc: denied { mac_admin } for pid=12370 comm="syz.6.6106" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 227.787938][T12371] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 227.800470][ T6] usb 3-1: new high-speed USB device number 101 using dummy_hcd [ 228.069338][ T28] audit: type=1400 audit(1750649369.132:617): avc: denied { create } for pid=12418 comm="syz.6.6129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 228.090957][ T6] usb 3-1: Using ep0 maxpacket: 32 [ 228.100610][ T6] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.133480][ T6] usb 3-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.165760][ T28] audit: type=1400 audit(1750649369.151:618): avc: denied { write } for pid=12418 comm="syz.6.6129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 228.182625][ T6] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 228.213160][ T6] usb 3-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 228.237336][ T6] usb 3-1: Product: syz [ 228.271370][ T6] usb 3-1: Manufacturer: syz [ 228.298406][ T6] hub 3-1:4.0: USB hub found [ 228.409800][T12469] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6154'. [ 228.430913][ T28] audit: type=1400 audit(1750649369.459:619): avc: denied { connect } for pid=12471 comm="syz.5.6156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 228.509991][ T6] hub 3-1:4.0: config failed, hub doesn't have any ports! (err -19) [ 228.608508][T12505] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6171'. [ 228.658309][T12514] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 228.705647][T12519] xt_limit: Overflow, try lower: 2147483649/3300 [ 228.713356][T12521] xt_CT: You must specify a L4 protocol and not use inversions on it [ 228.755150][T12527] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6181'. [ 228.829316][T12543] syz.5.6199 uses obsolete (PF_INET,SOCK_PACKET) [ 228.860444][ T19] usb 3-1: USB disconnect, device number 101 [ 228.994163][T12569] kernel profiling enabled (shift: 63) [ 229.000749][T12569] profiling shift: 63 too large [ 229.055239][T12579] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6208'. [ 229.158731][T12599] loop3: detected capacity change from 0 to 2048 [ 229.182904][T12599] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 229.221486][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 229.289467][T12622] loop6: detected capacity change from 0 to 256 [ 229.360919][T12622] FAT-fs (loop6): Directory bread(block 64) failed [ 229.388261][T12622] FAT-fs (loop6): Directory bread(block 65) failed [ 229.408422][T12622] FAT-fs (loop6): Directory bread(block 66) failed [ 229.434781][T12622] FAT-fs (loop6): Directory bread(block 67) failed [ 229.441544][T12622] FAT-fs (loop6): Directory bread(block 68) failed [ 229.448098][T12622] FAT-fs (loop6): Directory bread(block 69) failed [ 229.455757][T12622] FAT-fs (loop6): Directory bread(block 70) failed [ 229.480567][T12622] FAT-fs (loop6): Directory bread(block 71) failed [ 229.487271][T12622] FAT-fs (loop6): Directory bread(block 72) failed [ 229.509733][T12622] FAT-fs (loop6): Directory bread(block 73) failed [ 229.644052][T12678] validate_nla: 2 callbacks suppressed [ 229.644072][T12678] netlink: 'syz.6.6255': attribute type 1 has an invalid length. [ 229.825497][T12704] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6269'. [ 229.853995][T12711] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6272'. [ 229.905650][T12714] IPv6: NLM_F_CREATE should be specified when creating new route [ 229.937203][T12714] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 229.944547][T12714] IPv6: NLM_F_CREATE should be set when creating new route [ 229.951900][T12714] IPv6: NLM_F_CREATE should be set when creating new route [ 230.140430][T12756] loop3: detected capacity change from 0 to 256 [ 230.224089][T12756] FAT-fs (loop3): Directory bread(block 64) failed [ 230.253756][T12756] FAT-fs (loop3): Directory bread(block 65) failed [ 230.268702][T12756] FAT-fs (loop3): Directory bread(block 66) failed [ 230.291945][T12780] loop6: detected capacity change from 0 to 256 [ 230.293224][T12756] FAT-fs (loop3): Directory bread(block 67) failed [ 230.324116][T12756] FAT-fs (loop3): Directory bread(block 68) failed [ 230.336940][T12756] FAT-fs (loop3): Directory bread(block 69) failed [ 230.350460][T12756] FAT-fs (loop3): Directory bread(block 70) failed [ 230.365736][T12756] FAT-fs (loop3): Directory bread(block 71) failed [ 230.378682][T12756] FAT-fs (loop3): Directory bread(block 