last executing test programs: 4.543705955s ago: executing program 0 (id=2217): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x7c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_SEQ={0xd, 0xa, "ce5eeb2f9895f85df0"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "0b32e33ac9d9433eb990bd87f0"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0x5, 0xa, "ac"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x7c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000940)=@newqdisc={0x60, 0x24, 0x0, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_BURST={0x10}]}}]}, 0x60}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x7, 0x4, 0x21, 0xc1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000001280), 0xb47, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000100)={r0, &(0x7f00000000c0), 0x20000000}, 0x20) 4.543529885s ago: executing program 0 (id=2218): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$tipc(0x1e, 0x5, 0x0) dup(r0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000200)=ANY=[@ANYBLOB="2a01000020000040b708000000000000030109029200030172e5000904000000010100000a24010000000201020c0d2407000005000000000000000c240000e9fffff5ffffffff092403f3ff000005024524", @ANYRES8=r1, @ANYBLOB="05", @ANYRES16=r1, @ANYRES16=r2, @ANYRES16], 0x0) 4.428460404s ago: executing program 3 (id=2221): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) close(0x4) 4.415050136s ago: executing program 3 (id=2222): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x7fe2, 0x1}, 0x52) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000300)}, 0x37) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000100001c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x96, 0x5d, 0x6, 0x40, 0x133e, 0x815, 0x7e66, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xff, 0x87, 0x28, 0x0, [], [{{0x9, 0x5, 0x5, 0x3}}]}}]}}]}}, 0x0) 1.913490158s ago: executing program 0 (id=2229): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000000000091000040"]) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000000)) 1.828780205s ago: executing program 0 (id=2230): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000080)='sys_enter\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000340)='\x13vkoxnet0\x00\xc4\xeb1\xa4\x17\xd5\xf2|\xad\xc8\xde\xc2\xfe\xfad\xf9\xfa\xd2 >\xb85\x1b\f\xc4\xb9\x14^\x88\xd7F0\x99\xb5B\xed\xaa\x92[\x14\xc0\x1a\x8a\x96\x0f\xa8U\xae\xbc\xa4^\x95\xc3\xc5d\x8a\x91\xaa\xfe\x98\xb8\xc7\xc5\xbeRDT`\f/,l\b\xa3\xa6\xbd\x05\xa7 K\x153\x02\x12\xc8Y\xa8\xabB\x18\xc3\b\xe7\x0ei\x98\x1e \x04\xf4\xb7\xd51\xc6\x8c\xc5\xd9.8\x1b\xec/}\xd3M\xef\xc6.\xe8\xf5>.\x9f|\xa4\vF\n\x11I&\x1e\xbd\x06\xa2\xed\x01H\x12~\x9f\x0e\xb0\xf1Y\xda\xc4i\xf8\xae\x1eC\x9bs\xf8E\xee?\xd5;\x80O\x80z\xb9\xc5\x02>\x006\xacgU\xd2\xa8l\x86\xb8\xa0\x96c\xf0\xc2\xe8a\x00\x00\x8fU\xb0\xad\x1e\xf4\x87iU:\xc0\x9c*\xf7&\xb2\xc7\xecpu{3\xd5\x11\xee\xc30=\x8ey\"\xb0\x85)\xd0\xb4\xd7@\xc7\xb6\xc61\xd7z\x02\x8cSq\xe5\x13\x8e\x158\x95\xad\x92\x8aJJ\x9d\x88D]\xc4\xcd\xa3\xe3\xc4\xbc\xd0\x83\x01\xff', 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000000), 0x0, 0x0, 0x0) fgetxattr(r1, &(0x7f0000003b80)=@known='trusted.overlay.opaque\x00', 0x0, 0xfffffffffffffde2) 1.816458836s ago: executing program 4 (id=2231): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000050000f5c401"]) 1.812425267s ago: executing program 0 (id=2232): bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) creat(0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x2}, 0x10) 1.799021108s ago: executing program 0 (id=2233): r0 = syz_usb_connect$hid(0x0, 0x6c, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000040b827ed0100000000000109022400010000000009040000010300000009210000200122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io$hid(r0, &(0x7f0000000b80)={0x24, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="00220500000026efb9ce"], 0x0}, 0x0) 1.729934704s ago: executing program 4 (id=2234): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.691092197s ago: executing program 4 (id=2235): syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000256930108205050088000002030109021b000100000000090402000191baf205"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x81}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) 1.64731859s ago: executing program 3 (id=2246): r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) fchdir(r0) open(&(0x7f0000000180)='./cgroup\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x2}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) creat(&(0x7f0000000240)='./cgroup\x00', 0x0) 914.877083ms ago: executing program 2 (id=2250): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001100)={{r0, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)='%pB \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10) readlink(0x0, 0x0, 0x0) 841.759969ms ago: executing program 2 (id=2252): r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) ptrace$PTRACE_GETSIGMASK(0x420a, r1, 0x8, &(0x7f0000000040)) 841.621629ms ago: executing program 2 (id=2253): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b52, &(0x7f0000000040)={0xfa, &(0x7f0000000000)=[{}]}) 841.425879ms ago: executing program 3 (id=2254): syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file1\x00', 0x800000, &(0x7f0000006a80)=ANY=[@ANYBLOB="66617374626f6f742c71756f7461000018bbdecde39739fcd1df176dde746ec834120600000000003b814e50a959736d6572462abc30ef5b65c70f73ecea54b5e5bea9836c319f653557e79a002208ce996dda659bd5ba0f4ce5c2080002223dc60000000000000044cd0a1e3686873600000000005493b4b81d5b9fa9b40fe4d76afc3a989c6d60044e89eb96e44d01a1034e3797ffa86870b82939f41ffa0f3d726f085663c29cbdc4c766a7eb77cc36160191acf5ae7469c82ab4145b595b987d75912a0fcd1c061835294cc0c618aba204f8adaa20c80108d356cd88cc86177056b06e7068c40f807d9e539f8f5b64a8ee0725aa8d00000000007cb6020d90ea79b8027cf75964dd86c2ed2b5e75779677aa8c76b848dd03dab190b5f02ec52830a17b01eaae1c3df076000000000000000000000000000083a48a6b926c668b9b90195018ea3619f9d80a0b894e212178e1a19909d764666264fa29e2c055fd7f8e67c2acfb75f0a8d41692f4542a575ee42ed94a0014fba44985cca9df12fe93bfaccf0122a6e7e593613ac0111701b125cc6799c43aa4ff708dc4a00a6decad26f0378072a571da000000b1a6bdf03fd56697e348b5b494f6fddb9f56142a47a40ef81690a7eca421bd0ad198afa58ce69d61c29deaa93c0efea0df04f20020ee84075b4e1a2ad43d1be1138de4668e7b6137545708790c501f1ed7f6a571d500000000000000", @ANYRES64, @ANYBLOB="53d2d9de939847c9dd37ed564f2be0a4f9d29f7e23b3a032bbe730dc52348cbe87ceee766fd6025fe3e79ae4be665c25801faff43856dd4a90209ef9ad9a90beca5921e77f0b0248d2793d9a477240b4d3e13b1079fb066ea5b89316eaa679c336a781bafb6020144f23f787a4057fcb152a4a807a2fda22545953e4650264b5f42a2712642c0e"], 0x25, 0x558f, &(0x7f00000014c0)="$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") r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fallocate(r0, 0x8, 0x12, 0x1000) 841.277119ms ago: executing program 2 (id=2255): openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000002c0)={0x3, &(0x7f0000000180)=[{0x28, 0xff, 0x5, 0xfffff038}, {0x2d}, {0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000a00)={@empty, @dev, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x2, 0x3, 0x1c, 0x67, 0x0, 0x7, 0x2, 0x0, @rand_addr=0x64010102, @multicast1}, {0x1e, 0x40, 0x0, @local}}}}}, 0x0) 799.418492ms ago: executing program 1 (id=2257): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x8001, 0x0, "00120dd6000000000f20000080c900"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000006c0)=0xd) 790.142193ms ago: executing program 2 (id=2258): close(0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x1000, 0x3}, &(0x7f0000000200), &(0x7f00000001c0)) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 767.073306ms ago: executing program 1 (id=2259): connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@ipv4_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'syz_tun\x00'}, @IFA_ADDRESS={0x8, 0x1, @loopback}]}, 0x34}}, 0x0) 739.190317ms ago: executing program 2 (id=2260): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB="000004000000f82710e0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 739.009137ms ago: executing program 1 (id=2261): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfffffffa) ppoll(&(0x7f0000000180)=[{r0, 0x10}, {r0, 0x8040}], 0x2, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00769a1c95595915303d60ffdeffff000400"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) 643.434426ms ago: executing program 1 (id=2262): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x800000}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x18, 0x4) 643.024236ms ago: executing program 1 (id=2263): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) 539.285425ms ago: executing program 1 (id=2264): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x6, "ddc59b539ab8"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 28.108798ms ago: executing program 4 (id=2265): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000072000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 25.216549ms ago: executing program 3 (id=2275): socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) r0 = socket$packet(0x11, 0x3, 0x300) fcntl$setstatus(r0, 0x4, 0x42000) syz_emit_ethernet(0x4a, &(0x7f0000000340)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0000ff", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xd9}}}}}}}, 0x0) 13.197369ms ago: executing program 4 (id=2266): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x0, 0x0, 0x0) 12.757799ms ago: executing program 3 (id=2277): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'team_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000054000147880000000000000007008209", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r4, @ANYBLOB="00001000e000030000010001000000000000000008"], 0x38}}, 0x0) 0s ago: executing program 4 (id=2267): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000004000000000000000000190095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x90) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r2}, 0x10) syz_emit_ethernet(0xd86, &(0x7f0000001580)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "711e8f", 0xd50, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @dev}, {[], @time_exceed={0x9, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "bede78", 0x0, 0x0, 0x0, @dev, @loopback, [@srh={0x0, 0xe, 0x4, 0x7, 0x0, 0x0, 0x0, [@mcast1, @empty, @private2, @private1, @private1, @loopback, @local]}, @dstopts={0x0, 0x193, '\x00', [@generic={0x0, 0x5f, "f0edb1af7badf7491d2500721be4cce0542133657e2d12f0ae3e134727e49fe7c04867be7426e8cbefd47520beacbe5c36083a972cb3b73de48f661a252e0b0a5a236ddf29543f29a5e18fd1c7b54248c8b03dc91385c9160f3394ff0708c8"}, @hao={0xc9, 0x10, @private1}, @jumbo, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x800, 0x0, 0x0, 0x4]}}, @jumbo, @calipso={0x7, 0x28, {0x2, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @generic={0x0, 0xbc4, "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"}]}]}}}}}}}, 0x0) kernel console output (not intermixed with test programs): t journal. Quota mode: writeback. [ 148.613521][ T318] ums-sddr09 4-1:1.0: USB Mass Storage device detected [ 148.661745][ T4379] support for the xor transformation has been removed. [ 148.686510][ T4289] EXT4-fs (loop4): unmounting filesystem. [ 148.849382][ T318] scsi host1: usb-storage 4-1:1.0 [ 149.065425][ T318] usb 4-1: USB disconnect, device number 33 [ 149.088987][ T338] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 149.318932][ T310] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 149.329087][ T338] usb 2-1: Using ep0 maxpacket: 32 [ 149.357773][ T4439] loop2: detected capacity change from 0 to 40427 [ 149.365582][ T4444] netlink: 96 bytes leftover after parsing attributes in process `syz.4.1641'. [ 149.380746][ T4439] F2FS-fs (loop2): invalid crc value [ 149.388274][ T4439] F2FS-fs (loop2): Found nat_bits in checkpoint [ 149.411846][ T4439] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 149.427619][ T305] syz-executor: attempt to access beyond end of device [ 149.427619][ T305] loop2: rw=2049, sector=45096, nr_sectors = 16 limit=40427 [ 149.459090][ T338] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.470132][ T338] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.481653][ T338] usb 2-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 149.490704][ T338] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.503850][ T338] usb 2-1: config 0 descriptor?? [ 149.709003][ T310] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.719809][ T310] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.729362][ T310] usb 1-1: New USB device found, idVendor=1241, idProduct=5015, bcdDevice= 0.00 [ 149.738193][ T310] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.746582][ T310] usb 1-1: config 0 descriptor?? [ 149.798996][ T40] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 149.888973][ T19] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 149.899055][ T318] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 149.989631][ T338] hkems 0003:2006:0118.0073: unbalanced delimiter at end of report description [ 149.998564][ T338] hkems 0003:2006:0118.0073: parse failed [ 150.004195][ T338] hkems: probe of 0003:2006:0118.0073 failed with error -22 [ 150.179173][ T40] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.189174][ T40] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 150.198415][ T1412] usb 2-1: USB disconnect, device number 34 [ 150.239942][ T310] holtek 0003:1241:5015.0074: item fetching failed at offset 1/5 [ 150.247611][ T310] holtek 0003:1241:5015.0074: parse failed [ 150.248983][ T19] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 150.253427][ T310] holtek: probe of 0003:1241:5015.0074 failed