last executing test programs: 1.653166751s ago: executing program 3 (id=6515): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@remote, @empty, @dev={0xfe, 0x80, '\x00', 0x3b}, 0x40003, 0x40, 0x5, 0x400, 0x10000000, 0x4020010}) 1.621606665s ago: executing program 3 (id=6521): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000580)={'gre0\x00', &(0x7f0000000540)=@ethtool_ts_info}) 1.581932548s ago: executing program 3 (id=6526): unshare(0x60400) bpf$BPF_MAP_GET_FD_BY_ID(0x9, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x16) 1.553325891s ago: executing program 3 (id=6531): symlink(&(0x7f00000049c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000059c0)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') 1.523604134s ago: executing program 3 (id=6535): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000240)={0x8000200f}) 1.490219237s ago: executing program 3 (id=6539): timer_settime(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x2f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xb7, 0x44, 0x1d, 0x10, 0x499, 0x1016, 0xb845, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x41, 0x0, 0x1, 0xd5, 0x6f, 0x42, 0x0, [], [{{0x9, 0x5, 0x4, 0x2, 0x20, 0x9, 0x5, 0x7, [@generic={0x2, 0x4}]}}]}}]}}]}}, 0x0) 551.228127ms ago: executing program 2 (id=6630): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x100000000001f, &(0x7f00000005c0)=0x1, 0x4) 494.928352ms ago: executing program 2 (id=6635): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ppoll(0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x0, 0x3938700}, 0x0, 0x0) 412.63642ms ago: executing program 0 (id=6641): prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil, 0xfffffd00, &(0x7f0000000000)='}\x00') syz_clone(0x500, 0x0, 0x0, 0x0, 0x0, 0x0) 412.35974ms ago: executing program 2 (id=6643): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') write$tcp_mem(r0, &(0x7f0000001740)={0x0, 0x20, 0x4, 0x20, 0x2b}, 0x48) 398.191121ms ago: executing program 0 (id=6644): r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f000000f380)=[{{&(0x7f0000008940)=@ethernet={0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f000000adc0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x18}}], 0x1, 0x0) 393.799602ms ago: executing program 2 (id=6645): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r0, &(0x7f0000000280)=@other={'unlock', ' ', 'io'}, 0xa) 372.489684ms ago: executing program 0 (id=6647): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x13, 0x0, &(0x7f0000000280)) 345.066066ms ago: executing program 1 (id=6648): syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x2014000, &(0x7f0000000300)={[{@numtail}, {@fat=@check_strict}, {@shortname_winnt}, {@shortname_win95}, {@fat=@codepage={'codepage', 0x3d, '950'}}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xffff}}, {@shortname_mixed}, {@shortname_lower}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@shortname_mixed}, {@utf8no}]}, 0x23, 0x34c, &(0x7f0000001740)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) 344.900276ms ago: executing program 2 (id=6649): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="500000001800010018bd7000fddbdf251d0105000c000b00000000e00200000508000900", @ANYRES32, @ANYBLOB="08000e00", @ANYRES32=0x0, @ANYBLOB="15000100030000e007020000f1ffff000400000001"], 0x50}, 0x1, 0x0, 0x0, 0x20044806}, 0x48080) 329.943738ms ago: executing program 0 (id=6651): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x170bd2c, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @in=@initdev={0xac, 0x1e, 0xfa, 0x0}, @in=@broadcast}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2, 0x200000}}]}, 0xa0}}, 0x0) 329.623708ms ago: executing program 2 (id=6652): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000080)={0x44, &(0x7f0000000400)={0x0, 0xf, 0x4, "a7212277"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 278.517473ms ago: executing program 0 (id=6653): r0 = socket$inet(0x2, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0xffff, @empty}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0xc004) 278.256863ms ago: executing program 0 (id=6654): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) poll(&(0x7f00000005c0)=[{r0, 0x8010}], 0x1, 0x1ff) 190.949272ms ago: executing program 1 (id=6658): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0xe0, 0x8, 0xfa04, 0xe0, 0x6c02, 0x198, 0x194, 0x194, 0x198, 0x194, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0xe0, 0x0, {0x0, 0x74020000}, [@common=@inet=@ecn={{0x28}, {0x10, 0x20, 0x5, 0x8}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@rand_addr=0xc, 'team0\x00', {0x100000001}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0xffff, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 174.427613ms ago: executing program 1 (id=6659): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000008200000300012800b00010065727370616e000020000280060018007d000000040012000500160002"], 0x50}}, 0x0) 157.608355ms ago: executing program 1 (id=6660): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 137.158396ms ago: executing program 1 (id=6661): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r0, &(0x7f0000000080)={0xc, {"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", 0x1000}}, 0x1006) 136.672006ms ago: executing program 1 (id=6662): syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0xfffffffffffffffe]}, 0x0, 0x0, 0x8) 70.510923ms ago: executing program 4 (id=6668): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@ipv6_delrule={0x24, 0x21, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2c}]}, 0x24}}, 0x0) 62.319274ms ago: executing program 4 (id=6669): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000001000ffff27bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="100a0500223803003c0012800b000100697036746e6c00002c0002801400020000000000000000000000ffff7f00000114000300000000000000000001"], 0x5c}, 0x1, 0x0, 0x0, 0x480c1}, 0x240408d0) 40.127866ms ago: executing program 4 (id=6670): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/attr/current\x00', 0x64, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000001b00)) 39.799166ms ago: executing program 4 (id=6671): r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 20.137977ms ago: executing program 4 (id=6672): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="640000001000ffff25bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="7a0a0500212b0000440012800b000100697036746e6c000034000280140003000000000000000000000800000000003f14000200fe"], 0x64}}, 0x24000000) 0s ago: executing program 4 (id=6673): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b30, 0xfffffffffffffffa) kernel console output (not intermixed with test programs): 3] loop1: p94 size 83886080 extends beyond EOD, truncated [ 173.804540][ T103] loop1: p95 size 83886080 extends beyond EOD, truncated [ 173.812222][ T103] loop1: p96 size 83886080 extends beyond EOD, truncated [ 173.819722][ T103] loop1: p97 size 83886080 extends beyond EOD, truncated [ 173.827142][ T39] scsi host1: usb-storage 3-1:0.0 [ 173.827194][ T103] loop1: p98 size 83886080 extends beyond EOD, truncated [ 173.835320][ T39] usb 3-1: USB disconnect, device number 73 [ 173.839737][ T103] loop1: p99 size 83886080 extends beyond EOD, truncated [ 173.852397][ T103] loop1: p100 size 83886080 extends beyond EOD, truncated [ 173.859783][ T103] loop1: p101 size 83886080 extends beyond EOD, truncated [ 173.867205][ T103] loop1: p102 size 83886080 extends beyond EOD, truncated [ 173.874545][ T103] loop1: p103 size 83886080 extends beyond EOD, truncated [ 173.881998][ T103] loop1: p104 size 83886080 extends beyond EOD, truncated [ 173.889418][ T103] loop1: p105 size 83886080 extends beyond EOD, truncated [ 173.896774][ T103] loop1: p106 size 83886080 extends beyond EOD, truncated [ 173.904247][ T103] loop1: p107 size 83886080 extends beyond EOD, truncated [ 173.911667][ T103] loop1: p108 size 83886080 extends beyond EOD, truncated [ 173.919110][ T103] loop1: p109 size 83886080 extends beyond EOD, truncated [ 173.926521][ T103] loop1: p110 size 83886080 extends beyond EOD, truncated [ 173.939086][ T103] loop1: p111 size 83886080 extends beyond EOD, truncated [ 173.946719][ T103] loop1: p112 size 83886080 extends beyond EOD, truncated [ 173.954308][ T103] loop1: p113 size 83886080 extends beyond EOD, truncated [ 173.961919][ T103] loop1: p114 size 83886080 extends beyond EOD, truncated [ 173.969431][ T103] loop1: p115 size 83886080 extends beyond EOD, truncated [ 173.976913][ T103] loop1: p116 size 83886080 extends beyond EOD, truncated [ 173.984335][ T103] loop1: p117 size 83886080 extends beyond EOD, truncated [ 173.991671][ T103] loop1: p118 size 83886080 extends beyond EOD, truncated [ 173.999098][ T103] loop1: p119 size 83886080 extends beyond EOD, truncated [ 174.014906][ T103] loop1: p120 size 83886080 extends beyond EOD, truncated [ 174.033934][ T103] loop1: p121 size 83886080 extends beyond EOD, truncated [ 174.050501][ T103] loop1: p122 size 83886080 extends beyond EOD, truncated [ 174.065469][ T103] loop1: p123 size 83886080 extends beyond EOD, truncated [ 174.087491][ T103] loop1: p124 size 83886080 extends beyond EOD, truncated [ 174.102824][ T103] loop1: p125 size 83886080 extends beyond EOD, truncated [ 174.121157][ T103] loop1: p126 size 83886080 extends beyond EOD, truncated [ 174.128696][ T103] loop1: p127 size 83886080 extends beyond EOD, truncated [ 174.136317][ T103] loop1: p128 size 83886080 extends beyond EOD, truncated [ 174.143838][ T103] loop1: p129 size 83886080 extends beyond EOD, truncated [ 174.151662][ T103] loop1: p130 size 83886080 extends beyond EOD, truncated [ 174.159297][ T103] loop1: p131 size 83886080 extends beyond EOD, truncated [ 174.167296][ T103] loop1: p132 size 83886080 extends beyond EOD, truncated [ 174.174796][ T103] loop1: p133 size 83886080 extends beyond EOD, truncated [ 174.182471][ T103] loop1: p134 size 83886080 extends beyond EOD, truncated [ 174.196893][ T103] loop1: p135 size 83886080 extends beyond EOD, truncated [ 174.204545][ T103] loop1: p136 size 83886080 extends beyond EOD, truncated [ 174.212155][ T103] loop1: p137 size 83886080 extends beyond EOD, truncated [ 174.219663][ T103] loop1: p138 size 83886080 extends beyond EOD, truncated [ 174.227294][ T103] loop1: p139 size 83886080 extends beyond EOD, truncated [ 174.234949][ T103] loop1: p140 size 83886080 extends beyond EOD, truncated [ 174.242577][ T103] loop1: p141 size 83886080 extends beyond EOD, truncated [ 174.250093][ T103] loop1: p142 size 83886080 extends beyond EOD, truncated [ 174.257914][ T103] loop1: p143 size 83886080 extends beyond EOD, truncated [ 174.265519][ T103] loop1: p144 size 83886080 extends beyond EOD, truncated [ 174.273011][ T103] loop1: p145 size 83886080 extends beyond EOD, truncated [ 174.280788][ T103] loop1: p146 size 83886080 extends beyond EOD, truncated [ 174.288518][ T103] loop1: p147 size 83886080 extends beyond EOD, truncated [ 174.296115][ T103] loop1: p148 size 83886080 extends beyond EOD, truncated [ 174.303595][ T103] loop1: p149 size 83886080 extends beyond EOD, truncated [ 174.311400][ T103] loop1: p150 size 83886080 extends beyond EOD, truncated [ 174.318987][ T103] loop1: p151 size 83886080 extends beyond EOD, truncated [ 174.326499][ T103] loop1: p152 size 83886080 extends beyond EOD, truncated [ 174.334143][ T103] loop1: p153 size 83886080 extends beyond EOD, truncated [ 174.349537][ T24] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 174.357320][ T103] loop1: p154 size 83886080 extends beyond EOD, truncated [ 174.365061][ T103] loop1: p155 size 83886080 extends beyond EOD, truncated [ 174.372551][ T103] loop1: p156 size 83886080 extends beyond EOD, truncated [ 174.380036][ T103] loop1: p157 size 83886080 extends beyond EOD, truncated [ 174.387522][ T103] loop1: p158 size 83886080 extends beyond EOD, truncated [ 174.395013][ T103] loop1: p159 size 83886080 extends beyond EOD, truncated [ 174.402474][ T103] loop1: p160 size 83886080 extends beyond EOD, truncated [ 174.410869][ T103] loop1: p161 size 83886080 extends beyond EOD, truncated [ 174.419644][ T103] loop1: p162 size 83886080 extends beyond EOD, truncated [ 174.426811][ T39] usb 4-1: new low-speed USB device number 82 using dummy_hcd [ 174.435244][ T103] loop1: p163 size 83886080 extends beyond EOD, truncated [ 174.442889][ T103] loop1: p164 size 83886080 extends beyond EOD, truncated [ 174.451978][ T103] loop1: p165 size 83886080 extends beyond EOD, truncated [ 174.459491][ T103] loop1: p166 size 83886080 extends beyond EOD, truncated [ 174.469244][ T103] loop1: p167 size 83886080 extends beyond EOD, truncated [ 174.469980][ T7932] loop2: detected capacity change from 0 to 128 [ 174.476703][ T103] loop1: p168 size 83886080 extends beyond EOD, truncated [ 174.490322][ T103] loop1: p169 size 83886080 extends beyond EOD, truncated [ 174.497851][ T103] loop1: p170 size 83886080 extends beyond EOD, truncated [ 174.505390][ T103] loop1: p171 size 83886080 extends beyond EOD, truncated [ 174.514076][ T103] loop1: p172 size 83886080 extends beyond EOD, truncated [ 174.521561][ T103] loop1: p173 size 83886080 extends beyond EOD, truncated [ 174.529374][ T103] loop1: p174 size 83886080 extends beyond EOD, truncated [ 174.536908][ T103] loop1: p175 size 83886080 extends beyond EOD, truncated [ 174.544069][ T28] audit: type=1400 audit(2000000031.652:267): avc: denied { create } for pid=7937 comm="syz.0.3626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 174.564026][ T103] loop1: p176 size 83886080 extends beyond EOD, truncated [ 174.566633][ T24] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 174.577707][ T103] loop1: p177 size 83886080 extends beyond EOD, truncated [ 174.597287][ T24] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 18 [ 174.598127][ T103] loop1: p178 size 83886080 extends beyond EOD, truncated [ 174.625340][ T24] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.634509][ T103] loop1: p179 size 83886080 extends beyond EOD, truncated [ 174.642276][ T24] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 174.650994][ T24] usb 5-1: SerialNumber: syz [ 174.651060][ T39] usb 4-1: config 32 has 1 interface, different from the descriptor's value: 2 [ 174.665052][ T103] loop1: p180 size 83886080 extends beyond EOD, truncated [ 174.673160][ T103] loop1: p181 size 83886080 extends beyond EOD, truncated [ 174.678868][ T7964] loop2: detected capacity change from 0 to 256 [ 174.680375][ T39] usb 4-1: config 32 interface 0 altsetting 0 endpoint 0x85 has invalid maxpacket 30768, setting to 8 [ 174.687715][ T103] loop1: p182 size 83886080 extends beyond EOD, truncated [ 174.697765][ T39] usb 4-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 174.705205][ T103] loop1: p183 size 83886080 extends beyond EOD, truncated [ 174.713708][ T39] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.721268][ T103] loop1: p184 size 83886080 extends beyond EOD, truncated [ 174.731373][ T7964] exFAT-fs (loop2): failed to read sector(0x278) [ 174.737321][ T7926] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 174.743333][ T7964] exFAT-fs (loop2): failed to load upcase table [ 174.756555][ T7964] exFAT-fs (loop2): failed to recognize exfat type [ 174.756719][ T103] loop1: p185 size 83886080 extends beyond EOD, truncated [ 174.770759][ T103] loop1: p186 size 83886080 extends beyond EOD, truncated [ 174.778200][ T103] loop1: p187 size 83886080 extends beyond EOD, truncated [ 174.785730][ T103] loop1: p188 size 83886080 extends beyond EOD, truncated [ 174.793873][ T103] loop1: p189 size 83886080 extends beyond EOD, truncated [ 174.801332][ T103] loop1: p190 size 83886080 extends beyond