72) failed [ 230.393867][T12756] FAT-fs (loop3): Directory bread(block 73) failed [ 230.400782][T12788] loop6: detected capacity change from 0 to 512 [ 230.411480][T12788] EXT4-fs: Ignoring removed nobh option [ 230.475570][T12788] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 230.483563][T12797] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6314'. [ 230.548782][ T1008] EXT4-fs (loop6): unmounting filesystem. [ 230.615949][T12818] loop3: detected capacity change from 0 to 512 [ 230.629820][T12822] loop6: detected capacity change from 0 to 256 [ 230.656724][T12822] exfat: Deprecated parameter 'utf8' [ 230.677783][T12822] exfat: Deprecated parameter 'utf8' [ 230.687747][T12826] x_tables: unsorted underflow at hook 4 [ 230.703643][T12822] exFAT-fs (loop6): failed to load upcase table (idx : 0x00010000, chksum : 0x7bac8b1f, utbl_chksum : 0xe619d30d) [ 230.762104][T12818] EXT4-fs error (device loop3): ext4_acquire_dquot:6789: comm syz.3.6321: Failed to acquire dquot type 1 [ 230.777211][T12818] EXT4-fs (loop3): 1 truncate cleaned up [ 230.795787][T12818] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 230.804944][T12818] ext4 filesystem being mounted at /1136/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.862382][T12818] EXT4-fs error (device loop3): ext4_acquire_dquot:6789: comm syz.3.6321: Failed to acquire dquot type 1 [ 230.875278][T12856] netlink: 'syz.6.6342': attribute type 5 has an invalid length. [ 230.906670][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 230.970830][T12865] netlink: 'syz.6.6348': attribute type 1 has an invalid length. [ 231.043718][T12883] device ipip0 entered promiscuous mode [ 231.270675][T12923] netlink: 'syz.3.6375': attribute type 3 has an invalid length. [ 231.412804][T12947] device vcan0 left promiscuous mode [ 231.455875][T12947] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.460082][T12956] loop3: detected capacity change from 0 to 512 [ 231.463569][T12947] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.483398][T12947] device batadv_slave_0 left promiscuous mode [ 231.505074][T12947] device vlan0 left promiscuous mode [ 231.514729][T12956] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 231.521030][T12947] device gre1 left promiscuous mode [ 231.523797][T12956] ext4 filesystem being mounted at /1147/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 231.548842][T12947] device ipip0 left promiscuous mode [ 231.567271][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 231.578108][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.595390][ T1010] EXT4-fs (loop3): unmounting filesystem. [ 231.612954][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 231.634174][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.652484][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.669620][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.685461][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.705631][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.715451][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.724098][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.732618][T12962] netlink: 'syz.0.6394': attribute type 11 has an invalid length. [ 231.737763][T12978] xt_hashlimit: invalid interval [ 231.748467][T12966] netlink: 'syz.6.6393': attribute type 4 has an invalid length. [ 231.778255][T12966] netlink: 3657 bytes leftover after parsing attributes in process `syz.6.6393'. [ 231.817517][T12990] xt_limit: Overflow, try lower: 0/0 [ 231.888565][T13001] netlink: 'syz.5.6412': attribute type 3 has an invalid length. [ 231.906597][T13002] xt_TCPMSS: Only works on TCP SYN packets [ 232.041182][T13028] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 232.048466][T13028] IPv6: NLM_F_CREATE should be set when creating new route [ 232.055706][T13028] IPv6: NLM_F_CREATE should be set when creating new route [ 232.156191][T13054] SELinux: truncated policydb string identifier [ 232.185171][T13054] SELinux: failed to load policy [ 232.544111][T13133] xt_CT: You must specify a L4 protocol and not use inversions on it [ 232.702475][T13163] netlink: 36 bytes leftover after parsing attributes in process `syz.3.6492'. [ 232.800973][T13179] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6501'. [ 232.977630][ T5666] ------------[ cut here ]------------ [ 232.983160][ T5666] kernel BUG at fs/buffer.c:2714! [ 233.004798][ T28] kauditd_printk_skb: 33 callbacks suppressed [ 233.004814][ T28] audit: type=1400 