with error -22 [ 150.262189][ T318] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.279798][ T19] usb 3-1: config 1 has no interface number 0 [ 150.285599][ T19] usb 3-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.296316][ T318] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.298993][ T40] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 150.305871][ T318] usb 4-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 150.305897][ T318] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.315229][ T40] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 150.323691][ T19] usb 3-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 150.331697][ T40] usb 5-1: SerialNumber: syz [ 150.340782][ T19] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x8 has invalid wMaxPacketSize 0 [ 150.362209][ T318] usb 4-1: config 0 descriptor?? [ 150.367015][ T19] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 10007, setting to 1024 [ 150.377965][ T19] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 150.443250][ T1412] usb 1-1: USB disconnect, device number 40 [ 150.539056][ T19] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.547987][ T19] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.555782][ T19] usb 3-1: Product: syz [ 150.559780][ T19] usb 3-1: Manufacturer: syz [ 150.564133][ T19] usb 3-1: SerialNumber: syz [ 150.809959][ T4467] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 150.831967][ T40] usb 5-1: USB disconnect, device number 35 [ 150.841002][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.847882][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.854880][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.861723][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.868448][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.875264][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.881989][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.888909][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.895683][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.902783][ T318] lg-g15 0003:046D:C222.0075: unknown main item tag 0x0 [ 150.910146][ T318] lg-g15 0003:046D:C222.0075: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.3-1/input0 [ 151.055855][ T318] usb 4-1: USB disconnect, device number 34 [ 151.122240][ T28] audit: type=1326 audit(1724693944.203:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4495 comm="syz.0.1662" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f83a5579e79 code=0x0 [ 151.360943][ T4509] loop4: detected capacity change from 0 to 512 [ 151.371087][ T4509] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 151.379878][ T4509] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038 (0x7fffffff) [ 151.395384][ T4509] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 151.409807][ T4509] Quota error (device loop4): write_blk: dquota write failed [ 151.416999][ T4509] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 151.426689][ T4509] EXT4-fs error (device loop4): ext4_acquire_dquot:6764: comm syz.4.1667: Failed to acquire dquot type 0 [ 151.442316][ T4289] EXT4-fs (loop4): unmounting filesystem. [ 151.469232][ T4467] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 151.489909][ T19] cdc_ncm 3-1:1.1: bind() failure [ 151.574638][ T4516] usb usb8: usbfs: process 4516 (syz.3.1669) did not claim interface 0 before use [ 151.589023][ T40] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 151.704031][ T318] usb 3-1: USB disconnect, device number 44 [ 151.742880][ T28] audit: type=1400 audit(1724693944.823:591): avc: denied { getopt } for pid=4535 comm="syz.1.1679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 151.773731][ T4538] loop1: detected capacity change from 0 to 512 [ 151.805865][ T4538] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 151.814839][ T4538] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038 (0x7fffffff) [ 151.832181][ T4538] EXT4-fs (loop1): re-mounted. Quota mode: writeback. [ 151.844661][ T3847] EXT4-fs (loop1): unmounting filesystem. [ 151.868984][ T348] Bluetooth: hci0: Frame reassembly failed (-84) [ 151.948538][ T4514] loop4: detected capacity change from 0 to 131072 [ 151.955520][ T4514] F2FS-fs (loop4): Test dummy encryption mode enabled [ 151.962356][ T40] usb 1-1: config index 0 descriptor too short (expected 65396, got 59) [ 151.968102][ T4514] F2FS-fs (loop4): invalid crc value [ 151.970872][ T40] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 151.976484][ T4514] F2FS-fs (loop4): Invalid segment type: 16, segno: 21 [ 151.985626][ T40] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 151.992544][ T4514] F2FS-fs (loop4): Failed to initialize F2FS segment manager (-117) [ 152.068927][ T1412] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 152.079092][ T40] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.088081][ T40] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 152.096204][ T40] usb 1-1: SerialNumber: syz [ 152.129017][ T4504] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 152.351840][ T4504] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 152.428981][ T1412] usb 4-1: unable to get BOS descriptor set [ 152.476323][ T4569] loop4: detected capacity change from 0 to 256 [ 152.482680][ T4569] exfat: Deprecated parameter 'namecase' [ 152.488301][ T4569] exfat: Deprecated parameter 'utf8' [ 152.496041][ T4569] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xb89b369d, utbl_chksum : 0xe619d30d) [ 152.508950][ T1412] usb 4-1: config 0 has an invalid interface number: 235 but max is 0 [ 152.517108][ T1412] usb 4-1: config 0 has no interface number 0 [ 152.538948][ T19] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 152.679084][ T1412] usb 4-1: New USB device found, idVendor=0421, idProduct=0492, bcdDevice=22.e3 [ 152.688168][ T1412] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.695956][ T1412] usb 4-1: Product: syz [ 152.699944][ T1412] usb 4-1: Manufacturer: syz [ 152.704460][ T1412] usb 4-1: SerialNumber: syz [ 152.709551][ T1412] usb 4-1: config 0 descriptor?? [ 152.749603][ T1412] usb-storage 4-1:0.235: USB Mass Storage device detected [ 152.757582][ T1412] usb-storage 4-1:0.235: Quirks match for vid 0421 pid 0492: 400 [ 152.778976][ T19] usb 3-1: Using ep0 maxpacket: 16 [ 152.798966][ T310] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 152.811521][ T40] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 152.930072][ T19] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.948952][ T19] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.950977][ T399] usb 4-1: USB disconnect, device number 35 [ 152.962715][ T19] usb 3-1: New USB device found, idVendor=0461, idProduct=4e72, bcdDevice= 0.00 [ 152.974451][ T19] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.983046][ T19] usb 3-1: config 0 descriptor?? [ 153.038935][ T310] usb 