EOD, truncated [ 174.808847][ T103] loop1: p191 size 83886080 extends beyond EOD, truncated [ 174.816353][ T103] loop1: p192 size 83886080 extends beyond EOD, truncated [ 174.824006][ T103] loop1: p193 size 83886080 extends beyond EOD, truncated [ 174.831638][ T103] loop1: p194 size 83886080 extends beyond EOD, truncated [ 174.839799][ T103] loop1: p195 size 83886080 extends beyond EOD, truncated [ 174.848568][ T103] loop1: p196 size 83886080 extends beyond EOD, truncated [ 174.856733][ T103] loop1: p197 size 83886080 extends beyond EOD, truncated [ 174.864623][ T103] loop1: p198 size 83886080 extends beyond EOD, truncated [ 174.872357][ T103] loop1: p199 size 83886080 extends beyond EOD, truncated [ 174.880087][ T103] loop1: p200 size 83886080 extends beyond EOD, truncated [ 174.887537][ T103] loop1: p201 size 83886080 extends beyond EOD, truncated [ 174.895074][ T103] loop1: p202 size 83886080 extends beyond EOD, truncated [ 174.902631][ T103] loop1: p203 size 83886080 extends beyond EOD, truncated [ 174.910613][ T103] loop1: p204 size 83886080 extends beyond EOD, truncated [ 174.914597][ T24] usb 5-1: bad CDC descriptors [ 174.918181][ T103] loop1: p205 size 83886080 extends beyond EOD, truncated [ 174.922732][ T740] usb 1-1: new full-speed USB device number 86 using dummy_hcd [ 174.930097][ T103] loop1: p206 size 83886080 extends beyond EOD, truncated [ 174.938850][ T24] usb 5-1: USB disconnect, device number 85 [ 174.944870][ T103] loop1: p207 size 83886080 extends beyond EOD, truncated [ 174.957882][ T103] loop1: p208 size 83886080 extends beyond EOD, truncated [ 174.965403][ T103] loop1: p209 size 83886080 extends beyond EOD, truncated [ 174.973005][ T103] loop1: p210 size 83886080 extends beyond EOD, truncated [ 174.980496][ T39] usb 4-1: string descriptor 0 read error: -71 [ 174.980584][ T103] loop1: p211 size 83886080 extends beyond EOD, truncated [ 174.990083][ T39] usb 4-1: USB disconnect, device number 82 [ 174.994252][ T103] loop1: p212 size 83886080 extends beyond EOD, truncated [ 175.007703][ T103] loop1: p213 size 83886080 extends beyond EOD, truncated [ 175.015120][ T103] loop1: p214 size 83886080 extends beyond EOD, truncated [ 175.022701][ T103] loop1: p215 size 83886080 extends beyond EOD, truncated [ 175.030193][ T103] loop1: p216 size 83886080 extends beyond EOD, truncated [ 175.037603][ T103] loop1: p217 size 83886080 extends beyond EOD, truncated [ 175.045069][ T103] loop1: p218 size 83886080 extends beyond EOD, truncated [ 175.052668][ T103] loop1: p219 size 83886080 extends beyond EOD, truncated [ 175.060024][ T103] loop1: p220 size 83886080 extends beyond EOD, truncated [ 175.067482][ T103] loop1: p221 size 83886080 extends beyond EOD, truncated [ 175.074935][ T103] loop1: p222 size 83886080 extends beyond EOD, truncated [ 175.082388][ T103] loop1: p223 size 83886080 extends beyond EOD, truncated [ 175.089836][ T103] loop1: p224 size 83886080 extends beyond EOD, truncated [ 175.097529][ T103] loop1: p225 size 83886080 extends beyond EOD, truncated [ 175.105106][ T103] loop1: p226 size 83886080 extends beyond EOD, truncated [ 175.112640][ T103] loop1: p227 size 83886080 extends beyond EOD, truncated [ 175.120162][ T103] loop1: p228 size 83886080 extends beyond EOD, truncated [ 175.127592][ T103] loop1: p229 size 83886080 extends beyond EOD, truncated [ 175.134968][ T103] loop1: p230 size 83886080 extends beyond EOD, truncated [ 175.142401][ T103] loop1: p231 size 83886080 extends beyond EOD, truncated [ 175.149958][ T103] loop1: p232 size 83886080 extends beyond EOD, truncated [ 175.150808][ T740] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 10 [ 175.157624][ T103] loop1: p233 size 83886080 extends beyond EOD, truncated [ 175.168447][ T740] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 175.175156][ T5398] usb 3-1: new low-speed USB device number 74 using dummy_hcd [ 175.184683][ T740] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has an invalid bInterval 0, changing to 10 [ 175.192896][ T103] loop1: p234 size 83886080 extends beyond EOD, [ 175.203074][ T740] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 175.203116][ T103] truncated [ 175.210824][ T740] usb 1-1: New USB device found, idVendor=0738, idProduct=a2c5, bcdDevice=1e.ce [ 175.219709][ T103] loop1: p235 size 83886080 extends beyond EOD, [ 175.222845][ T740] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.231426][ T103] truncated [ 175.243667][ T740] usb 1-1: Product: syz [ 175.248004][ T103] loop1: p236 size 83886080 extends beyond EOD, [ 175.248621][ T740] usb 1-1: Manufacturer: syz [ 175.252744][ T103] truncated [ 175.253116][ T103] loop1: p237 size 83886080 extends beyond EOD, [ 175.259101][ T740] usb 1-1: SerialNumber: syz [ 175.263949][ T103] truncated [ 175.270293][ T740] usb 1-1: config 0 descriptor?? [ 175.273446][ T103] loop1: p238 size 83886080 extends beyond EOD, [ 175.278818][ T740] xpad 1-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 175.280836][ T103] truncated [ 175.286190][ T740] input: Generic X-Box pad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input20 [ 175.292307][ T103] loop1: p239 size 83886080 extends beyond EOD, truncated [ 175.322293][ T103] loop1: p240 size 83886080 extends beyond EOD, truncated [ 175.329817][ T103] loop1: p241 size 83886080 extends beyond EOD, truncated [ 175.337181][ T103] loop1: p242 size 83886080 extends beyond EOD, truncated [ 175.344612][ T103] loop1: p243 size 83886080 extends beyond EOD, truncated [ 175.352135][ T103] loop1: p244 size 83886080 extends beyond EOD, truncated [ 175.359545][ T103] loop1: p245 size 83886080 extends beyond EOD, truncated [ 175.366994][ T103] loop1: p246 size 83886080 extends beyond EOD, truncated [ 175.374411][ T103] loop1: p247 size 83886080 extends beyond EOD, truncated [ 175.381771][ T103] loop1: p248 size 83886080 extends beyond EOD, truncated [ 175.389339][ T103] loop1: p249 size 83886080 extends beyond EOD, truncated [ 175.390357][ T5398] usb 3-1: unable to get BOS descriptor or descriptor too short [ 175.396979][ T103] loop1: p250 size 83886080 extends beyond EOD, truncated [ 175.404821][ T5398] usb 3-1: config 128 has an invalid interface number: 59 but max is 0 [ 175.419477][ T5398] usb 3-1: config 128 has no interface number 0 [ 175.425759][ T5398] usb 3-1: config 128 interface 59 has no altsetting 0 [ 175.426117][ T103] loop1: p251 size 83886080 extends beyond EOD, truncated [ 175.434752][ T5398] usb 3-1: string descriptor 0 read error: -22 [ 175.440461][ T103] loop1: p252 size 83886080 extends beyond EOD, truncated [ 175.446159][ T5398] usb 3-1: New USB device found, idVendor=a2f1, idProduct=6ed8, bcdDevice=bc.ba [ 175.454009][ T103] loop1: p253 size 83886080 extends beyond EOD, [ 175.462310][ T5398] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.462446][ T103] truncated [ 175.470134][ T5398] usb-storage 3-1:128.59: USB Mass Storage device detected [ 175.486800][ T103] loop1: p254 size 83886080 extends beyond EOD, truncated [ 175.506269][ T103] loop1: p255 size 83886080 extends beyond EOD, truncated [ 175.542844][ T39] usb 1-1: USB disconnect, device number 86 [ 175.556938][ T39] xpad 1-1:0.0: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 175.725083][ T1194] udevd[1194]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 175.725086][ T749] udevd[749]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 175.726200][ T1193] udevd[1193]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 175.735522][ T358] udevd[358]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 175.750505][ T580] udevd[580]: inotify_add_watch(7, /dev/loop1p7, 10) failed: No such file or directory [ 175.755080][ T1197] udevd[1197]: inotify_add_watch(7, /dev/loop1p8, 10) failed: No such file or directory [ 175.784069][ T1195] udevd[1195]: inotify_add_watch(7, /dev/loop1p9, 10) failed: No such file or directory [ 175.795455][ T695] udevd[695]: inotify_add_watch(7, /dev/loop1p13, 10) failed: No such file or directory [ 175.797983][ T740] usb 3-1: USB disconnect, device number 74 [ 175.805219][ T583] usb 5-1: new high-speed USB device number 86 using dummy_hcd [ 175.806139][ T1196] udevd[1196]: inotify_add_watch(7, /dev/loop1p10, 10) failed: No such file or directory [ 175.814989][ T1194] udevd[1194]: inotify_add_watch(7, /dev/loop1p15, 10) failed: No such file or directory [ 175.986831][ T5398] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 176.019640][ T583] usb 5-1: Using ep0 maxpacket: 32 [ 176.031301][ T583] usb 5-1: config 0 has an invalid interface number: 85 but max is 0 [ 176.039388][ T583] usb 5-1: config 0 has no interface number 0 [ 176.087021][ T583] usb 5-1: config 0 interface 85 altsetting 7 endpoint 0x8 has invalid maxpacket 512, setting to 64 [ 176.107767][ T583] usb 5-1: config 0 interface 85 altsetting 7 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 176.138894][ T583] usb 5-1: config 0 interface 85 altsetting 7 endpoint 0x82 has invalid wMaxPacketSize 0 [ 176.156127][ T583] usb 5-1: config 0 interface 85 has no altsetting 0 [ 176.179514][ T583] usb 5-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 176.192654][ T5398] usb 4-1: Using ep0 maxpacket: 16 [ 176.202461][ T5398] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 64, changing to 7 [ 176.228953][ T583] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.244668][ T5398] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 176.260093][ T583] usb 5-1: Product: syz [ 176.270278][ T583] usb 5-1: Manufacturer: syz [ 176.278178][ T5398] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 176.289171][ T583] usb 5-1: SerialNumber: syz [ 176.300045][ T583] usb 5-1: config 0 descriptor?? [ 176.333829][ T5398] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 176.358353][ T5398] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.375507][ T5398] usb 4-1: Product: syz [ 176.380511][ T5398] usb 4-1: Manufacturer: syz [ 176.385130][ T5398] usb 4-1: SerialNumber: syz [ 176.514930][ T740] usb 1-1: new low-speed USB device number 87 using dummy_hcd [ 176.529547][ T583] usb 5-1: USB disconnect, device number 86 [ 176.615144][ T5398] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 176.623594][ T5398] usb 4-1: unit 8 not found! [ 176.633487][ T5398] usb 4-1: USB disconnect, device number 83 [ 176.643825][ T39] usb 2-1: new full-speed USB device number 79 using dummy_hcd [ 176.676100][ T1114] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 176.730863][ T740] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 176.739156][ T740] usb 1-1: config 179 has no interface number 0 [ 176.745540][ T740] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 176.756699][ T740] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 176.766672][ T740] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 10 [ 176.777875][ T740] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 58368, setting to 8 [ 176.788989][ T740] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 176.802194][ T740] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 176.811231][ T740] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.820062][ T8026] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 176.827769][ T740] xpad 1-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -90 [ 176.838062][ T740] xpad: probe of 1-1:179.65 failed with error -5 [ 176.849879][ T39] usb 2-1: unable to get BOS descriptor or descriptor too short [ 176.857902][ T39] usb 2-1: not running at top speed; connect to a high speed hub [ 176.866299][ T39] usb 2-1: config 6 has an invalid interface number: 4 but max is 1 [ 176.874341][ T1114] usb 3-1: Using ep0 maxpacket: 32 [ 176.879494][ T39] usb 2-1: config 6 has an invalid interface number: 107 but max is 1 [ 176.887742][ T39] usb 2-1: config 6 has no interface number 0 [ 176.893905][ T39] usb 2-1: config 6 has no interface number 1 [ 176.899992][ T39] usb 2-1: config 6 interface 4 altsetting 4 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 176.910858][ T39] usb 2-1: config 6 interface 4 altsetting 4 endpoint 0x5 has invalid maxpacket 1032, setting to 64 [ 176.921649][ T39] usb 2-1: config 6 interface 4 altsetting 4 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 176.932472][ T1114] usb 3-1: config 0 has an invalid interface number: 241 but max is 0 [ 176.940647][ T39] usb 2-1: config 6 interface 4 has no altsetting 0 [ 176.947256][ T1114] usb 3-1: config 0 has no interface number 0 [ 176.953320][ T1114] usb 3-1: config 0 interface 241 has no altsetting 0 [ 176.961533][ T39] usb 2-1: New USB device found, idVendor=1235, idProduct=0001, bcdDevice= 6.d0 [ 176.970599][ T1114] usb 3-1: New USB device found, idVendor=05ac, idProduct=3224, bcdDevice=f5.5f [ 176.979619][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.987576][ T39] usb 2-1: Product: syz [ 176.991798][ T1114] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.999798][ T39] usb 2-1: Manufacturer: syz [ 177.004373][ T39] usb 2-1: SerialNumber: syz [ 177.009134][ T1114] usb 3-1: Product: syz [ 177.013302][ T1114] usb 3-1: Manufacturer: syz [ 177.017879][ T1114] usb 3-1: SerialNumber: syz [ 177.023467][ T1114] usb 3-1: config 0 descriptor?? [ 177.050802][ T335] usb 1-1: USB disconnect, device number 87 [ 177.216899][ T8046] loop3: detected capacity change from 0 to 16 [ 177.235131][ T8046] erofs: (device loop3): mounted with root inode @ nid 36. [ 177.248044][ T1114] ipheth 3-1:0.241: Unable to find alternate settings interface [ 177.259196][ T39] usb 2-1: USB disconnect, device number 79 [ 177.267083][ T1114] usb 3-1: USB disconnect, device number 75 [ 177.312747][ T8050] loop3: detected capacity change from 0 to 512 [ 177.335936][ T8050] EXT4-fs warning (device loop3): ext4_enable_quotas:7048: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 177.350892][ T8050] EXT4-fs (loop3): mount failed [ 177.449502][ T8057] loop3: detected capacity change from 0 to 16 [ 177.465260][ T8057] erofs: (device loop3): mounted with root inode @ nid 36. [ 177.495828][ T8038] loop4: detected capacity change from 0 to 131072 [ 177.516196][ T8038] F2FS-fs (loop4): Mismatch start address, segment0(524800) cp_blkaddr(0) [ 177.525005][ T8038] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 177.534246][ T8038] F2FS-fs (loop4): QUOTA feature is enabled, so ignore qf_name [ 177.542740][ T8038] F2FS-fs (loop4): invalid crc value [ 177.555052][ T8038] F2FS-fs (loop4): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 177.586538][ T8038] F2FS-fs (loop4): Try to recover 2th superblock, ret: 0 [ 177.593634][ T8038] F2FS-fs (loop4): Mounted with checkpoint version = 753bd00b [ 177.712217][ T8059] loop3: detected capacity change from 0 to 40427 [ 177.722703][ T8059] F2FS-fs (loop3): Invalid segment/section count (31, 0 x 1) [ 177.730449][ T8059] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 177.742339][ T8059] F2FS-fs (loop3): fault_injection options not supported [ 177.758289][ T8059] F2FS-fs (loop3): heap/no_heap options were deprecated [ 177.836935][ T8081] loop1: detected capacity change from 0 to 512 [ 177.845679][ T8079] loop2: detected capacity change from 0 to 1024 [ 177.879427][ T8081] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 177.889497][ T8079] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 177.915076][ T286] EXT4-fs (loop2): unmounting filesystem. [ 177.916991][ T8088] loop4: detected capacity change from 0 to 16 [ 177.927471][ T285] EXT4-fs (loop1): unmounting filesystem. [ 177.942622][ T8090] loop1: detected capacity change from 0 to 512 [ 177.948465][ T8088] erofs: (device loop4): mounted with root inode @ nid 36. [ 177.953761][ T8092] loop2: detected capacity change from 0 to 1024 [ 177.965822][ T8090] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 177.991814][ T285] EXT4-fs (loop1): unmounting filesystem. [ 177.998955][ T8092] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 178.041923][ T286] EXT4-fs (loop2): unmounting filesystem. [ 178.065271][ T1114] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 178.073120][ T8102] IPv6: addrconf: prefix option has invalid lifetime [ 178.074699][ T8104] loop1: detected capacity change from 0 to 128 [ 178.109596][ T8106] loop2: detected capacity change from 0 to 512 [ 178.119116][ T5398] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 178.166965][ T8110] loop1: detected capacity change from 0 to 512 [ 178.232733][ T8114] loop1: detected capacity change from 0 to 512 [ 178.269839][ T1114] usb 4-1: Using ep0 maxpacket: 16 [ 178.276330][ T1114] usb 4-1: unable to get BOS descriptor or descriptor too short [ 178.292027][ T8114] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 178.292309][ T1114] usb 4-1: config 1 has an invalid interface number: 26 but max is 1 [ 178.320549][ T285] EXT4-fs (loop1): unmounting filesystem. [ 178.341175][ T1114] usb 4-1: config 1 has an invalid interface number: 89 but max is 1 [ 178.356012][ T5398] usb 1-1: Using ep0 maxpacket: 16 [ 178.360960][ T1114] usb 4-1: config 1 has an invalid descriptor of length 11, skipping remainder of the config [ 178.362399][ T5398] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 178.381381][ T1114] usb 4-1: config 1 has no interface number 0 [ 178.398298][ T1114] usb 4-1: config 1 has no interface number 1 [ 178.400465][ T5398] usb 1-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 178.404605][ T1114] usb 4-1: config 1 interface 26 altsetting 213 bulk endpoint 0xC has invalid maxpacket 1023 [ 178.431345][ T5398] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.442109][ T1114] usb 4-1: config 1 interface 26 altsetting 213 endpoint 0x7 has invalid maxpacket 1024, setting to 64 [ 178.442251][ T5398] usb 1-1: Product: syz [ 178.463665][ T1114] usb 4-1: config 1 interface 26 altsetting 213 bulk endpoint 0xD has invalid maxpacket 8 [ 178.468176][ T5398] usb 1-1: Manufacturer: syz [ 178.473560][ T1114] usb 4-1: config 1 interface 26 altsetting 213 endpoint 0x8 has invalid maxpacket 1023, setting to 64 [ 178.489144][ T5398] usb 1-1: SerialNumber: syz [ 178.494019][ T5398] usb 1-1: config 0 descriptor?? [ 178.517480][ T1114] usb 4-1: config 1 interface 26 altsetting 213 has 4 endpoint descriptors, different from the interface descriptor's value: 6 [ 178.539039][ T1114] usb 4-1: config 1 interface 89 altsetting 2 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 178.571318][ T1114] usb 4-1: config 1 interface 26 has no altsetting 0 [ 178.578016][ T1114] usb 4-1: config 1 interface 89 has no altsetting 0 [ 178.603295][ T1114] usb 4-1: New USB device found, idVendor=1f38, idProduct=0001, bcdDevice=29.ec [ 178.625186][ T1114] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.633187][ T1114] usb 4-1: Product: syz [ 178.647142][ T1114] usb 4-1: Manufacturer: syz [ 178.651765][ T1114] usb 4-1: SerialNumber: syz [ 178.663677][ T8075] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 178.673440][ T8075] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 178.735601][ T8096] loop4: detected capacity change from 0 to 131072 [ 178.763648][ T8096] F2FS-fs (loop4): Found nat_bits in checkpoint [ 178.810253][ T39] usb 1-1: USB disconnect, device number 88 [ 178.828490][ T8096] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 178.903673][ T8112] loop2: detected capacity change from 0 to 131072 [ 178.917351][ T1114] usb 4-1: unknown interface protocol 0x7d, assuming v1 [ 178.917873][ T8118] loop1: detected capacity change from 0 to 40427 [ 178.924298][ T1114] usb 4-1: 26:2 : does not exist [ 178.930642][ T1114] usb 4-1: unknown interface protocol 0x13, assuming v1 [ 178.930953][ T8112] F2FS-fs (loop2): Segment count (31) mismatch with total segments from devices (0) [ 178.935705][ T1114] usb 4-1: 89:2 : does not exist [ 178.943259][ T8112] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 178.967543][ T8118] F2FS-fs (loop1): invalid crc value [ 178.973362][ T8118] F2FS-fs (loop1): Wrong cp_pack_start_sum: 1 [ 178.980601][ T8112] F2FS-fs (loop2): invalid crc value [ 178.986099][ T8118] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 178.991438][ T1114] usb 4-1: USB disconnect, device number 84 [ 179.042564][ T8112] F2FS-fs (loop2): Found nat_bits in checkpoint [ 179.130450][ T8112] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 179.142024][ T8112] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 179.171156][ T8127] loop1: detected capacity change from 0 to 8192 [ 179.237277][ T8132] loop1: detected capacity change from 0 to 4096 [ 179.265920][ T8132] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 179.291050][ T285] EXT4-fs (loop1): unmounting filesystem. [ 179.322634][ T8135] loop1: detected capacity change from 0 to 2048 [ 179.382671][ T8139] loop1: detected capacity change from 0 to 512 [ 179.383735][ T8137] loop2: detected capacity change from 0 to 8192 [ 179.427213][ T8139] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 179.464389][ T285] EXT4-fs (loop1): unmounting filesystem. [ 179.465003][ T39] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 179.504293][ T8148] loop1: detected capacity change from 0 to 2048 [ 179.524991][ T8146] loop2: detected capacity change from 0 to 8192 [ 179.551881][ T8148] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 179.596174][ T285] EXT4-fs (loop1): unmounting filesystem. [ 179.612954][ T8156] loop2: detected capacity change from 0 to 512 [ 179.651634][ T8158] loop3: detected capacity change from 0 to 2048 [ 179.678805][ T8160] loop1: detected capacity change from 0 to 512 [ 179.691141][ T39] usb 5-1: Using ep0 maxpacket: 8 [ 179.698583][ T39] usb 5-1: config 32 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 179.734181][ T39] usb 5-1: New USB device found, idVendor=19b5, idProduct=0021, bcdDevice=98.c7 [ 179.762739][ T8162] loop3: detected capacity change from 0 to 4096 [ 179.771710][ T8166] loop1: detected capacity change from 0 to 128 [ 179.778531][ T39] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.800438][ T8162] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 179.824341][ T8164] loop2: detected capacity change from 0 to 8192 [ 179.843787][ T8169] loop1: detected capacity change from 0 to 128 [ 179.850891][ T287] EXT4-fs (loop3): unmounting filesystem. [ 179.886029][ T8171] loop3: detected capacity change from 0 to 128 [ 179.942298][ T8175] loop1: detected capacity change from 0 to 512 [ 179.969320][ T8179] loop3: detected capacity change from 0 to 256 [ 180.009016][ T39] usb 5-1: string descriptor 0 read error: -71 [ 180.016799][ T39] hub 5-1:32.0: USB hub found [ 180.042708][ T39] hub 5-1:32.0: config failed, can't read hub descriptor (err -22) [ 180.062061][ T8183] loop2: detected capacity change from 0 to 2048 [ 180.099833][ T8181] loop3: detected capacity change from 0 to 8192 [ 180.100937][ T39] usb 5-1: USB disconnect, device number 87 [ 180.145286][ T8189] loop2: detected capacity change from 0 to 512 [ 180.181199][ T8191] loop3: detected capacity change from 0 to 1024 [ 180.226452][ T8191] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 180.226991][ T8195] loop2: detected capacity change from 0 to 2048 [ 180.264786][ T287] EXT4-fs (loop3): unmounting filesystem. [ 180.292969][ T8198] loop2: detected capacity change from 0 to 128 [ 180.337076][ T5398] usb 2-1: new full-speed USB device number 80 using dummy_hcd [ 180.364909][ T8199] loop3: detected capacity change from 0 to 8192 [ 180.436804][ T8203] loop3: detected capacity change from 0 to 256 [ 180.518232][ T8201] loop2: detected capacity change from 0 to 32768 [ 180.564308][ T5398] usb 2-1: unable to get BOS descriptor or descriptor too short [ 180.575957][ T5398] usb 2-1: not running at top speed; connect to a high speed hub [ 180.584443][ T5398] usb 2-1: config 0 has an invalid interface number: 88 but max is 0 [ 180.594698][ T5398] usb 2-1: config 0 has no interface number 0 [ 180.615104][ T5398] usb 2-1: config 0 interface 88 altsetting 8 endpoint 0x86 has an invalid bInterval 0, changing to 10 [ 180.621889][ T8209] loop2: detected capacity change from 0 to 256 [ 180.649245][ T5398] usb 2-1: config 0 interface 88 altsetting 8 endpoint 0x86 has invalid maxpacket 178, setting to 64 [ 180.681534][ T5398] usb 2-1: config 0 interface 88 has no altsetting 0 [ 180.695603][ T5398] usb 2-1: New USB device found, idVendor=0460, idProduct=0004, bcdDevice=96.31 [ 180.713839][ T5398] usb 2-1: New USB device strings: Mfr=1, Product=84, SerialNumber=3 [ 180.756887][ T5398] usb 2-1: Product: syz [ 180.761070][ T5398] usb 2-1: SerialNumber: ะช [ 180.775831][ T5398] usb 2-1: config 0 descriptor?? [ 180.800432][ T8185] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 180.824327][ T8213] loop2: detected capacity change from 0 to 128 [ 180.868532][ T8215] loop2: detected capacity change from 0 to 512 [ 180.910837][ T8217] loop2: detected capacity change from 0 to 512 [ 181.030227][ T5398] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.88/input/input21 [ 181.049318][ T5398] usb 2-1: USB disconnect, device number 80 [ 181.210284][ T8211] loop4: detected capacity change from 0 to 65536 [ 181.414831][ T8221] loop4: detected capacity change from 0 to 2048 [ 181.500360][ T8205] loop3: detected capacity change from 0 to 131072 [ 181.554562][ T8205] F2FS-fs (loop3): Found nat_bits in checkpoint [ 181.590310][ T8228] loop1: detected capacity change from 0 to 512 [ 181.669246][ T8230] loop1: detected capacity change from 0 to 2048 [ 181.681554][ T8205] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 181.749346][ T8230] loop1: p1 p2 p3 [ 181.768783][ T1114] usb 5-1: new full-speed USB device number 88 using dummy_hcd [ 181.829487][ T8235] loop1: detected capacity change from 0 to 512 [ 181.974553][ T1114] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 181.994808][ T1114] usb 5-1: config 1 interface 0 altsetting 4 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 182.016325][ T1114] usb 5-1: config 1 interface 0 has no altsetting 0 [ 182.016351][ T5398] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 182.024383][ T1114] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.050536][ T1114] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.069358][ T1114] usb 5-1: Product: syz [ 182.073723][ T1114] usb 5-1: Manufacturer: syz [ 182.078313][ T1114] usb 5-1: SerialNumber: syz [ 182.103684][ T8238] loop3: detected capacity change from 0 to 32768 [ 182.253140][ T5398] usb 1-1: Using ep0 maxpacket: 8 [ 182.253174][ T335] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 182.259282][ T5398] usb 1-1: config 0 has an invalid interface number: 143 but max is 0 [ 182.288696][ T5398] usb 1-1: config 0 has no interface number 0 [ 182.296310][ T5398] usb 1-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 182.307359][ T5398] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.319906][ T1114] cdc_ether 5-1:1.0: skipping garbage [ 182.325327][ T1114] cdc_ether 5-1:1.0: skipping garbage [ 182.325352][ T5398] usb 1-1: config 0 descriptor?? [ 182.330770][ T1114] cdc_ether 5-1:1.0: invalid descriptor buffer length [ 182.342495][ T1114] usb 5-1: bad CDC descriptors [ 182.345330][ T8219] loop2: detected capacity change from 0 to 262144 [ 182.351782][ T1114] usb 5-1: USB disconnect, device number 88 [ 182.362215][ T8219] F2FS-fs (loop2): Found nat_bits in checkpoint [ 182.393820][ T8219] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 182.468485][ T335] usb 2-1: Using ep0 maxpacket: 16 [ 182.475113][ T335] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 182.485160][ T335] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 8 [ 182.495677][ T335] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 182.504876][ T335] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 182.512978][ T335] usb 2-1: SerialNumber: syz [ 182.521003][ T8239] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 182.528411][ T8239] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 182.564037][ T39] usb 1-1: USB disconnect, device number 89 [ 182.597600][ T583] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 182.755275][ T335] cdc_acm 2-1:1.0: Control and data interfaces are not separated! [ 182.765298][ T335] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 182.780734][ T335] usb 2-1: USB disconnect, device number 81 [ 182.812851][ T583] usb 4-1: Using ep0 maxpacket: 16 [ 182.819113][ T583] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 182.829428][ T583] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 182.839182][ T583] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 182.853566][ T583] usb 4-1: New USB device found, idVendor=046d, idProduct=08f0, bcdDevice=50.0d [ 182.862712][ T583] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.870852][ T583] usb 4-1: Product: syz [ 182.875010][ T583] usb 4-1: Manufacturer: syz [ 182.879770][ T583] usb 4-1: SerialNumber: syz [ 182.885094][ T583] usb 4-1: config 0 descriptor?? [ 182.930100][ T8257] loop4: detected capacity change from 0 to 8192 [ 183.007819][ T8257] loop4: p1 p2 p3 [ 183.036217][ T358] udevd[358]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 183.036263][ T1193] udevd[1193]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 183.056678][ T749] udevd[749]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 183.127453][ T39] usb 4-1: USB disconnect, device number 85 [ 183.141940][ T28] audit: type=1326 audit(2000000039.639:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.4.3768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623318f749 code=0x7ffc0000 [ 183.177244][ T28] audit: type=1326 audit(2000000039.667:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.4.3768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623318f749 code=0x7ffc0000 [ 183.201103][ T28] audit: type=1326 audit(2000000039.667:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.4.3768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f623318f749 code=0x7ffc0000 [ 183.235247][ T28] audit: type=1326 audit(2000000039.667:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.4.3768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623318f749 code=0x7ffc0000 [ 183.259541][ T8270] loop4: detected capacity change from 0 to 128 [ 183.269338][ T28] audit: type=1326 audit(2000000039.667:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.4.3768" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623318f749 code=0x7ffc0000 [ 183.344983][ T8276] bridge1: trying to set multicast query interval above maximum, setting to 8640000 (86400000ms) [ 183.380701][ T28] audit: type=1400 audit(2000000039.862:273): avc: denied { read } for pid=8277 comm="syz.4.3776" name="event0" dev="devtmpfs" ino=260 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 183.414958][ T28] audit: type=1400 audit(2000000039.890:274): avc: denied { ioctl } for pid=8277 comm="syz.4.3776" path="/dev/input/event0" dev="devtmpfs" ino=260 ioctlcmd=0x4503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 183.448055][ T335] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 183.527265][ T8255] loop2: detected capacity change from 0 to 262144 [ 183.596301][ T28] audit: type=1400 audit(2000000040.066:275): avc: denied { node_bind } for pid=8293 comm="syz.4.3784" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 183.674012][ T335] usb 1-1: Using ep0 maxpacket: 8 [ 183.685210][ T335] usb 1-1: config 0 has an invalid interface number: 31 but max is 0 [ 183.693296][ T335] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 183.738515][ T335] usb 1-1: config 0 has no interface number 0 [ 183.749742][ T335] usb 1-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=6b.16 [ 183.770812][ T335] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.778805][ T335] usb 1-1: Product: syz [ 183.805364][ T335] usb 1-1: Manufacturer: syz [ 183.813951][ T335] usb 1-1: SerialNumber: syz [ 183.829907][ T335] usb 1-1: config 0 descriptor?? [ 183.846977][ T28] audit: type=1400 audit(2000000040.299:276): avc: denied { create } for pid=8318 comm="syz.4.3796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 183.850519][ T335] usb 1-1: Found UVC 0.04 device syz (046d:08c3) [ 183.900757][ T335] usb 1-1: No valid video chain found. [ 183.911107][ T28] audit: type=1400 audit(2000000040.326:277): avc: denied { getopt } for pid=8318 comm="syz.4.3796" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 183.940584][ T8327] loop4: detected capacity change from 0 to 512 [ 183.998151][ T8327] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 184.044116][ T8327] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 184.100767][ T8327] System zones: 1-12 [ 184.124540][ T8327] EXT4-fs (loop4): 1 truncate cleaned up [ 184.143651][ T8327] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 184.157615][ T8341] loop2: detected capacity change from 0 to 128 [ 184.160876][ T8280] loop1: detected capacity change from 0 to 131072 [ 184.165984][ T19] usb 1-1: USB disconnect, device number 90 [ 184.193493][ T8280] F2FS-fs (loop1): Found nat_bits in checkpoint [ 184.203614][ T284] EXT4-fs (loop4): unmounting filesystem. [ 184.231023][ T8348] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.238252][ T8348] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.273948][ T8280] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 184.339586][ T8363] xt_l2tp: v2 doesn't support IP mode [ 184.503897][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.920203][ T8463] xt_TPROXY: Can be used only with -p tcp or -p udp [ 184.944308][ T8417] loop2: detected capacity change from 0 to 32768 [ 185.130496][ T8498] netlink: 'syz.3.3882': attribute type 6 has an invalid length. [ 185.379536][ T8545] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3904'. [ 185.635362][ T8599] netlink: 'syz.2.3931': attribute type 7 has an invalid length. [ 185.661673][ T8599] netlink: 'syz.2.3931': attribute type 5 has an invalid length. [ 185.694405][ T8599] netlink: 17 bytes leftover after parsing attributes in process `syz.2.3931'. [ 186.848858][ T8715] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 187.004938][ T8425] loop1: detected capacity change from 0 to 262144 [ 187.072637][ T8649] loop2: detected capacity change from 0 to 131072 [ 187.087161][ T8729] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3994'. [ 187.138553][ T8649] F2FS-fs (loop2): Found nat_bits in checkpoint [ 187.225626][ T8649] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 187.371587][ T8757] xt_TCPMSS: Only works on TCP SYN packets [ 187.752685][ T8800] xt_hashlimit: max too large, truncated to 1048576 [ 187.960394][ T8835] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4042'. [ 188.008694][ T8839] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4045'. [ 188.044083][ T8843] netlink: 'syz.2.4047': attribute type 46 has an invalid length. [ 188.066155][ T8843] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4047'. [ 188.126364][ T8852] loop3: detected capacity change from 0 to 512 [ 188.158858][ T8852] EXT4-fs: Ignoring removed orlov option [ 188.193493][ T8852] EXT4-fs error (device loop3): ext4_orphan_get:1426: comm syz.3.4051: bad orphan inode 67108864 [ 188.239205][ T8852] EXT4-fs (loop3): Remounting filesystem read-only [ 188.258662][ T8852] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 188.289269][ T8852] ext4 filesystem being mounted at /867/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.331285][ T8873] loop1: detected capacity change from 0 to 256 [ 188.364789][ T8852] EXT4-fs error (device loop3): ext4_lookup:1862: inode #2: comm syz.3.4051: deleted inode referenced: 16 [ 188.389815][ T8852] EXT4-fs (loop3): Remounting filesystem read-only [ 188.433706][ T287] EXT4-fs (loop3): unmounting filesystem. [ 188.463568][ T8879] xt_SECMARK: invalid security context 'unconfined' [ 188.581704][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 188.581717][ T28] audit: type=1400 audit(2000000044.710:309): avc: denied { create } for pid=8896 comm="syz.1.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 188.587078][ T8673] loop4: detected capacity change from 0 to 262144 [ 188.598670][ T28] audit: type=1400 audit(2000000044.728:310): avc: denied { write } for pid=8896 comm="syz.1.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 188.666645][ T8907] Driver unsupported XDP return value 0 on prog (id 403) dev N/A, expect packet loss! [ 188.705685][ T28] audit: type=1400 audit(2000000044.728:311): avc: denied { nlmsg_write } for pid=8896 comm="syz.1.4072" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 188.841914][ T8925] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 188.899431][ T28] audit: type=1400 audit(2000000045.009:312): avc: denied { bind } for pid=8934 comm="syz.1.4093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 188.978014][ T28] audit: type=1400 audit(2000000045.065:313): avc: denied { nlmsg_read } for pid=8940 comm="syz.0.4096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 188.979105][ T8947] loop3: detected capacity change from 0 to 16 [ 189.077709][ T28] audit: type=1400 audit(2000000045.187:314): avc: denied { setopt } for pid=8959 comm="syz.2.4104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 189.114986][ T8947] erofs: (device loop3): mounted with root inode @ nid 36. [ 189.154186][ T8972] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4111'. [ 189.168246][ T8947] erofs: (device loop3): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 189.204569][ T8947] erofs: (device loop3): z_erofs_lz4_decompress_mem: failed to decompress -21 in[56, 4040] out[1851] [ 189.211126][ T8980] cgroup: noprefix used incorrectly [ 189.239524][ T8947] erofs: (device loop3): z_erofs_read_folio: failed to read, err [-117] [ 189.325366][ T8994] netlink: 'syz.2.4121': attribute type 12 has an invalid length. [ 189.501688][ T9032] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 189.508936][ T9032] IPv6: NLM_F_CREATE should be set when creating new route [ 189.516165][ T9032] IPv6: NLM_F_CREATE should be set when creating new route [ 189.533639][ T9038] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 189.653753][ T9068] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4158'. [ 189.683150][ T9068] netlink: 7 bytes leftover after parsing attributes in process `syz.3.4158'. [ 189.713891][ T9083] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4162'. [ 189.728705][ T9083] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 189.824749][ T28] audit: type=1400 audit(2000000045.879:315): avc: denied { getopt } for pid=9104 comm="syz.1.4177" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 189.872800][ T9114] netlink: 'syz.2.4180': attribute type 7 has an invalid length. [ 189.892530][ T9114] netlink: 'syz.2.4180': attribute type 8 has an invalid length. [ 189.950733][ T9117] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.957933][ T9117] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.035050][ T9145] loop3: detected capacity change from 0 to 512 [ 190.052453][ T9149] netlink: 'syz.4.4198': attribute type 49 has an invalid length. [ 190.084431][ T9149] netlink: 'syz.4.4198': attribute type 49 has an invalid length. [ 190.107526][ T9145] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a802c018, mo2=0002] [ 190.116439][ T9145] System zones: 1-20 [ 190.143098][ T9145] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 190.183626][ T28] audit: type=1400 audit(2000000046.216:316): avc: denied { write } for pid=9144 comm="syz.3.4195" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 190.213295][ T28] audit: type=1400 audit(2000000046.216:317): avc: denied { add_name } for pid=9144 comm="syz.3.4195" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 190.241116][ T287] EXT4-fs (loop3): unmounting filesystem. [ 190.261098][ T28] audit: type=1400 audit(2000000046.216:318): avc: denied { create } for pid=9144 comm="syz.3.4195" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 190.393875][ T9215] xt_l2tp: wrong L2TP version: 0 [ 190.572919][ T9258] loop2: detected capacity change from 0 to 2048 [ 190.617160][ T9258] loop2: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 190.617743][ T9258] loop2: p3 size 83886080 extends beyond EOD, truncated [ 190.759892][ T9295] __nla_validate_parse: 4 callbacks suppressed [ 190.759906][ T9295] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4268'. [ 190.783435][ T9295] IPv6: Can't replace route, no match found [ 190.789535][ T9258] loop2: p4 start 42180 is beyond EOD, truncated [ 190.806892][ T9258] loop2: p5 size 83886080 extends beyond EOD, truncated [ 190.820343][ T9258] loop2: p6 size 83886080 extends beyond EOD, truncated [ 190.835937][ T9258] loop2: p7 size 83886080 extends beyond EOD, truncated [ 190.849092][ T9313] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4276'. [ 190.861292][ T9258] loop2: p8 size 83886080 extends beyond EOD, truncated [ 190.881807][ T9258] loop2: p9 size 83886080 extends beyond EOD, truncated [ 190.916188][ T9258] loop2: p10 size 83886080 extends beyond EOD, truncated [ 190.929908][ T9258] loop2: p11 size 83886080 extends beyond EOD, truncated [ 190.936424][ T9326] loop3: detected capacity change from 0 to 512 [ 190.954048][ T9258] loop2: p12 size 83886080 extends beyond EOD, truncated [ 190.973945][ T9258] loop2: p13 size 83886080 extends beyond EOD, truncated [ 191.018631][ T9344] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4293'. [ 191.054788][ T9258] loop2: p14 size 83886080 extends beyond EOD, truncated [ 191.056893][ T9344] netlink: 52 bytes leftover after parsing attributes in process `syz.1.4293'. [ 191.063849][ T9258] loop2: p15 size 83886080 extends beyond EOD, truncated [ 191.078528][ T9258] loop2: p16 size 83886080 extends beyond EOD, truncated [ 191.100344][ T9258] loop2: p17 size 83886080 extends beyond EOD, truncated [ 191.115678][ T9258] loop2: p18 size 83886080 extends beyond EOD, truncated [ 191.129154][ T9258] loop2: p19 size 83886080 extends beyond EOD, truncated [ 191.147855][ T9258] loop2: p20 size 83886080 extends beyond EOD, truncated [ 191.159323][ T9258] loop2: p21 size 83886080 extends beyond EOD, truncated [ 191.174115][ T9258] loop2: p22 size 83886080 extends beyond EOD, truncated [ 191.183179][ T9374] netlink: 416 bytes leftover after parsing attributes in process `syz.4.4306'. [ 191.186425][ T9258] loop2: p23 size 83886080 extends beyond EOD, truncated [ 191.200525][ T9258] loop2: p24 size 83886080 extends beyond EOD, truncated [ 191.210432][ T9258] loop2: p25 size 83886080 extends beyond EOD, truncated [ 191.218289][ T9258] loop2: p26 size 83886080 extends beyond EOD, truncated [ 191.226102][ T9258] loop2: p27 size 83886080 extends beyond EOD, truncated [ 191.240358][ T9258] loop2: p28 size 83886080 extends beyond EOD, truncated [ 191.249345][ T9258] loop2: p29 size 83886080 extends beyond EOD, truncated [ 191.261290][ T9258] loop2: p30 size 83886080 extends beyond EOD, truncated [ 191.270506][ T9258] loop2: p31 size 83886080 extends beyond EOD, truncated [ 191.279457][ T9258] loop2: p32 size 83886080 extends beyond EOD, truncated [ 191.297500][ T9258] loop2: p33 size 83886080 extends beyond EOD, truncated [ 191.305165][ T9258] loop2: p34 size 83886080 extends beyond EOD, truncated [ 191.315381][ T9258] loop2: p35 size 83886080 extends beyond EOD, truncated [ 191.318814][ T39] usb 4-1: new high-speed USB device number 86 using dummy_hcd [ 191.326847][ T9258] loop2: p36 size 83886080 extends beyond EOD, truncated [ 191.346121][ T9258] loop2: p37 size 83886080 extends beyond EOD, truncated [ 191.355735][ T9258] loop2: p38 size 83886080 extends beyond EOD, truncated [ 191.370485][ T9258] loop2: p39 size 83886080 extends beyond EOD, truncated [ 191.378873][ T9258] loop2: p40 size 83886080 extends beyond EOD, truncated [ 191.393806][ T1114] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 191.401806][ T9258] loop2: p41 size 83886080 extends beyond EOD, truncated [ 191.412745][ T1114] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 191.420709][ T9258] loop2: p42 size 83886080 extends beyond EOD, truncated [ 191.428848][ T9412] device vlan0 entered promiscuous mode [ 191.430947][ T9258] loop2: p43 size 83886080 extends beyond EOD, truncated [ 191.436410][ T1114] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 191.450577][ T9258] loop2: p44 size 83886080 extends beyond EOD, truncated [ 191.477538][ T9416] loop4: detected capacity change from 0 to 512 [ 191.487145][ T9416] EXT4-fs: Ignoring removed orlov option [ 191.493824][ T9258] loop2: p45 size 83886080 extends beyond EOD, truncated [ 191.501303][ T9416] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 191.510223][ T9258] loop2: p46 size 83886080 extends beyond EOD, truncated [ 191.520559][ T9416] EXT4-fs (loop4): orphan cleanup on readonly fs [ 191.527496][ T9258] loop2: p47 size 83886080 extends beyond EOD, truncated [ 191.535691][ T9258] loop2: p48 size 83886080 extends beyond EOD, truncated [ 191.536511][ T39] usb 4-1: config 220 has an invalid interface number: 76 but max is 2 [ 191.544751][ T9258] loop2: p49 size 83886080 extends beyond EOD, truncated [ 191.554933][ T9416] EXT4-fs error (device loop4): ext4_validate_block_bitmap:438: comm syz.4.4329: bg 0: block 248: padding at end of block bitmap is not set [ 191.558970][ T9258] loop2: p50 size 83886080 extends beyond EOD, truncated [ 191.575765][ T39] usb 4-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 191.583754][ T9258] loop2: p51 size 83886080 extends beyond EOD, truncated [ 191.592656][ T9416] EXT4-fs error (device loop4): ext4_acquire_dquot:6796: comm syz.4.4329: Failed to acquire dquot type 1 [ 191.595716][ T9258] loop2: p52 size 83886080 extends beyond EOD, truncated [ 191.611806][ T39] usb 4-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 191.617925][ T9258] loop2: p53 size 83886080 extends beyond EOD, truncated [ 191.631294][ T9258] loop2: p54 size 83886080 extends beyond EOD, truncated [ 191.634398][ T9416] EXT4-fs (loop4): 1 truncate cleaned up [ 191.642721][ T9258] loop2: p55 size 83886080 extends beyond EOD, truncated [ 191.645166][ T39] usb 4-1: config 220 has no interface number 2 [ 191.651611][ T9258] loop2: p56 size 83886080 extends beyond EOD, truncated [ 191.659299][ T39] usb 4-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 191.666207][ T9258] loop2: p57 size 83886080 extends beyond EOD, truncated [ 191.685063][ T9258] loop2: p58 size 83886080 extends beyond EOD, truncated [ 191.689992][ T39] usb 4-1: config 220 interface 0 has no altsetting 0 [ 191.693924][ T9258] loop2: p59 size 83886080 extends beyond EOD, truncated [ 191.699940][ T39] usb 4-1: config 220 interface 76 has no altsetting 0 [ 191.706317][ T9258] loop2: p60 size 83886080 extends beyond EOD, truncated [ 191.721818][ T39] usb 4-1: config 220 interface 1 has no altsetting 0 [ 191.722991][ T9258] loop2: p61 size 83886080 extends beyond EOD, truncated [ 191.736092][ T9416] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 191.736307][ T9258] loop2: p62 size 83886080 extends beyond EOD, truncated [ 191.746656][ T335] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 191.752671][ T9258] loop2: p63 size 83886080 extends beyond EOD, [ 191.760235][ T39] usb 4-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 191.762812][ T9258] truncated [ 191.774519][ T39] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.776660][ T9258] loop2: p64 size 83886080 extends beyond EOD, [ 191.784393][ T39] usb 4-1: Product: syz [ 191.786933][ T9258] truncated [ 191.800845][ T39] usb 4-1: Manufacturer: syz [ 191.808894][ T39] usb 4-1: SerialNumber: syz [ 191.818263][ T9416] EXT4-fs: Ignoring removed orlov option [ 191.825386][ T9258] loop2: p65 size 83886080 extends beyond EOD, truncated [ 191.832514][ T9416] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 191.841448][ T9258] loop2: p66 size 83886080 extends beyond EOD, truncated [ 191.849593][ T9258] loop2: p67 size 83886080 extends beyond EOD, truncated [ 191.856744][ T9416] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 191.866535][ T9258] loop2: p68 size 83886080 extends beyond EOD, truncated [ 191.874252][ T9258] loop2: p69 size 83886080 extends beyond EOD, truncated [ 191.882014][ T9258] loop2: p70 size 83886080 extends beyond EOD, truncated [ 191.891359][ T9416] EXT4-fs error (device loop4): __ext4_remount:6605: comm syz.4.4329: Abort forced by user [ 191.905317][ T9258] loop2: p71 size 83886080 extends beyond EOD, truncated [ 191.912834][ T9416] EXT4-fs (loop4): Remounting filesystem read-only [ 191.919636][ T9258] loop2: p72 size 83886080 extends beyond EOD, truncated [ 191.920736][ T9416] EXT4-fs (loop4): re-mounted. Quota mode: writeback. [ 191.934956][ T9258] loop2: p73 size 83886080 extends beyond EOD, truncated [ 191.936154][ T9416] ext4 filesystem being remounted at /907/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 191.956823][ T9446] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4341'. [ 191.961463][ T9258] loop2: p74 size 83886080 extends beyond EOD, truncated [ 191.980823][ T9258] loop2: p75 size 83886080 extends beyond EOD, truncated [ 191.990166][ T284] EXT4-fs (loop4): unmounting filesystem. [ 191.997859][ T335] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 192.009881][ T9258] loop2: p76 size 83886080 extends beyond EOD, truncated [ 192.024451][ T9258] loop2: p77 size 83886080 extends beyond EOD, truncated [ 192.044256][ T39] usb 4-1: selecting invalid altsetting 0 [ 192.052329][ T9457] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 192.056071][ T9258] loop2: p78 size 83886080 extends beyond EOD, truncated [ 192.077048][ T39] usb 4-1: Found UVC 7.01 device syz (8086:0b07) [ 192.079911][ T9258] loop2: p79 size 83886080 extends beyond EOD, truncated [ 192.092608][ T39] usb 4-1: No valid video chain found. [ 192.104239][ T39] usb 4-1: USB disconnect, device number 86 [ 192.104968][ T9462] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4349'. [ 192.110454][ T9258] loop2: p80 size 83886080 extends beyond EOD, truncated [ 192.127767][ T9462] device vlan0 entered promiscuous mode [ 192.136204][ T9258] loop2: p81 size 83886080 extends beyond EOD, truncated [ 192.144636][ T9258] loop2: p82 size 83886080 extends beyond EOD, truncated [ 192.161027][ T9258] loop2: p83 size 83886080 extends beyond EOD, truncated [ 192.168788][ T9464] sit0: mtu greater than device maximum [ 192.175678][ T9258] loop2: p84 size 83886080 extends beyond EOD, truncated [ 192.206965][ T9258] loop2: p85 size 83886080 extends beyond EOD, truncated [ 192.227160][ T9258] loop2: p86 size 83886080 extends beyond EOD, truncated [ 192.239495][ T9258] loop2: p87 size 83886080 extends beyond EOD, truncated [ 192.254297][ T9258] loop2: p88 size 83886080 extends beyond EOD, truncated [ 192.268697][ T9478] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 192.272792][ T9258] loop2: p89 size 83886080 extends beyond EOD, truncated [ 192.296705][ T9258] loop2: p90 size 83886080 extends beyond EOD, truncated [ 192.311126][ T9258] loop2: p91 size 83886080 extends beyond EOD, truncated [ 192.324496][ T9258] loop2: p92 size 83886080 extends beyond EOD, truncated [ 192.325698][ T9488] loop4: detected capacity change from 0 to 256 [ 192.331929][ T9258] loop2: p93 size 83886080 extends beyond EOD, truncated [ 192.352568][ T9258] loop2: p94 size 83886080 extends beyond EOD, truncated [ 192.360249][ T9258] loop2: p95 size 83886080 extends beyond EOD, truncated [ 192.369870][ T9258] loop2: p96 size 83886080 extends beyond EOD, truncated [ 192.378959][ T9258] loop2: p97 size 83886080 extends beyond EOD, truncated [ 192.398969][ T9258] loop2: p98 size 83886080 extends beyond EOD, truncated [ 192.408632][ T9258] loop2: p99 size 83886080 extends beyond EOD, truncated [ 192.424925][ T9258] loop2: p100 size 83886080 extends beyond EOD, truncated [ 192.438145][ T9258] loop2: p101 size 83886080 extends beyond EOD, truncated [ 192.452499][ T9258] loop2: p102 size 83886080 extends beyond EOD, truncated [ 192.467142][ T9258] loop2: p103 size 83886080 extends beyond EOD, truncated [ 192.490724][ T9258] loop2: p104 size 83886080 extends beyond EOD, truncated [ 192.527563][ T9258] loop2: p105 size 83886080 extends beyond EOD, truncated [ 192.541988][ T9506] loop4: detected capacity change from 0 to 8192 [ 192.548807][ T9258] loop2: p106 size 83886080 extends beyond EOD, truncated [ 192.559548][ T9258] loop2: p107 size 83886080 extends beyond EOD, truncated [ 192.594249][ T9258] loop2: p108 size 83886080 extends beyond EOD, truncated [ 192.632129][ T9258] loop2: p109 size 83886080 extends beyond EOD, truncated [ 192.649210][ T9258] loop2: p110 size 83886080 extends beyond EOD, truncated [ 192.666307][ T9258] loop2: p111 size 83886080 extends beyond EOD, truncated [ 192.689357][ T9258] loop2: p112 size 83886080 extends beyond EOD, truncated [ 192.700419][ T9553] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4394'. [ 192.709356][ T9258] loop2: p113 size 83886080 extends beyond EOD, truncated [ 192.709683][ T9258] loop2: p114 size 83886080 extends beyond EOD, truncated [ 192.723289][ T9553] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4394'. [ 192.724407][ T9258] loop2: p115 size 83886080 extends beyond EOD, truncated [ 192.740930][ T9555] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.756357][ T9258] loop2: p116 size 83886080 extends beyond EOD, truncated [ 192.788948][ T9258] loop2: p117 size 83886080 extends beyond EOD, truncated [ 192.826217][ T9258] loop2: p118 size 83886080 extends beyond EOD, truncated [ 192.832686][ T9574] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4404'. [ 192.843093][ T9258] loop2: p119 size 83886080 extends beyond EOD, truncated [ 192.888501][ T9258] loop2: p120 size 83886080 extends beyond EOD, truncated [ 192.914258][ T9258] loop2: p121 size 83886080 extends beyond EOD, truncated [ 192.945300][ T9258] loop2: p122 size 83886080 extends beyond EOD, truncated [ 192.970605][ T9603] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 192.971477][ T9258] loop2: p123 size 83886080 extends beyond EOD, truncated [ 193.003045][ T9258] loop2: p124 size 83886080 extends beyond EOD, truncated [ 193.021459][ T9612] netlink: 'syz.1.4424': attribute type 49 has an invalid length. [ 193.028502][ T9258] loop2: p125 size 83886080 extends beyond EOD, truncated [ 193.076571][ T9258] loop2: p126 size 83886080 extends beyond EOD, truncated [ 193.110567][ T9632] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 193.126226][ T9258] loop2: p127 size 83886080 extends beyond EOD, truncated [ 193.156648][ T9258] loop2: p128 size 83886080 extends beyond EOD, truncated [ 193.188405][ T9258] loop2: p129 size 83886080 extends beyond EOD, truncated [ 193.208449][ T9258] loop2: p130 size 83886080 extends beyond EOD, truncated [ 193.223949][ T9258] loop2: p131 size 83886080 extends beyond EOD, truncated [ 193.241913][ T9258] loop2: p132 size 83886080 extends beyond EOD, truncated [ 193.263250][ T9258] loop2: p133 size 83886080 extends beyond EOD, truncated [ 193.286482][ T9258] loop2: p134 size 83886080 extends beyond EOD, truncated [ 193.315194][ T9258] loop2: p135 size 83886080 extends beyond EOD, truncated [ 193.340022][ T9258] loop2: p136 size 83886080 extends beyond EOD, truncated [ 193.361593][ T9258] loop2: p137 size 83886080 extends beyond EOD, truncated [ 193.373200][ T9258] loop2: p138 size 83886080 extends beyond EOD, truncated [ 193.381689][ T9258] loop2: p139 size 83886080 extends beyond EOD, truncated [ 193.390582][ T9258] loop2: p140 size 83886080 extends beyond EOD, truncated [ 193.412198][ T9258] loop2: p141 size 83886080 extends beyond EOD, truncated [ 193.426723][ T9258] loop2: p142 size 83886080 extends beyond EOD, truncated [ 193.434388][ T9258] loop2: p143 size 83886080 extends beyond EOD, truncated [ 193.458055][ T9258] loop2: p144 size 83886080 extends beyond EOD, truncated [ 193.468182][ T9258] loop2: p145 size 83886080 extends beyond EOD, truncated [ 193.480483][ T9258] loop2: p146 size 83886080 extends beyond EOD, truncated [ 193.488118][ T9258] loop2: p147 size 83886080 extends beyond EOD, truncated [ 193.503488][ T9258] loop2: p148 size 83886080 extends beyond EOD, truncated [ 193.532440][ T9258] loop2: p149 size 83886080 extends beyond EOD, truncated [ 193.558545][ T9258] loop2: p150 size 83886080 extends beyond EOD, truncated [ 193.578655][ T9258] loop2: p151 size 83886080 extends beyond EOD, truncated [ 193.596060][ T9258] loop2: p152 size 83886080 extends beyond EOD, truncated [ 193.604457][ T9258] loop2: p153 size 83886080 extends beyond EOD, truncated [ 193.626369][ T9258] loop2: p154 size 83886080 extends beyond EOD, truncated [ 193.646224][ T9258] loop2: p155 size 83886080 extends beyond EOD, truncated [ 193.670306][ T9258] loop2: p156 size 83886080 extends beyond EOD, truncated [ 193.699192][ T9258] loop2: p157 size 83886080 extends beyond EOD, truncated [ 193.707496][ T9258] loop2: p158 size 83886080 extends beyond EOD, truncated [ 193.732334][ T9258] loop2: p159 size 83886080 extends beyond EOD, truncated [ 193.749570][ T9258] loop2: p160 size 83886080 extends beyond EOD, truncated [ 193.770217][ T9258] loop2: p161 size 83886080 extends beyond EOD, truncated [ 193.797854][ T9258] loop2: p162 size 83886080 extends beyond EOD, truncated [ 193.816599][ T9258] loop2: p163 size 83886080 extends beyond EOD, truncated [ 193.828589][ T9258] loop2: p164 size 83886080 extends beyond EOD, truncated [ 193.838635][ T9772] device ip6gre1 entered promiscuous mode [ 193.846291][ T9258] loop2: p165 size 83886080 extends beyond EOD, truncated [ 193.868975][ T9258] loop2: p166 size 83886080 extends beyond EOD, truncated [ 193.891305][ T9258] loop2: p167 size 83886080 extends beyond EOD, truncated [ 193.905216][ T9258] loop2: p168 size 83886080 extends beyond EOD, truncated [ 193.921551][ T9258] loop2: p169 size 83886080 extends beyond EOD, truncated [ 193.941240][ T9258] loop2: p170 size 83886080 extends beyond EOD, truncated [ 193.956928][ T9258] loop2: p171 size 83886080 extends beyond EOD, truncated [ 193.980202][ T9258] loop2: p172 size 83886080 extends beyond EOD, truncated [ 194.004920][ T9258] loop2: p173 size 83886080 extends beyond EOD, truncated [ 194.023592][ T9258] loop2: p174 size 83886080 extends beyond EOD, truncated [ 194.045566][ T9258] loop2: p175 size 83886080 extends beyond EOD, truncated [ 194.056908][ T9258] loop2: p176 size 83886080 extends beyond EOD, truncated [ 194.092807][ T9258] loop2: p177 size 83886080 extends beyond EOD, truncated [ 194.103620][ T9258] loop2: p178 size 83886080 extends beyond EOD, truncated [ 194.120991][ T9258] loop2: p179 size 83886080 extends beyond EOD, truncated [ 194.136925][ T9258] loop2: p180 size 83886080 extends beyond EOD, truncated [ 194.152958][ T9258] loop2: p181 size 83886080 extends beyond EOD, truncated [ 194.174069][ T9258] loop2: p182 size 83886080 extends beyond EOD, truncated [ 194.198630][ T9258] loop2: p183 size 83886080 extends beyond EOD, truncated [ 194.220198][ T9258] loop2: p184 size 83886080 extends beyond EOD, truncated [ 194.246516][ T9258] loop2: p185 size 83886080 extends beyond EOD, truncated [ 194.264714][ T9258] loop2: p186 size 83886080 extends beyond EOD, truncated [ 194.279313][ T9258] loop2: p187 size 83886080 extends beyond EOD, truncated [ 194.294870][ T9856] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 194.311609][ T9258] loop2: p188 size 83886080 extends beyond EOD, truncated [ 194.324572][ T9258] loop2: p189 size 83886080 extends beyond EOD, truncated [ 194.333650][ T28] kauditd_printk_skb: 33 callbacks suppressed [ 194.333662][ T28] audit: type=1400 audit(2000000050.088:350): avc: denied { ioctl } for pid=9858 comm="syz.0.4546" path="socket:[43851]" dev="sockfs" ino=43851 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 194.337841][ T9258] loop2: p190 size 83886080 extends beyond EOD, truncated [ 194.425932][ T9258] loop2: p191 size 83886080 extends beyond EOD, truncated [ 194.436062][ T28] audit: type=1400 audit(2000000050.191:351): avc: denied { read } for pid=9879 comm="syz.1.4556" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 194.446878][ T9258] loop2: p192 size 83886080 extends beyond EOD, truncated [ 194.486002][ T9258] loop2: p193 size 83886080 extends beyond EOD, truncated [ 194.511024][ T9258] loop2: p194 size 83886080 extends beyond EOD, truncated [ 194.551535][ T9258] loop2: p195 size 83886080 extends beyond EOD, truncated [ 194.559643][ T9258] loop2: p196 size 83886080 extends beyond EOD, truncated [ 194.569026][ T9258] loop2: p197 size 83886080 extends beyond EOD, truncated [ 194.586586][ T9258] loop2: p198 size 83886080 extends beyond EOD, truncated [ 194.593815][ T28] audit: type=1400 audit(2000000050.331:352): avc: denied { read write } for pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.627742][ T9258] loop2: p199 size 83886080 extends beyond EOD, truncated [ 194.644265][ T9258] loop2: p200 size 83886080 extends beyond EOD, truncated [ 194.644411][ T9916] netlink: 'syz.1.4576': attribute type 16 has an invalid length. [ 194.659552][ T28] audit: type=1400 audit(2000000050.331:353): avc: denied { open } for pid=287 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.686715][ T9258] loop2: p201 size 83886080 extends beyond EOD, truncated [ 194.694922][ T9258] loop2: p202 size 83886080 extends beyond EOD, truncated [ 194.722589][ T28] audit: type=1400 audit(2000000050.331:354): avc: denied { ioctl } for pid=287 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=121 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.732378][ T9932] loop3: detected capacity change from 0 to 512 [ 194.748177][ T9258] loop2: p203 size 83886080 extends beyond EOD, truncated [ 194.771307][ T28] audit: type=1400 audit(2000000050.462:355): avc: denied { bpf } for pid=9929 comm="syz.0.4582" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 194.792038][ T9258] loop2: p204 size 83886080 extends beyond EOD, truncated [ 194.807377][ T9258] loop2: p205 size 83886080 extends beyond EOD, truncated [ 194.810067][ T28] audit: type=1400 audit(2000000050.462:356): avc: denied { prog_load } for pid=9929 comm="syz.0.4582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 194.827560][ T9258] loop2: p206 size 83886080 extends beyond EOD, truncated [ 194.852365][ T28] audit: type=1400 audit(2000000050.462:357): avc: denied { perfmon } for pid=9929 comm="syz.0.4582" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 194.875247][ T28] audit: type=1400 audit(2000000050.462:358): avc: denied { prog_run } for pid=9929 comm="syz.0.4582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 194.887490][ T9258] loop2: p207 size 83886080 extends beyond EOD, [ 194.894232][ T28] audit: type=1400 audit(2000000050.500:359): avc: denied { map_create } for pid=9929 comm="syz.0.4582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 