audit(229.859:649): avc: denied { getopt } for pid=13219 comm="syz.3.6521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 233.025389][ T5666] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 233.036058][ T5666] CPU: 0 PID: 5666 Comm: kmmpd-loop0 Not tainted 6.1.138-syzkaller-00009-g6246d345f550 #0 [ 233.047312][ T5666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 233.057411][ T5666] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 233.062828][ T5666] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 88 39 e8 ff e9 b0 fe ff ff e8 6e e1 a3 ff 0f 0b e8 67 e1 a3 ff <0f> 0b e8 60 e1 a3 ff 0f 0b e8 59 e1 a3 ff 0f 0b e8 52 e1 a3 ff 0f [ 233.082490][ T5666] RSP: 0018:ffffc900038ffca0 EFLAGS: 00010293 [ 233.088585][ T5666] RAX: ffffffff81cc0fa9 RBX: 0000000000000000 RCX: ffff88810fedbcc0 [ 233.096591][ T5666] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 233.104621][ T5666] RBP: ffffc900038ffcf0 R08: dffffc0000000000 R09: ffffed10232ef6fd [ 233.112800][ T5666] R10: ffffed10232ef6fd R11: 1ffff110232ef6fc R12: 0000000000000000 [ 233.120784][ T5666] R13: 1ffff110232ef6fc R14: ffff88811977b7e0 R15: 0000000000003801 [ 233.128756][ T5666] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 233.137681][ T5666] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.144260][ T5666] CR2: 00007ff6de781178 CR3: 00000001359d6000 CR4: 00000000003506b0 [ 233.152317][ T5666] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.160283][ T5666] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.168249][ T5666] Call Trace: [ 233.171626][ T5666] [ 233.174589][ T5666] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 233.180419][ T5666] submit_bh+0x1f/0x30 [ 233.184496][ T5666] write_mmp_block_thawed+0x34a/0x4c0 [ 233.189884][ T5666] ? read_mmp_block+0x6d0/0x6d0 [ 233.194783][ T5666] ? __cfi_process_timeout+0x10/0x10 [ 233.200092][ T5666] write_mmp_block+0x138/0x2b0 [ 233.204859][ T5666] kmmpd+0x3ce/0x950 [ 233.208763][ T5666] kthread+0x281/0x320 [ 233.212837][ T5666] ? __cfi_kmmpd+0x10/0x10 [ 233.217260][ T5666] ? __cfi_kthread+0x10/0x10 [ 233.221866][ T5666] ret_from_fork+0x1f/0x30 [ 233.226326][ T5666] [ 233.229378][ T5666] Modules linked in: [ 233.234077][ T5666] ---[ end trace 0000000000000000 ]--- [ 233.239712][ T5666] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 233.245295][ T5666] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 88 39 e8 ff e9 b0 fe ff ff e8 6e e1 a3 ff 0f 0b e8 67 e1 a3 ff <0f> 0b e8 60 e1 a3 ff 0f 0b e8 59 e1 a3 ff 0f 0b e8 52 e1 a3 ff 0f [ 233.265047][ T5666] RSP: 0018:ffffc900038ffca0 EFLAGS: 00010293 [ 233.271257][ T5666] RAX: ffffffff81cc0fa9 RBX: 0000000000000000 RCX: ffff88810fedbcc0 [ 233.279498][ T5666] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 233.287763][ T5666] RBP: ffffc900038ffcf0 R08: dffffc0000000000 R09: ffffed10232ef6fd [ 233.295788][ T5666] R10: ffffed10232ef6fd R11: 1ffff110232ef6fc R12: 0000000000000000 [ 233.303865][ T5666] R13: 1ffff110232ef6fc R14: ffff88811977b7e0 R15: 0000000000003801 [ 233.311949][ T5666] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 233.321031][ T5666] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 233.327639][ T5666] CR2: 00007f8a59097000 CR3: 0000000107c1b000 CR4: 00000000003506b0 [ 233.335668][ T5666] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 233.343710][ T5666] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 233.351923][ T5666] Kernel panic - not syncing: Fatal exception [ 233.353276][ T28] audit: type=1400 audit(230.187:650): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 233.353307][ T28] audit: type=1400 audit(230.187:651): avc: denied { search } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 233.353335][ T28] audit: type=1400 audit(230.187:652): avc: denied { write } for pid=85 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 233.353365][ T28] audit: type=1400 audit(230.187:653): avc: denied { add_name } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 233.353393][ T28] audit: type=1400 audit(230.187:654): avc: denied { create } for pid=85 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 233.353422][ T28] audit: type=1400 audit(230.187:655): avc: denied { append open } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 233.353453][ T28] audit: type=1400 audit(230.187:656): avc: denied { getattr } for pid=85 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 233.505025][ T5666] Kernel Offset: disabled [ 233.509357][ T5666] Rebooting in 86400 seconds..