5-1: Using ep0 maxpacket: 8 [ 153.159548][ T310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.170314][ T310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.179941][ T310] usb 5-1: New USB device found, idVendor=054c, idProduct=0ce6, bcdDevice= 0.00 [ 153.188793][ T310] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.197117][ T310] usb 5-1: config 0 descriptor?? [ 153.241671][ T399] usb 1-1: USB disconnect, device number 41 [ 154.206069][ T358] Bluetooth: hci0: command 0x1003 tx timeout [ 154.222566][ T399] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 154.304696][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 154.309472][ T19] hid-rmi 0003:0461:4E72.0076: item fetching failed at offset 0/2 [ 154.318431][ T19] hid-rmi 0003:0461:4E72.0076: parse failed [ 154.324476][ T19] hid-rmi: probe of 0003:0461:4E72.0076 failed with error -22 [ 154.481213][ T310] playstation 0003:054C:0CE6.0077: unknown main item tag 0x0 [ 154.488459][ T310] playstation 0003:054C:0CE6.0077: unknown main item tag 0x0 [ 154.496226][ T310] playstation 0003:054C:0CE6.0077: unknown main item tag 0x0 [ 154.503679][ T310] playstation 0003:054C:0CE6.0077: unknown main item tag 0x0 [ 154.510918][ T310] playstation 0003:054C:0CE6.0077: unknown main item tag 0x0 [ 154.519817][ T310] playstation 0003:054C:0CE6.0077: unknown main item tag 0x0 [ 154.527056][ T310] playstation 0003:054C:0CE6.0077: unknown main item tag 0x0 [ 154.534826][ T310] playstation 0003:054C:0CE6.0077: hidraw0: USB HID v0.00 Device [HID 054c:0ce6] on usb-dummy_hcd.4-1/input0 [ 154.546339][ T40] usb 3-1: USB disconnect, device number 45 [ 154.676342][ T28] audit: type=1400 audit(1724693947.753:592): avc: denied { unmount } for pid=4636 comm="syz.1.1704" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 154.695893][ T310] playstation 0003:054C:0CE6.0077: Invalid reportID received, expected 9 got 0 [ 154.705112][ T310] playstation 0003:054C:0CE6.0077: Failed to retrieve DualSense pairing info: -22 [ 154.712090][ T28] audit: type=1400 audit(1724693947.793:593): avc: denied { bind } for pid=4643 comm="syz.1.1707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 154.714630][ T310] playstation 0003:054C:0CE6.0077: Failed to get MAC address from DualSense [ 154.742923][ T1412] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 154.750432][ T310] playstation 0003:054C:0CE6.0077: Failed to create dualsense. [ 154.758154][ T310] playstation: probe of 0003:054C:0CE6.0077 failed with error -22 [ 154.903581][ T399] usb 5-1: USB disconnect, device number 36 [ 154.919061][ T310] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 155.108982][ T1412] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 155.127735][ T1412] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 155.144388][ T1412] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.155430][ T1412] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 155.178152][ T4658] device vlan2 entered promiscuous mode [ 155.249077][ T1412] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 155.264190][ T1412] usb 4-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 155.272584][ T1412] usb 4-1: Manufacturer: syz [ 155.282307][ T1412] usb 4-1: config 0 descriptor?? [ 155.289146][ T310] usb 1-1: config 0 has an invalid interface number: 176 but max is 0 [ 155.297147][ T310] usb 1-1: config 0 has no interface number 0 [ 155.469027][ T310] usb 1-1: New USB device found, idVendor=0bda, idProduct=8150, bcdDevice=5e.d2 [ 155.478949][ T310] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.486759][ T310] usb 1-1: Product: syz [ 155.490862][ T310] usb 1-1: Manufacturer: syz [ 155.495313][ T310] usb 1-1: SerialNumber: syz [ 155.500401][ T310] usb 1-1: config 0 descriptor?? [ 155.648955][ T60] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 155.659057][ T399] usb 2-1: new high-speed USB device number 35 using dummy_hcd [ 155.759634][ T1412] appleir 0003:05AC:8243.0078: item fetching failed at offset 0/1 [ 155.767344][ T1412] appleir 0003:05AC:8243.0078: parse failed [ 155.773186][ T1412] appleir: probe of 0003:05AC:8243.0078 failed with error -22 [ 155.828997][ T19] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 155.898946][ T399] usb 2-1: Using ep0 maxpacket: 16 [ 155.962498][ T1412] usb 4-1: USB disconnect, device number 36 [ 156.009000][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.019897][ T399] usb 2-1: config 0 has no interfaces? [ 156.025242][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.034752][ T60] usb 3-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 156.043614][ T60] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.051890][ T60] usb 3-1: config 0 descriptor?? [ 156.089153][ T19] usb 5-1: Using ep0 maxpacket: 32 [ 156.179043][ T399] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 156.187975][ T399] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.195753][ T399] usb 2-1: Product: syz [ 156.199768][ T310] (unnamed net_device) (uninitialized): Assigned a random MAC address: 52:0b:1c:5d:66:43 [ 156.209518][ T399] usb 2-1: Manufacturer: syz [ 156.213949][ T399] usb 2-1: SerialNumber: syz [ 156.219280][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.220885][ T310] rtl8150 1-1:0.176: eth1: rtl8150 is detected [ 156.230308][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.238760][ T399] r8152-cfgselector 2-1: config 0 descriptor?? [ 156.246002][ T19] usb 5-1: New USB device found, idVendor=056a, idProduct=0018, bcdDevice= 0.00 [ 156.265401][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.276661][ T19] usb 5-1: config 0 descriptor?? [ 156.369056][ T140] net eth1: rx_urb submit failed: -8 [ 156.473316][ T4721] netlink: 104 bytes leftover after parsing attributes in process `syz.3.1736'. [ 156.509017][ T399] r8152-cfgselector 2-1: Unknown version 0x0000 [ 156.530244][ T60] wacom 0003:056A:0325.0079: unbalanced delimiter at end of report description [ 156.539312][ T60] wacom 0003:056A:0325.0079: parse failed [ 156.545157][ T60] wacom: probe of 0003:056A:0325.0079 failed with error -22 [ 156.586197][ T318] usb 1-1: USB disconnect, device number 42 [ 156.635360][ T4738] loop3: detected capacity change from 0 to 128 [ 156.645616][ T4738] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 156.660952][ T4738] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 156.702047][ T4748] loop3: detected capacity change from 0 to 512 [ 156.708382][ T4748] EXT4-fs: Ignoring removed i_version option [ 156.719368][ T338] r8152-cfgselector 2-1: USB disconnect, device number 35 [ 156.722631][ T4748] EXT4-fs error (device loop3): __ext4_iget:5046: inode #11: block 1: comm syz.3.1742: invalid block [ 156.737665][ T4748] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.1742: couldn't read orphan inode 11 (err -117) [ 156.742329][ T60] usb 3-1: USB disconnect, device number 46 [ 156.753391][ T4748] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 156.775972][ T3775] EXT4-fs (loop3): unmounting filesystem. [ 156.780238][ T19] wacom 0003:056A:0018.007A: unknown main item tag 0x0 [ 156.788574][ T19] wacom 0003:056A:0018.007A: item fetching failed at offset 5/7 [ 156.796315][ T19] wacom 0003:056A:0018.007A: parse failed [ 156.802128][ T19] wacom: probe of 0003:056A:0018.007A failed with error -22 [ 156.991804][ T338] usb 5-1: USB disconnect, device number 37 [ 157.104742][ T28] audit: type=1400 audit(1724693950.183:594): avc: denied { view } for pid=4754 comm="syz.3.1745" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 157.106480][ T4757] netlink: 'syz.0.1744': attribute type 4 has an invalid length. [ 157.357840][ T28] audit: type=1400 audit(1724693950.433:595): avc: denied { mount } for pid=4784 comm="syz.2.1757" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 157.408914][ T318] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 157.508915][ T399] usb 2-1: new high-speed USB device number 36 using dummy_hcd [ 157.748935][ T399] usb 2-1: Using ep0 maxpacket: 16 [ 157.838994][ T318] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 157.849678][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.860333][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.868978][ T399] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.869833][ T318] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 157.880697][ T399] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.989051][ T318] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 157.997959][ T318] usb 1-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 158.005954][ T318] usb 1-1: Manufacturer: syz [ 158.011155][ T318] usb 1-1: config 0 descriptor?? [ 158.019102][ T399] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 158.028071][ T399] usb 2-1: New USB device strings: Mfr=236, Product=255, SerialNumber=0 [ 158.036312][ T399] usb 2-1: Product: syz [ 158.040285][ T399] usb 2-1: Manufacturer: syz [ 158.045134][ T399] usb 2-1: config 0 descriptor?? [ 158.098737][ T4804] loop4: detected capacity change from 0 to 256 [ 158.105230][ T4804] exfat: Deprecated parameter 'utf8' [ 158.112960][ T4804] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 158.489702][ T318] appleir 0003:05AC:8243.007B: item fetching failed at offset 0/1 [ 158.497458][ T318] appleir 0003:05AC:8243.007B: parse failed [ 158.503471][ T318] appleir: probe of 0003:05AC:8243.007B failed with error -22 [ 158.529614][ T399] kovaplus 0003:1E7D:2D50.007C: unknown main item tag 0xd [ 158.537055][ T399] kovaplus 0003:1E7D:2D50.007C: hidraw0: USB HID v0.07 Device [syz syz] on usb-dummy_hcd.1-1/input0 [ 158.626399][ T4810] loop3: detected capacity change from 0 to 2048 [ 158.640134][ T4810] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 158.648411][ T4810] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038 (0x7fffffff) [ 158.667559][ T3775] EXT4-fs (loop3): unmounting filesystem. [ 158.711928][ T60] usb 1-1: USB disconnect, device number 43 [ 158.817102][ T4824] loop4: detected capacity change from 0 to 40427 [ 158.823855][ T4824] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 158.831648][ T4824] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 158.840397][ T4824] F2FS-fs (loop4): invalid crc value [ 158.846645][ T4824] F2FS-fs (loop4): Found nat_bits in checkpoint [ 158.869745][ T4824] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 158.876664][ T4824] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 158.893032][ T4289] syz-executor: attempt to access beyond end of device [ 158.893032][ T4289] loop4: rw=2049, sector=40960, nr_sectors = 8 limit=40427 [ 158.988986][ T318] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 158.997035][ T4830] loop4: detected capacity change from 0 to 256 [ 159.022156][ T19] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 159.023545][ T28] audit: type=1326 audit(1724693952.103:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4831 comm="syz.4.1776" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4d4b79e79 code=0x0 [ 159.029420][ T19] hid-generic 0000:0000:0000.007D: unknown main item tag 0x0 [ 159.059536][ T19] hid-generic 0000:0000:0000.007D: hidraw1: HID v0.00 Device [syz0] on syz1 [ 159.178976][ T399] kovaplus 0003:1E7D:2D50.007C: couldn't init struct kovaplus_device [ 159.186918][ T399] kovaplus 0003:1E7D:2D50.007C: couldn't install mouse [ 159.194150][ T399] kovaplus: probe of 0003:1E7D:2D50.007C failed with error -71 [ 159.204312][ T399] usb 2-1: USB disconnect, device number 36 [ 159.399228][ T318] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 159.409901][ T318] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.420592][ T318] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 159.430063][ T318] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 159.442850][ T318] usb 4-1: New USB device found, idVendor=057e, idProduct=2009, bcdDevice= 0.00 [ 159.451675][ T318] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.460384][ T318] usb 4-1: config 0 descriptor?? [ 159.941254][ T318] nintendo 0003:057E:2009.007E: hidraw0: USB HID v80.00 Device [HID 057e:2009] on usb-dummy_hcd.3-1/input0 [ 160.019301][ T318] nintendo 0003:057E:2009.007E: failed reading SPI flash; ret=-38 [ 160.028921][ T318] nintendo 0003:057E:2009.007E: using factory cal for left stick [ 160.036476][ T318] nintendo 0003:057E:2009.007E: failed reading SPI flash; ret=-38 [ 160.044163][ T318] nintendo 0003:057E:2009.007E: using factory cal for right stick [ 160.051796][ T318] nintendo 0003:057E:2009.007E: failed reading SPI flash; ret=-38 [ 160.059520][ T318] nintendo 0003:057E:2009.007E: Failed to read left stick cal, using defaults; e=-38 [ 160.068799][ T318] nintendo 0003:057E:2009.007E: failed reading SPI flash; ret=-38 [ 160.076544][ T318] nintendo 0003:057E:2009.007E: Failed to read right stick cal, using defaults; e=-38 [ 160.085854][ T318] nintendo 0003:057E:2009.007E: failed reading SPI flash; ret=-38 [ 160.093466][ T318] nintendo 0003:057E:2009.007E: using factory cal for IMU [ 160.100432][ T318] nintendo 0003:057E:2009.007E: failed reading SPI flash; ret=-38 [ 160.108018][ T318] nintendo 0003:057E:2009.007E: Failed to read IMU cal, using defaults; ret=-38 [ 160.116915][ T318] nintendo 0003:057E:2009.007E: Unable to read IMU calibration data [ 160.124728][ T318] nintendo 0003:057E:2009.007E: Failed to set report mode; ret=-38 [ 160.132456][ T19] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 160.139824][ T318] nintendo 0003:057E:2009.007E: Failed to initialize controller; ret=-38 [ 160.148715][ T318] nintendo 0003:057E:2009.007E: probe - fail = -38 [ 160.155235][ T318] nintendo: probe of 0003:057E:2009.007E failed with error -38 [ 160.163414][ T318] usb 4-1: USB disconnect, device number 37 [ 160.168924][ T310] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 