194.894398][ T9932] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 194.905289][ T9258] truncated [ 194.935901][ T9932] ext4 filesystem being mounted at /943/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 194.946495][ T9258] loop2: p208 size 83886080 extends beyond EOD, truncated [ 194.963669][ T9258] loop2: p209 size 83886080 extends beyond EOD, truncated [ 194.974448][ T9258] loop2: p210 size 83886080 extends beyond EOD, truncated [ 194.991577][ T9258] loop2: p211 size 83886080 extends beyond EOD, truncated [ 195.000603][ T9932] EXT4-fs error (device loop3): ext4_xattr_block_get:546: inode #15: comm syz.3.4580: corrupted xattr block 33 [ 195.007158][ T9258] loop2: p212 size 83886080 extends beyond EOD, truncated [ 195.012608][ T9932] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 195.029461][ T9932] EXT4-fs error (device loop3): ext4_xattr_block_get:546: inode #15: comm syz.3.4580: corrupted xattr block 33 [ 195.039122][ T9965] netlink: 'syz.0.4597': attribute type 16 has an invalid length. [ 195.048918][ T9932] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 195.058034][ T9258] loop2: p213 size 83886080 extends beyond EOD, truncated [ 195.068859][ T9932] EXT4-fs error (device loop3): ext4_xattr_block_get:546: inode #15: comm syz.3.4580: corrupted xattr block 33 [ 195.080882][ T9258] loop2: p214 size 83886080 extends beyond EOD, truncated [ 195.089041][ T9932] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 195.095571][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.098162][ T9258] loop2: p215 size 83886080 extends beyond EOD, truncated [ 195.105462][ T9932] EXT4-fs error (device loop3): ext4_xattr_block_get:546: inode #15: comm syz.3.4580: corrupted xattr block 33 [ 195.125276][ T9258] loop2: p216 size 83886080 extends beyond EOD, truncated [ 195.135464][ T9258] loop2: p217 size 83886080 extends beyond EOD, truncated [ 195.144572][ T9258] loop2: p218 size 83886080 extends beyond EOD, truncated [ 195.165326][ T9965] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.167027][ T9976] xt_TCPMSS: Only works on TCP SYN packets [ 195.173591][ T9258] loop2: p219 size 83886080 extends beyond EOD, [ 195.178532][ T9932] fscrypt (loop3, inode 15): Error -117 getting encryption context [ 195.195827][ T9258] truncated [ 195.206587][ T9258] loop2: p220 size 83886080 extends beyond EOD, truncated [ 195.216479][ T9965] device veth0_vlan left promiscuous mode [ 195.223108][ T9965] device veth0_vlan entered promiscuous mode [ 195.232101][ T9258] loop2: p221 size 83886080 extends beyond EOD, truncated [ 195.247915][ T9965] device veth1_macvtap left promiscuous mode [ 195.257391][ T9258] loop2: p222 size 83886080 extends beyond EOD, truncated [ 195.265623][ T287] EXT4-fs (loop3): unmounting filesystem. [ 195.274414][ T9258] loop2: p223 size 83886080 extends beyond EOD, truncated [ 195.287356][ T9965] device veth1_macvtap entered promiscuous mode [ 195.299248][ T9258] loop2: p224 size 83886080 extends beyond EOD, truncated [ 195.306913][ T9965] device ip6gre1 left promiscuous mode [ 195.314977][ T9258] loop2: p225 size 83886080 extends beyond EOD, truncated [ 195.327611][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.335317][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.343163][ T9258] loop2: p226 size 83886080 extends beyond EOD, truncated [ 195.351649][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.362187][ T9258] loop2: p227 size 83886080 extends beyond EOD, truncated [ 195.369760][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.376881][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.389146][ T9258] loop2: p228 size 83886080 extends beyond EOD, truncated [ 195.397039][ T9258] loop2: p229 size 83886080 extends beyond EOD, truncated [ 195.403282][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.404935][ T9258] loop2: p230 size 83886080 extends beyond EOD, truncated [ 195.413297][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.427643][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.431610][ T9258] loop2: p231 size 83886080 extends beyond EOD, [ 195.434685][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.437353][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.441535][ T9258] truncated [ 195.449366][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 195.457083][ T9258] loop2: p232 size 83886080 extends beyond EOD, [ 195.465664][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.471794][ T9258] truncated [ 195.482674][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 195.490261][ T9258] loop2: p233 size 83886080 extends beyond EOD, truncated [ 195.495585][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.500306][ T9258] loop2: p234 size 83886080 extends beyond EOD, truncated [ 195.509283][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.515670][ T9258] loop2: p235 size 83886080 extends beyond EOD, truncated [ 195.523315][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.534077][ T9258] loop2: p236 size 83886080 extends beyond EOD, truncated [ 195.538122][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.545289][ T9258] loop2: p237 size 83886080 extends beyond EOD, truncated [ 195.552955][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.560313][ T9258] loop2: p238 size 83886080 extends beyond EOD, truncated [ 195.568299][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.575599][ T9258] loop2: p239 size 83886080 extends beyond EOD, truncated [ 195.583273][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.590626][ T9258] loop2: p240 size 83886080 extends beyond EOD, truncated [ 195.598511][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.605859][ T9258] loop2: p241 size 83886080 extends beyond EOD, truncated [ 195.613619][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.621824][ T9258] loop2: p242 size 83886080 extends beyond EOD, truncated [ 195.628836][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.636248][ T9258] loop2: p243 size 83886080 extends beyond EOD, truncated [ 195.643649][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.651060][ T9258] loop2: p244 size 83886080 extends beyond EOD, truncated [ 195.658610][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.666003][ T9258] loop2: p245 size 83886080 extends beyond EOD, [ 195.673444][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.673581][ T9258] truncated [ 195.680002][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.688125][ T9258] loop2: p246 size 83886080 extends beyond EOD, [ 195.691076][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.698871][ T9258] truncated [ 195.705503][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.713816][ T9258] loop2: p247 size 83886080 extends beyond EOD, [ 195.716713][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.723944][ T9258] truncated [ 195.730620][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.738488][ T9258] loop2: p248 size 83886080 extends beyond EOD, [ 195.741369][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.748228][ T9258] truncated [ 195.754908][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.762298][ T9258] loop2: p249 size 83886080 extends beyond EOD, [ 195.765134][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.772752][ T9258] truncated [ 195.790458][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.790617][ T9258] loop2: p250 size 83886080 extends beyond EOD, truncated [ 195.798284][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.812729][ T9258] loop2: p251 size 83886080 extends beyond EOD, truncated [ 195.823303][T10005] netlink: 'syz.4.4615': attribute type 9 has an invalid length. [ 195.825186][ T9258] loop2: p252 size 83886080 extends beyond EOD, truncated [ 195.854950][ T9258] loop2: p253 size 83886080 extends beyond EOD, truncated [ 195.864205][ T9258] loop2: p254 size 83886080 extends beyond EOD, truncated [ 195.871831][ T9258] loop2: p255 size 83886080 extends beyond EOD, truncated [ 195.917107][ T1193] I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 195.917144][ T286] __loop_clr_fd: partition scan of loop2 failed (rc=-16) [ 195.926639][ T1195] I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 195.933762][ T358] I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 195.943171][ T428] I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 195.952742][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 195.952777][ T749] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 195.952846][ T749] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 195.962472][ T695] I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 195.980004][ T1198] I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 195.990723][ T1196] I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 195.997945][ T580] I/O error, dev loop2, sector 8 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 196.007337][ T337] Buffer I/O error on dev loop2p10, logical block 1, async page read [ 196.016975][ T1197] Buffer I/O error on dev loop2p7, logical block 1, async page read [ 196.056642][ T1193] Buffer I/O error on dev loop2p5, logical block 1, async page read [ 196.061368][T10016] Buffer I/O error on dev loop2p14, logical block 1, async page read [ 196.086668][ T749] Buffer I/O error on dev loop2p1, logical block 0, async page read [ 196.088998][ T1195] Buffer I/O error on dev loop2p8, logical block 1, async page read [ 196.094977][ T1198] Buffer I/O error on dev loop2p13, logical block 1, async page read [ 196.102715][ T1196] Buffer I/O error on dev loop2p9, logical block 1, async page read [ 196.110894][ T358] Buffer I/O error on dev loop2p3, logical block 1, async page read [ 196.118739][ T428] Buffer I/O error on dev loop2p11, logical block 1, async page read [ 196.210295][T10053] netlink: 'syz.0.4637': attribute type 3 has an invalid length. [ 196.391227][T10091] loop3: detected capacity change from 0 to 256 [ 196.449561][T10091] FAT-fs (loop3): Directory bread(block 64) failed [ 196.478176][T10091] FAT-fs (loop3): Directory bread(block 65) failed [ 196.489024][T10091] FAT-fs (loop3): Directory bread(block 66) failed [ 196.509210][ T358] udevd[358]: inotify_add_watch(7, /dev/loop2p16, 10) failed: No such file or directory [ 196.509215][ T749] udevd[749]: inotify_add_watch(7, /dev/loop2p15, 10) failed: No such file or directory [ 196.518067][T10091] FAT-fs (loop3): Directory bread(block 67) failed [ 196.524710][ T1195] udevd[1195]: inotify_add_watch(7, /dev/loop2p20, 10) failed: No such file or directory [ 196.529976][ T1193] udevd[1193]: inotify_add_watch(7, /dev/loop2p17, 10) failed: No such file or directory [ 196.540210][T10016] udevd[10016]: inotify_add_watch(7, /dev/loop2p21, 10) failed: No such file or directory [ 196.545935][ T580] udevd[580]: inotify_add_watch(7, /dev/loop2p18, 10) failed: No such file or directory [ 196.555706][ T1197] udevd[1197]: inotify_add_watch(7, /dev/loop2p19, 10) failed: No such file or directory [ 196.578582][T10091] FAT-fs (loop3): Directory bread(block 68) failed [ 196.590864][T10091] FAT-fs (loop3): Directory bread(block 69) failed [ 196.597741][T10091] FAT-fs (loop3): Directory bread(block 70) failed [ 196.606589][ T428] udevd[428]: inotify_add_watch(7, /dev/loop2p24, 10) failed: No such file or directory [ 196.620165][ T1196] udevd[1196]: inotify_add_watch(7, /dev/loop2p22, 10) failed: No such file or directory [ 196.631453][ T337] udevd[337]: inotify_add_watch(7, /dev/loop2p23, 10) failed: No such file or directory [ 196.642879][T10136] __nla_validate_parse: 9 callbacks suppressed [ 196.642892][T10136] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4677'. [ 196.645012][T10091] FAT-fs (loop3): Directory bread(block 71) failed [ 196.665984][T10091] FAT-fs (loop3): Directory bread(block 72) failed [ 196.672521][T10091] FAT-fs (loop3): Directory bread(block 73) failed [ 196.773418][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.844200][T10172] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4694'. [ 196.906240][T10187] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4699'. [ 197.084267][T10229] xt_policy: too many policy elements [ 197.138802][T10241] loop1: detected capacity change from 0 to 256 [ 197.228986][T10256] netlink: 'syz.2.4734': attribute type 27 has an invalid length. [ 197.299276][T10258] kernel read not supported for file /policy (pid: 10258 comm: syz.3.4736) [ 197.561951][T10296] device vti0 entered promiscuous mode [ 197.864164][T10325] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4769'. [ 198.572040][T10449] netlink: 'syz.4.4830': attribute type 12 has an invalid length. [ 199.946047][ C1] sched: RT throttling activated [ 199.978929][T10470] netlink: 180 bytes leftover after parsing attributes in process `syz.4.4841'. [ 200.113953][ T28] kauditd_printk_skb: 49 callbacks suppressed [ 200.113967][ T28] audit: type=1400 audit(2000000055.504:409): avc: denied { append } for pid=10495 comm="syz.4.4853" name="001" dev="devtmpfs" ino=164 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 200.158684][T10502] netlink: 292 bytes leftover after parsing attributes in process `syz.2.4855'. [ 200.213077][ T28] audit: type=1400 audit(2000000055.588:410): avc: denied { write } for pid=10506 comm="syz.3.4857" name="001" dev="devtmpfs" ino=173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 200.268821][T10521] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4864'. [ 200.297472][T10521] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4864'. [ 200.433190][T10556] netlink: 'syz.4.4883': attribute type 1 has an invalid length. [ 200.455232][T10558] IPv6: NLM_F_CREATE should be specified when creating new route [ 200.489201][T10568] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4887'. [ 200.514221][T10568] device bridge_slave_1 left promiscuous mode [ 200.520524][T10568] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.530827][T10568] device bridge_slave_0 left promiscuous mode [ 200.537116][T10568] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.667118][T10594] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4901'. [ 200.683144][T10600] netlink: 'syz.4.4903': attribute type 24 has an invalid length. [ 200.696524][T10602] loop2: detected capacity change from 0 to 256 [ 200.716951][ T28] audit: type=1400 audit(2000000056.075:411): avc: denied { setcheckreqprot } for pid=10605 comm="syz.4.4908" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 200.757367][T10602] FAT-fs (loop2): Directory bread(block 64) failed [ 200.778495][T10602] FAT-fs (loop2): Directory bread(block 65) failed [ 200.792881][T10614] device bridge_slave_1 left promiscuous mode [ 200.797978][T10602] FAT-fs (loop2): Directory bread(block 66) failed [ 200.806112][T10614] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.812540][T10602] FAT-fs (loop2): Directory bread(block 67) failed [ 200.819961][T10602] FAT-fs (loop2): Directory bread(block 68) failed [ 200.826726][T10614] device bridge_slave_0 left promiscuous mode [ 200.826958][T10602] FAT-fs (loop2): Directory bread(block 69) failed [ 200.836051][T10614] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.844544][T10602] FAT-fs (loop2): Directory bread(block 70) failed [ 200.854207][T10602] FAT-fs (loop2): Directory bread(block 71) failed [ 200.864515][T10602] FAT-fs (loop2): Directory bread(block 72) failed [ 200.871312][T10602] FAT-fs (loop2): Directory bread(block 73) failed [ 200.906281][ T28] audit: type=1400 audit(2000000056.243:412): avc: denied { append } for pid=10629 comm="syz.2.4919" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 200.982719][T10642] netlink: 'syz.2.4925': attribute type 7 has an invalid length. [ 201.034593][T10655] netlink: 'syz.1.4931': attribute type 2 has an invalid length. [ 201.100423][T10668] loop4: detected capacity change from 0 to 16 [ 201.114154][T10670] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 201.126363][T10668] erofs: (device loop4): mounted with root inode @ nid 36. [ 201.148725][T10668] erofs: (device loop4): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 201.168272][ T28] audit: type=1400 audit(2000000056.496:413): avc: granted { setsecparam } for pid=10681 comm="syz.1.4944" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 201.214960][T10668] erofs: (device loop4): z_erofs_lz4_decompress_mem: failed to decompress -57 in[61, 4035] out[1851] [ 201.237501][T10668] erofs: (device loop4): z_erofs_read_folio: failed to read, err [-117] [ 201.278513][T10701] netlink: 'syz.4.4954': attribute type 12 has an invalid length. [ 201.295286][T10702] overlayfs: conflicting options: nfs_export=on,index=off [ 201.302459][ T28] audit: type=1400 audit(2000000056.608:414): avc: denied { mounton } for pid=10699 comm="syz.0.4953" path="/960/file0" dev="tmpfs" ino=4857 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 201.380999][T10722] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 201.461960][T10739] netlink: 'syz.3.4972': attribute type 9 has an invalid length. [ 201.479175][T10739] netlink: 'syz.3.4972': attribute type 6 has an invalid length. [ 201.538234][T10754] loop4: detected capacity change from 0 to 256 [ 201.574008][T10754] FAT-fs (loop4): Directory bread(block 64) failed [ 201.590377][T10764] netlink: 'syz.1.4985': attribute type 19 has an invalid length. [ 201.600238][T10754] FAT-fs (loop4): Directory bread(block 65) failed [ 201.601939][T10766] netlink: 'syz.3.4987': attribute type 12 has an invalid length. [ 201.607743][T10754] FAT-fs (loop4): Directory bread(block 66) failed [ 201.637673][T10754] FAT-fs (loop4): Directory bread(block 67) failed [ 201.655280][T10754] FAT-fs (loop4): Directory bread(block 68) failed [ 201.673180][T10754] FAT-fs (loop4): Directory bread(block 69) failed [ 201.685909][T10754] FAT-fs (loop4): Directory bread(block 70) failed [ 201.693081][T10754] FAT-fs (loop4): Directory bread(block 71) failed [ 201.710183][T10754] FAT-fs (loop4): Directory bread(block 72) failed [ 201.717140][ T28] audit: type=1400 audit(2000000057.001:415): avc: denied { bind } for pid=10781 comm="syz.1.4993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 201.734313][T10754] FAT-fs (loop4): Directory bread(block 73) failed [ 201.746706][ T28] audit: type=1400 audit(2000000057.001:416): avc: denied { name_bind } for pid=10781 comm="syz.1.4993" src=37 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 201.783338][T10794] xt_TPROXY: Can be used only with -p tcp or -p udp [ 201.791524][ T28] audit: type=1400 audit(2000000057.001:417): avc: denied { node_bind } for pid=10781 comm="syz.1.4993" saddr=ff01::1 src=37 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 201.874509][T10811] EXT4-fs: Value of option "test_dummy_encryption" is unrecognized [ 201.922654][ T28] audit: type=1400 audit(2000000057.188:418): avc: denied { write } for pid=10823 comm="syz.4.5014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 201.969863][T10834] x_tables: ip_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT/POSTROUTING [ 202.037745][T10850] tc_dump_action: action bad kind [ 202.085396][T10861] __nla_validate_parse: 8 callbacks suppressed [ 202.085412][T10861] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5031'. [ 202.134796][T10870] xt_TPROXY: Can be used only with -p tcp or -p udp [ 202.209840][T10884] device wg1 entered promiscuous mode [ 202.313195][T10906] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5054'. [ 202.341859][T10909] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5056'. [ 202.350828][T10909] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5056'. [ 202.482038][T10937] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5072'. [ 202.611490][T10971] device vti0 entered promiscuous mode [ 202.626216][T10975] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5089'. [ 202.698035][T10992] xt_TCPMSS: Only works on TCP SYN packets [ 202.891110][T11030] xt_TCPMSS: Only works on TCP SYN packets [ 202.982242][ T19] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 203.003998][T11050] loop1: detected capacity change from 0 to 2048 [ 203.069555][T11069] xt_CT: You must specify a L4 protocol and not use inversions on it [ 203.079653][ T103] blk_print_req_error: 18 callbacks suppressed [ 203.079667][ T103] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 203.095179][ T103] buffer_io_error: 6 callbacks suppressed [ 203.095192][ T103] Buffer I/O error on dev loop1, logical block 0, async page read [ 203.108954][ T103] loop1: unable to read partition table [ 203.114690][ T103] loop1: partition table beyond EOD, truncated [ 203.186423][ T19] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 203.205237][ T19] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.215449][ T19] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 203.245267][ T19] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 203.254603][ T19] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.295852][ T19] usb 3-1: config 0 descriptor?? [ 203.315163][ T19] hub 3-1:0.0: USB hub found [ 203.340806][T11106] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.5153'. [ 203.371613][T11113] loop1: detected capacity change from 0 to 128 [ 203.409673][T11113] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 203.419509][T11113] ext4 filesystem being mounted at /1053/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 203.440612][ T285] EXT4-fs (loop1): unmounting filesystem. [ 203.452231][T11127] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5164'. [ 203.533381][ T19] hub 3-1:0.0: 9 ports detected [ 203.539486][ T19] hub 3-1:0.0: insufficient power available to use all downstream ports [ 203.756173][ T19] hub 3-1:0.0: hub_hub_status failed (err = -71) [ 203.763985][ T19] hub 3-1:0.0: config failed, can't get hub status (err -71) [ 203.805976][ T19] usb 3-1: USB disconnect, device number 76 [ 203.928854][T11212] xt_ecn: cannot match TCP bits for non-tcp packets [ 203.946120][T11214] validate_nla: 6 callbacks suppressed [ 203.946134][T11214] netlink: 'syz.0.5206': attribute type 30 has an invalid length. [ 204.383432][T11296] netlink: 'syz.0.5246': attribute type 5 has an invalid length. [ 204.671373][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 204.701608][T11365] IPv6: NLM_F_REPLACE set, but no existing node found! [ 204.908153][T11403] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5300'. [ 204.917590][T11406] netlink: 'syz.0.5301': attribute type 5 has an invalid length. [ 204.959140][T11403] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5300'. [ 205.030843][T11431] syz.3.5313 (11431): /proc/11431/oom_adj is deprecated, please use /proc/11431/oom_score_adj instead. [ 205.075358][T11440] netlink: 'syz.0.5318': attribute type 3 has an invalid length. [ 205.468350][T11557] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 205.483728][ T28] kauditd_printk_skb: 932 callbacks suppressed [ 205.483742][ T28] audit: type=1400 audit(2000000060.508:1351): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.519892][ T28] audit: type=1400 audit(2000000060.565:1352): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.521500][T11559] netlink: 'syz.4.5376': attribute type 5 has an invalid length. [ 205.553727][ T28] audit: type=1400 audit(2000000060.593:1353): avc: denied { read write } for pid=286 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.581019][ T28] audit: type=1400 audit(2000000060.621:1354): avc: denied { read write } for pid=11564 comm="syz.0.5379" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.608817][ T28] audit: type=1400 audit(2000000060.621:1355): avc: denied { read write } for pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.637878][ T28] audit: type=1400 audit(2000000060.649:1356): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.662874][ T28] audit: type=1400 audit(2000000060.667:1357): avc: denied { create } for pid=11568 comm="syz.0.5382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 205.685532][ T28] audit: type=1400 audit(2000000060.667:1358): avc: denied { read write } for pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.731221][T11588] netlink: 'syz.0.5394': attribute type 16 has an invalid length. [ 205.731356][ T28] audit: type=1400 audit(2000000060.667:1359): avc: denied { read write } for pid=284 comm="syz-executor" name="loop4" dev="devtmpfs" ino=122 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.794840][ T28] audit: type=1400 audit(2000000060.667:1360): avc: denied { read write } for pid=283 comm="syz-executor" name="loop0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 205.941150][T11645] TCP: TCP_TX_DELAY enabled [ 205.960829][T11653] netlink: 'syz.2.5425': attribute type 5 has an invalid length. [ 206.098168][T11699] IPv6: NLM_F_CREATE should be specified when creating new route [ 206.247308][T11748] device gre1 entered promiscuous mode [ 206.391266][T11783] netlink: 'syz.2.5489': attribute type 13 has an invalid length. [ 206.630104][T11865] : renamed from bond_slave_0 [ 206.635188][T11861] SELinux: security_context_str_to_sid (defcontext) failed with errno=-22 [ 206.647855][T11869] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 206.725910][T11895] xt_limit: Overflow, try lower: 65536/2147483648 [ 206.758817][T11907] netlink: 'syz.1.5550': attribute type 2 has an invalid length. [ 206.870949][T11947] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 207.037862][T11986] netlink: 'syz.4.5589': attribute type 7 has an invalid length. [ 207.080234][T11994] gretap0: refused to change device tx_queue_len [ 207.093136][T11994] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 207.207944][T12030] binfmt_misc: register: failed to install interpreter file ./file0 [ 207.476791][T12123] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.572180][T12157] xt_bpf: check failed: parse error [ 207.607663][T12169] __nla_validate_parse: 14 callbacks suppressed [ 207.607679][T12169] netlink: 240 bytes leftover after parsing attributes in process `syz.2.5680'. [ 207.749695][T12201] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5697'. [ 207.759759][T12201] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5697'. [ 207.789054][T12211] xt_CT: No such helper "syz0" [ 207.886031][T12239] bridge3: trying to set multicast startup query interval above maximum, setting to 8640000 (86400000ms) [ 207.997704][T12266] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 208.053824][T12283] xt_TCPMSS: Only works on TCP SYN packets [ 208.310076][T12345] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5768'. [ 208.343355][T12351] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5769'. [ 208.439963][T12376] x_tables: ip_tables: DNAT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 208.661133][T12437] x_tables: unsorted underflow at hook 3 [ 208.803728][T12482] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5837'. [ 209.189810][T12590] xt_TCPMSS: Only works on TCP SYN packets [ 209.229182][T12604] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5896'. [ 209.320464][T12632] validate_nla: 7 callbacks suppressed [ 209.320479][T12632] netlink: 'syz.4.5911': attribute type 2 has an invalid length. [ 209.341828][T12637] xt_socket: unknown flags 0x58 [ 209.350449][T12640] tc_dump_action: action bad kind [ 209.383035][T12649] netlink: 'syz.2.5919': attribute type 10 has an invalid length. [ 209.399880][T12649] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 209.425747][T12662] netlink: 96 bytes leftover after parsing attributes in process `syz.3.5926'. [ 209.450669][T12670] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5929'. [ 209.562888][T12714] xt_CONNSECMARK: invalid mode: 66 [ 209.668425][T12752] device vcan0 entered promiscuous mode [ 209.680357][T12752] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 209.717359][T12764] device sit0 entered promiscuous mode [ 209.734042][T12764] netlink: 'syz.4.5977': attribute type 1 has an invalid length. [ 209.746091][T12764] netlink: 1 bytes leftover after parsing attributes in process `syz.4.5977'. [ 209.806141][T12786] netlink: 'syz.0.5988': attribute type 6 has an invalid length. [ 209.968360][T12844] netlink: 'syz.4.6016': attribute type 3 has an invalid length. [ 209.999119][T12854] xt_connbytes: Forcing CT accounting to be enabled [ 210.007226][T12854] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'nat' [ 210.205765][T12931] xt_hashlimit: size too large, truncated to 1048576 [ 210.212750][T12931] xt_hashlimit: invalid rate [ 210.221179][T12935] device vlan0 entered promiscuous mode [ 210.313714][T12967] xt_limit: Overflow, try lower: 2147483649/3300 [ 210.403833][T12997] xt_CT: No such helper "netbios-ns" [ 210.524105][T13041] mmap: syz.4.6115 (13041): VmData 29077504 exceed data ulimit 9. Update limits or use boot option ignore_rlimit_data. [ 210.691200][T13094] xt_ecn: cannot match TCP bits for non-tcp packets [ 210.799828][T13129] device veth1_macvtap left promiscuous mode [ 210.808095][T13129] device macsec0 entered promiscuous mode [ 210.836454][ T28] kauditd_printk_skb: 973 callbacks suppressed [ 210.836468][ T28] audit: type=1400 audit(2000000000.935:2334): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.893441][ T28] audit: type=1400 audit(2000000000.972:2335): avc: denied { read write } for pid=286 comm="syz-executor" name="loop2" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.954274][ T28] audit: type=1400 audit(2000000000.972:2336): avc: denied { read write } for pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 210.979971][ T28] audit: type=1400 audit(2000000000.972:2337): avc: denied { create } for pid=13138 comm="syz.1.6163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 211.024198][ T28] audit: type=1400 audit(2000000000.982:2338): avc: denied { bpf } for pid=13140 comm="syz.2.6164" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 211.056680][ T28] audit: type=1400 audit(2000000000.982:2339): avc: denied { bpf } for pid=13140 comm="syz.2.6164" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 211.080735][T13174] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13174 comm=syz.1.6181 [ 211.099203][ T28] audit: type=1400 audit(2000000000.982:2340): avc: denied { bpf } for pid=13140 comm="syz.2.6164" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=0 [ 211.135876][ T28] audit: type=1400 audit(2000000000.982:2341): avc: denied { prog_load } for pid=13140 comm="syz.2.6164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 211.160598][ T28] audit: type=1400 audit(2000000001.010:2342): avc: denied { read write } for pid=285 comm="syz-executor" name="loop1" dev="devtmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.201801][ T28] audit: type=1400 audit(2000000001.010:2343): avc: denied { read write } for pid=287 comm="syz-executor" name="loop3" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 211.515691][T13257] netlink: 'syz.3.6221': attribute type 3 has an invalid length. [ 211.557141][T13267] netlink: 'syz.3.6226': attribute type 16 has an invalid length. [ 211.565023][T13267] netlink: 'syz.3.6226': attribute type 17 has an invalid length. [ 211.582080][T13267] device vcan0 left promiscuous mode [ 211.587561][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.594990][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.602530][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 211.612314][T13267] device wg1 left promiscuous