160.418966][ T19] usb 5-1: Using ep0 maxpacket: 16 [ 160.529120][ T310] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 160.539504][ T310] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 160.559075][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 160.571366][ T19] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 160.584332][ T19] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 160.593754][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.602082][ T19] usb 5-1: config 0 descriptor?? [ 160.619035][ T310] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 160.628171][ T310] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 160.635922][ T310] usb 1-1: SerialNumber: syz [ 160.918964][ T399] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 160.959018][ T318] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 161.079686][ T19] microsoft 0003:045E:07DA.007F: ignoring exceeding usage max [ 161.090913][ T19] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.007F/input/input57 [ 161.139710][ T310] usb 1-1: USB disconnect, device number 44 [ 161.169832][ T19] microsoft 0003:045E:07DA.007F: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 161.278995][ T399] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.289959][ T399] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.294022][ T19] usb 5-1: USB disconnect, device number 38 [ 161.300040][ T399] usb 4-1: New USB device found, idVendor=1fd2, idProduct=6007, bcdDevice= 0.00 [ 161.314697][ T399] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.323429][ T399] usb 4-1: config 0 descriptor?? [ 161.329042][ T318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 161.339866][ T318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 161.350596][ T318] usb 2-1: New USB device found, idVendor=056a, idProduct=00d0, bcdDevice= 0.00 [ 161.359485][ T318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.367716][ T318] usb 2-1: config 0 descriptor?? [ 161.775873][ T4879] netlink: 'syz.0.1795': attribute type 4 has an invalid length. [ 161.801372][ T399] hid-multitouch 0003:1FD2:6007.0080: hidraw0: USB HID v0.00 Device [HID 1fd2:6007] on usb-dummy_hcd.3-1/input0 [ 161.843404][ T318] wacom 0003:056A:00D0.0081: item fetching failed at offset 1/5 [ 161.843823][ T4885] loop4: detected capacity change from 0 to 512 [ 161.857506][ T4885] EXT4-fs (loop4): Test dummy encryption mode enabled [ 161.859439][ T318] wacom 0003:056A:00D0.0081: parse failed [ 161.866343][ T4885] EXT4-fs error (device loop4): __ext4_fill_super:5386: inode #2: comm syz.4.1798: casefold flag without casefold feature [ 161.874273][ T318] wacom: probe of 0003:056A:00D0.0081 failed with error -22 [ 161.884090][ T4885] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 161.899729][ T4885] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 161.938568][ T4289] EXT4-fs (loop4): unmounting filesystem. [ 162.029268][ T19] usb 4-1: USB disconnect, device number 38 [ 162.065733][ T4890] loop4: detected capacity change from 0 to 40427 [ 162.072588][ T1333] usb 2-1: USB disconnect, device number 37 [ 162.085086][ T4890] F2FS-fs (loop4): Found nat_bits in checkpoint [ 162.108062][ T4890] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 162.128232][ T4289] syz-executor: attempt to access beyond end of device [ 162.128232][ T4289] loop4: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 162.168944][ T318] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 162.218836][ T4898] xt_hashlimit: size too large, truncated to 1048576 [ 162.331875][ T4902] loop4: detected capacity change from 0 to 128 [ 162.538978][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 162.549778][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 162.563917][ T318] usb 1-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 162.572862][ T318] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.582531][ T318] usb 1-1: config 0 descriptor?? [ 162.781468][ T4917] loop4: detected capacity change from 0 to 40427 [ 162.788385][ T4917] F2FS-fs (loop4): Invalid log blocks per segment (4278190089) [ 162.795869][ T4917] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 162.804410][ T4917] F2FS-fs (loop4): invalid crc value [ 162.810877][ T4917] F2FS-fs (loop4): Found nat_bits in checkpoint [ 162.833467][ T4917] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 162.840705][ T4917] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 162.848961][ T1333] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 162.878958][ T338] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 163.060082][ T318] hid-steam 0003:28DE:1142.0082: unknown main item tag 0x0 [ 163.067276][ T318] hid-steam 0003:28DE:1142.0082: : USB HID v0.40 Device [HID 28de:1142] on usb-dummy_hcd.0-1/input0 [ 163.078976][ T318] hid-steam 0003:28DE:1142.0083: unknown main item tag 0x0 [ 163.086429][ T318] hid-steam 0003:28DE:1142.0083: hidraw0: USB HID v0.40 Device [HID 28de:1142] on usb-dummy_hcd.0-1/input0 [ 163.119035][ T338] usb 2-1: Using ep0 maxpacket: 16 [ 163.139069][ T327] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 163.159087][ T318] hid-steam 0003:28DE:1142.0082: Steam wireless receiver connected [ 163.219401][ T1333] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 163.229392][ T1333] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 163.239022][ T338] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.249795][ T338] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 163.262555][ T338] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 163.271755][ T399] usb 1-1: USB disconnect, device number 45 [ 163.271856][ T338] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.279620][ T399] hid-steam 0003:28DE:1142.0082: Steam wireless receiver disconnected [ 163.292797][ T338] usb 2-1: config 0 descriptor?? [ 163.309063][ T1333] usb 4-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 163.317917][ T1333] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 163.326093][ T1333] usb 4-1: SerialNumber: syz [ 163.498957][ T327] usb 5-1: config 1 has an invalid descriptor of length 234, skipping remainder of the config [ 163.509159][ T327] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 163.589116][ T327] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 163.598100][ T327] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 163.605953][ T327] usb 5-1: SerialNumber: syz [ 163.769653][ T338] microsoft 0003:045E:07DA.0084: ignoring exceeding usage max [ 163.780987][ T338] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0084/input/input58 [ 163.829712][ T1333] usb 4-1: USB disconnect, device number 39 [ 163.860172][ T338] microsoft 0003:045E:07DA.0084: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 163.889542][ T327] usb 5-1: 0:2 : does not exist [ 163.894406][ T327] usb 5-1: unit 56 not found! [ 163.900895][ T327] usb 5-1: USB disconnect, device number 39 [ 163.984279][ T338] usb 2-1: USB disconnect, device number 38 [ 164.374298][ T4946] loop3: detected capacity change from 0 to 512 [ 164.389596][ T4946] EXT4-fs: Ignoring removed i_version option [ 164.395485][ T4946] EXT4-fs: Ignoring removed nobh option [ 164.401490][ T4946] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 164.414299][ T4946] EXT4-fs (loop3): 1 truncate cleaned up [ 164.420082][ T4946] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 164.436956][ T3775] EXT4-fs (loop3): unmounting filesystem. [ 164.468124][ T4958] loop3: detected capacity change from 0 to 512 [ 164.474679][ T4958] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 164.482934][ T4958] EXT4-fs (loop3): invalid journal inode [ 164.494350][ T4956] SELinux: failed to load policy [ 164.499717][ T4958] EXT4-fs (loop3): can't get journal size [ 164.515009][ T4958] EXT4-fs (loop3): 1 truncate cleaned up [ 164.525776][ T4958] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 164.556784][ T3775] EXT4-fs (loop3): unmounting filesystem. [ 164.677133][ T4987] SELinux: failed to load policy [ 164.727270][ T4992] loop3: detected capacity change from 0 to 512 [ 164.739380][ T4992] EXT4-fs: Ignoring removed bh option [ 164.751182][ T4992] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 164.763914][ T4992] EXT4-fs error (device loop3): __ext4_iget:5046: inode #11: block 1: comm syz.3.1840: invalid block [ 164.774949][ T4992] EXT4-fs error (device loop3): ext4_orphan_get:1401: comm syz.3.1840: couldn't read orphan inode 11 (err -117) [ 164.786915][ T4992] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 164.806041][ T4999] xt_hashlimit: size too large, truncated to 1048576 [ 164.819246][ T3775] EXT4-fs (loop3): unmounting filesystem. [ 164.867502][ T4972] loop1: detected capacity change from 0 to 40427 [ 164.882330][ T4972] F2FS-fs (loop1): Invalid log blocks per segment (4278190089) [ 164.896392][ T4972] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 164.915515][ T4972] F2FS-fs (loop1): invalid crc value [ 164.933749][ T5012] device bridge_slave_1 left promiscuous mode [ 164.940733][ T5012] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.941366][ T4972] F2FS-fs (loop1): Found nat_bits in checkpoint [ 164.957859][ T5012] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 164.991594][ T4972] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 164.998520][ T4972] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 165.034230][ T5019] loop3: detected capacity change from 0 to 512 [ 165.091868][ T5019] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 165.100700][ T5019] ext4 filesystem being mounted at /116/file0 supports timestamps until 2038 (0x7fffffff) [ 165.116472][ T5019] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 165.131409][ T5019] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 1 with error 28 [ 165.143904][ T5019] EXT4-fs (loop3): This should not happen!! Data will be lost [ 165.143904][ T5019] [ 165.153526][ T5019] EXT4-fs (loop3): Total free blocks count 0 [ 165.159419][ T5019] EXT4-fs (loop3): Free/Dirty block details [ 165.165124][ T5019] EXT4-fs (loop3): free_blocks=65280 [ 165.170429][ T5019] EXT4-fs (loop3): dirty_blocks=1 [ 165.175266][ T5019] EXT4-fs (loop3): Block reservation details [ 165.181160][ T5019] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 165.188028][ T5027] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 10 with error 28 [ 165.218648][ T5031] loop3: detected capacity change from 0 to 512 [ 165.225489][ T5031] EXT4-fs (loop3): Test dummy encryption mode enabled [ 165.232612][ T5031] EXT4-fs error (device loop3): __ext4_fill_super:5386: inode #2: comm syz.3.1853: casefold flag without casefold feature [ 165.245514][ T5031] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 165.255322][ T5031] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 165.287817][ T3775] EXT4-fs (loop3): unmounting filesystem. [ 165.288918][ T338] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 165.378957][ T399] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 165.468948][ T1412] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 165.619263][ T399] usb 1-1: Using ep0 maxpacket: 8 [ 165.658993][ T338] usb 2-1: config 1 has an invalid descriptor of length 234, skipping remainder of the config [ 165.669152][ T338] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 165.739049][ T399] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.748999][ T338] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 165.749988][ T399] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.758731][ T338] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 165.768448][ T399] usb 1-1: New USB device found, idVendor=054c, idProduct=0ce6, bcdDevice= 0.00 [ 165.776424][ T338] usb 2-1: SerialNumber: syz [ 165.785364][ T399] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.788774][ T399] usb 1-1: config 0 descriptor?? [ 165.849009][ T1412] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 165.860819][ T1412] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.871527][ T1412] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.881055][ T1412] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 165.969009][ T1412] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 165.977862][ T1412] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 165.985792][ T1412] usb 5-1: Manufacturer: syz [ 165.990693][ T1412] usb 5-1: config 0 descriptor?? [ 166.069525][ T338] usb 2-1: 0:2 : does not exist [ 166.074231][ T338] usb 2-1: unit 56 not found! [ 166.083700][ T338] usb 2-1: USB disconnect, device number 39 [ 166.279795][ T399] playstation 0003:054C:0CE6.0085: unknown main item tag 0x0 [ 166.287401][ T399] playstation 0003:054C:0CE6.0085: unknown main item tag 0x0 [ 166.294929][ T399] playstation 0003:054C:0CE6.0085: unknown main item tag 0x0 [ 166.302353][ T399] playstation 0003:054C:0CE6.0085: unknown main item tag 0x0 [ 166.309660][ T399] playstation 0003:054C:0CE6.0085: unknown main item tag 0x0 [ 166.316876][ T399] playstation 0003:054C:0CE6.0085: unknown main item tag 0x0 [ 166.324113][ T399] playstation 0003:054C:0CE6.0085: unknown main item tag 0x0 [ 166.331785][ T399] playstation 0003:054C:0CE6.0085: hidraw0: USB HID v0.00 Device [HID 054c:0ce6] on usb-dummy_hcd.0-1/input0 [ 166.449650][ T1412] appleir 0003:05AC:8243.0086: unknown main item tag 0x0 [ 166.456657][ T1412] appleir 0003:05AC:8243.0086: No inputs registered, leaving [ 166.464997][ T1412] appleir 0003:05AC:8243.0086: hiddev96,hidraw1: USB HID v0.00 Device [syz] on usb-dummy_hcd.4-1/input0 [ 166.489012][ T399] playstation 0003:054C:0CE6.0085: Invalid reportID received, expected 9 got 0 [ 166.497819][ T399] playstation 0003:054C:0CE6.0085: Failed to retrieve DualSense pairing info: -22 [ 166.506894][ T399] playstation 