mode [ 211.623996][T13267] device veth0_vlan left promiscuous mode [ 211.629966][T13267] device veth0_vlan entered promiscuous mode [ 211.637207][T13267] device veth1_macvtap left promiscuous mode [ 211.643647][T13267] device veth1_macvtap entered promiscuous mode [ 211.654679][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): gre2: link becomes ready [ 211.661804][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): gre2: link becomes ready [ 211.669100][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): gre2: link becomes ready [ 211.677283][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.692725][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.702144][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.710597][ T334] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.717657][ T334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.725074][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.740339][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.755511][ T334] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.762585][ T334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.770743][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.771020][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 211.771405][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.771668][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 211.771907][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.772117][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.773566][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.773801][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.774666][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.845544][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.855035][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.863371][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.871528][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.879809][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.887808][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.895847][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.903913][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.911893][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.920191][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.928416][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.936339][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.944145][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.951501][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.959025][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.967262][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.975406][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.983447][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 211.991048][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 212.000749][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.623478][T13484] x_tables: unsorted underflow at hook 2 [ 212.919696][T13564] device gretap0 entered promiscuous mode [ 212.933881][T13564] netlink: 'syz.2.6371': attribute type 1 has an invalid length. [ 213.010271][T13587] netlink: 'syz.1.6382': attribute type 3 has an invalid length. [ 213.056727][T13598] loop3: detected capacity change from 0 to 512 [ 213.075408][T13601] __nla_validate_parse: 8 callbacks suppressed [ 213.075423][T13601] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6391'. [ 213.080188][T13598] EXT4-fs: Ignoring removed nomblk_io_submit option [ 213.119854][T13598] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 213.151031][T13619] binder: 13618:13619 ioctl c0306201 200000000640 returned -22 [ 213.185346][T13627] syz.2.6403 uses obsolete (PF_INET,SOCK_PACKET) [ 213.191836][T13598] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c11c, mo2=0102] [ 213.199974][T13598] System zones: 0-2, 18-18, 34-34 [ 213.224322][T13598] EXT4-fs error (device loop3): ext4_quota_enable:7004: inode #4: comm syz.3.6385: iget: immutable or append flags not allowed on symlinks [ 213.245364][T13598] EXT4-fs error (device loop3): ext4_quota_enable:7007: comm syz.3.6385: Bad quota inode: 4, type: 1 [ 213.299367][T13598] EXT4-fs warning (device loop3): ext4_enable_quotas:7048: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 213.314794][T13598] EXT4-fs (loop3): mount failed [ 213.347374][T13658] loop2: detected capacity change from 0 to 256 [ 213.417003][T13673] IPv6: Can't replace route, no match found [ 213.540408][T13703] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 213.625423][T13719] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6447'. [ 213.776306][T13745] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 213.866116][T13757] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6465'. [ 213.895187][T13764] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6468'. [ 213.906225][T13757] netlink: 3 bytes leftover after parsing attributes in process `syz.0.6465'. [ 213.982697][T13766] netlink: 11 bytes leftover after parsing attributes in process `syz.1.6470'. [ 214.024899][T13778] loop2: detected capacity change from 0 to 512 [ 214.058087][T13786] sock: sock_timestamping_bind_phc: sock not bind to device [ 214.069619][T13788] SELinux: truncated policydb string identifier [ 214.075979][T13788] SELinux: failed to load policy [ 214.105536][T13778] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1097: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 214.127594][T13778] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #13: comm syz.2.6475: attempt to clear invalid blocks 1024 len 1 [ 214.193408][T13778] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.6475: invalid indirect mapped block 1819239214 (level 0) [ 214.232463][T13778] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.6475: invalid indirect mapped block 33554432 (level 2) [ 214.257461][T13778] EXT4-fs (loop2): 1 truncate cleaned up [ 214.263190][T13778] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 214.319811][T13815] device sit0 left promiscuous mode [ 214.325872][T13778] EXT4-fs error (device loop2): __ext4_remount:6605: comm syz.2.6475: Abort forced by user [ 214.334566][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.345204][T13778] EXT4-fs (loop2): re-mounted. Quota mode: none. [ 214.345314][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.359218][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 214.366554][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready [ 214.374410][ T286] EXT4-fs (loop2): unmounting filesystem. [ 214.374754][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready [ 214.387844][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): dummy0: link becomes ready [ 214.412155][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.421777][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.434305][T13815] device vlan0 left promiscuous mode [ 214.440596][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.449276][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.456872][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.468607][T13815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.487952][T13814] IPv6: NLM_F_REPLACE set, but no existing node found! [ 214.495043][T13819] netlink: 5 bytes leftover after parsing attributes in process `syz.3.6496'. [ 214.506814][ T5398] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 214.517687][T13819] device gretap0 entered promiscuous mode [ 214.532743][T13819] netlink: 3 bytes leftover after parsing attributes in process `syz.3.6496'. [ 214.563266][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 214.576122][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.606410][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 214.623744][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.652396][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.664970][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.665598][T13845] binder: 13844:13845 ioctl c018620c 200000000380 returned -22 [ 214.673831][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.680819][ T583] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 214.690386][ T341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.027584][T13931] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6551'. [ 215.083272][T13939] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6554'. [ 215.161758][T13957] validate_nla: 3 callbacks suppressed [ 215.161775][T13957] netlink: 'syz.1.6564': attribute type 9 has an invalid length. [ 215.191832][ T24] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 215.292276][T13990] netlink: 'syz.0.6583': attribute type 7 has an invalid length. [ 215.316663][T13993] loop4: detected capacity change from 0 to 2048 [ 215.394016][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 215.406312][ T24] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 215.414458][T13993] Alternate GPT is invalid, using primary GPT. [ 215.427218][T13993] loop4: p2 p3 p7 [ 215.431075][ T24] usb 4-1: config 0 has an invalid interface descriptor of length 2, skipping [ 215.457723][ T24] usb 4-1: config 0 has no interface number 0 [ 215.480055][ T24] usb 4-1: config 0 interface 65 altsetting 0 bulk endpoint 0x4 has invalid maxpacket 32 [ 215.511298][T13512] udevd[13512]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 215.520180][T13506] udevd[13506]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 215.531224][T13503] udevd[13503]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 215.536052][ T24] usb 4-1: New USB device found, idVendor=0499, idProduct=1016, bcdDevice=b8.45 [ 215.570164][T14035] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 215.571664][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 215.604249][ T24] usb 4-1: config 0 descriptor?? [ 215.632482][T14050] device batadv_slave_0 entered promiscuous mode [ 215.641681][T13905] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 215.654277][ T24] snd-usb-audio: probe of 4-1:0.65 failed with error -2 [ 215.665633][T14050] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 215.729615][T13503] udevd[13503]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 215.932598][ T39] usb 4-1: USB disconnect, device number 87 [ 216.013444][T14122] raw_sendmsg: syz.0.6644 forgot to set AF_INET. Fix it! [ 216.050119][T14127] loop1: detected capacity change from 0 to 256 [ 216.077861][T14127] FAT-fs (loop1): Directory bread(block 64) failed [ 216.090797][T14127] FAT-fs (loop1): Directory bread(block 65) failed [ 216.107953][T14127] FAT-fs (loop1): Directory bread(block 66) failed [ 216.119246][T14127] FAT-fs (loop1): Directory bread(block 67) failed [ 216.126001][T14127] FAT-fs (loop1): Directory bread(block 68) failed [ 216.133597][T14127] FAT-fs (loop1): Directory bread(block 69) failed [ 216.139283][T14145] gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 216.140867][T14127] FAT-fs (loop1): Directory bread(block 70) failed [ 216.148143][T14145] device gretap2 entered promiscuous mode [ 216.158432][T14127] FAT-fs (loop1): Directory bread(block 71) failed [ 216.166552][T14127] FAT-fs (loop1): Directory bread(block 72) failed [ 216.173140][T14127] FAT-fs (loop1): Directory bread(block 73) failed [ 216.215542][T14149] xt_ecn: cannot match TCP bits for non-tcp packets [ 216.287284][T14162] loop4: detected capacity change from 0 to 256 [ 216.352538][ T28] kauditd_printk_skb: 311 callbacks suppressed [ 216.352552][ T28] audit: type=1400 audit(2000000006.089:2655): avc: denied { associate } for pid=14173 comm="syz.4.6670" name="current" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 216.380049][ T5398] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 216.388417][ T4677] ------------[ cut here ]------------ [ 216.393895][ T4677] kernel BUG at fs/buffer.c:2714! [ 216.404059][ T4677] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 216.410135][ T4677] CPU: 1 PID: 4677 Comm: kmmpd-loop0 Tainted: G W syzkaller #0 [ 216.419048][ T4677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 216.419061][ T4677] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 216.434459][ T4677] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 98 33 e8 ff e9 b0 fe ff ff e8 3e b4 a3 ff 0f 0b e8 37 b4 a3 ff <0f> 0b e8 30 b4 a3 ff 0f 0b e8 29 b4 a3 ff 0f 0b e8 22 b4 a3 ff 0f [ 216.434477][ T4677] RSP: 0018:ffffc90013727ca0 EFLAGS: 00010293 [ 216.460109][ T4677] RAX: ffffffff81cc75c9 RBX: 0000000000000000 RCX: ffff888119200000 [ 216.468078][ T4677] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 216.476047][ T4677] RBP: ffffc90013727cf0 R08: dffffc0000000000 R09: ffffed1026654aa9 [ 216.484021][ T4677] R10: ffffed1026654aa9 R11: 1ffff11026654aa8 R12: 0000000000000000 [ 216.491990][ T4677] R13: 1ffff11026654aa8 R14: ffff8881332a5540 R15: 0000000000003801 [ 216.499964][ T4677] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 216.508892][ T4677] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.515476][ T4677] CR2: 00007ffc1a27c218 CR3: 000000013019e000 CR4: 00000000003506a0 [ 216.523449][ T4677] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 216.531417][ T4677] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 216.539387][ T4677] Call Trace: [ 216.542667][ T4677] [ 216.545599][ T4677] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 216.551412][ T4677] submit_bh+0x1f/0x30 [ 216.555483][ T4677] write_mmp_block_thawed+0x34a/0x4c0 [ 216.560868][ T4677] ? read_mmp_block+0x6d0/0x6d0 [ 216.565727][ T4677] ? __cfi_process_timeout+0x10/0x10 [ 216.571035][ T4677] write_mmp_block+0x138/0x2b0 [ 216.575806][ T4677] kmmpd+0x3ce/0x950 [ 216.579708][ T4677] kthread+0x281/0x320 [ 216.583776][ T4677] ? __cfi_kmmpd+0x10/0x10 [ 216.588189][ T4677] ? __cfi_kthread+0x10/0x10 [ 216.592786][ T4677] ret_from_fork+0x1f/0x30 [ 216.597208][ T4677] [ 216.600222][ T4677] Modules linked in: [ 216.612845][ T5398] usb 3-1: Using ep0 maxpacket: 16 [ 216.612938][ T4677] ---[ end trace 0000000000000000 ]--- [ 216.623736][ T4677] RIP: 0010:submit_bh_wbc+0x4c9/0x4f0 [ 216.629350][ T5398] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 216.634569][ T4677] Code: c3 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c bd fe ff ff 48 89 df e8 98 33 e8 ff e9 b0 fe ff ff e8 3e b4 a3 ff 0f 0b e8 37 b4 a3 ff <0f> 0b e8 30 b4 a3 ff 0f 0b e8 29 b4 a3 ff 0f 0b e8 22 b4 a3 ff 0f [ 216.648529][ T5398] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.658276][ T4677] RSP: 0018:ffffc90013727ca0 EFLAGS: 00010293 [ 216.668841][ T5398] usb 3-1: Product: syz [ 216.672215][ T4677] RAX: ffffffff81cc75c9 RBX: 0000000000000000 RCX: ffff888119200000 [ 216.676204][ T5398] usb 3-1: Manufacturer: syz [ 216.684286][ T4677] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 216.688900][ T5398] usb 3-1: SerialNumber: syz [ 216.697000][ T4677] RBP: ffffc90013727cf0 R08: dffffc0000000000 R09: ffffed1026654aa9 [ 216.713664][ T4677] R10: ffffed1026654aa9 R11: 1ffff11026654aa8 R12: 0000000000000000 [ 216.717470][ T5398] r8152-cfgselector 3-1: config 0 descriptor?? [ 216.721832][ T4677] R13: 1ffff11026654aa8 R14: ffff8881332a5540 R15: 0000000000003801 [ 216.736414][ T4677] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 216.745429][ T4677] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.752063][ T4677] CR2: 00007fe86f98ddf4 CR3: 00000001205b2000 CR4: 00000000003506b0 [ 216.760046][ T4677] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 216.768036][ T4677] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 216.776054][ T4677] Kernel panic - not syncing: Fatal exception [ 216.782440][ T4677] Kernel Offset: disabled [ 216.786747][ T4677] Rebooting in 86400 seconds..