0003:054C:0CE6.0085: Failed to get MAC address from DualSense [ 166.515363][ T399] playstation 0003:054C:0CE6.0085: Failed to create dualsense. [ 166.523206][ T399] playstation: probe of 0003:054C:0CE6.0085 failed with error -22 [ 166.718312][ T399] usb 1-1: USB disconnect, device number 46 [ 166.719523][ T1333] usb 5-1: USB disconnect, device number 40 [ 166.736849][ T5038] loop3: detected capacity change from 0 to 40427 [ 166.743661][ T5038] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 166.751288][ T5038] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 166.760039][ T5038] F2FS-fs (loop3): invalid crc value [ 166.766396][ T5038] F2FS-fs (loop3): Found nat_bits in checkpoint [ 166.789937][ T5038] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 166.796837][ T5038] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 166.820827][ T3775] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 166.820852][ T3775] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 166.828266][ T3775] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 166.835744][ T3775] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 166.843273][ T3775] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 166.850690][ T3775] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 166.858117][ T3775] F2FS-fs (loop3): invalid namelen(0), ino:0, run fsck to fix. [ 166.948958][ T1412] usb 2-1: new high-speed USB device number 40 using dummy_hcd [ 167.055748][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.063104][ T5049] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.070541][ T5049] device bridge_slave_0 entered promiscuous mode [ 167.077171][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.084104][ T5049] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.091331][ T5049] device bridge_slave_1 entered promiscuous mode [ 167.132216][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.139081][ T5049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.146144][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.152974][ T5049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.173640][ T1333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.181083][ T1333] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.188183][ T1333] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.197051][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.205829][ T399] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.212779][ T399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.228951][ T1412] usb 2-1: Using ep0 maxpacket: 16 [ 167.235483][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.243945][ T399] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.250817][ T399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.257995][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.265824][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.281698][ T5049] device veth0_vlan entered promiscuous mode [ 167.289193][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.297450][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.305348][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.312543][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.323658][ T5049] device veth1_macvtap entered promiscuous mode [ 167.330791][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.343870][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.356567][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.368963][ T1412] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.379880][ T1412] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 167.413219][ T5063] xt_hashlimit: size too large, truncated to 1048576 [ 167.499528][ T8] device bridge_slave_0 left promiscuous mode [ 167.505601][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.513800][ T8] device veth1_macvtap left promiscuous mode [ 167.519745][ T8] device veth0_vlan left promiscuous mode [ 167.525509][ T338] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 167.538982][ T1412] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.00 [ 167.547850][ T1412] usb 2-1: New USB device strings: Mfr=236, Product=255, SerialNumber=0 [ 167.589522][ T1412] usb 2-1: Product: syz [ 167.593723][ T1412] usb 2-1: Manufacturer: syz [ 167.593739][ T5067] netlink: 'syz.3.1866': attribute type 29 has an invalid length. [ 167.619152][ T1412] usb 2-1: config 0 descriptor?? [ 167.679898][ T305] syz-executor (305) used greatest stack depth: 19784 bytes left [ 167.695704][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.703698][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.711042][ T5070] device bridge_slave_0 entered promiscuous mode [ 167.717826][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.724892][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.732273][ T5070] device bridge_slave_1 entered promiscuous mode [ 167.768939][ T338] usb 5-1: Using ep0 maxpacket: 16 [ 167.773594][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.780850][ T5070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.787949][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.794744][ T5070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.814742][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.822544][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.830627][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.840226][ T327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.848518][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.855390][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.870302][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.878273][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.885144][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.899044][ T338] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 167.903807][ T5070] device veth0_vlan entered promiscuous mode [ 167.910313][ T338] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 167.925571][ T338] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 167.925917][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.937122][ T338] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 167.945161][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.961655][ T399] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 167.969673][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.977495][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.985373][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.993551][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.001811][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.009521][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.017548][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.024979][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.037385][ T5070] device veth1_macvtap entered promiscuous mode [ 168.044222][ T8] tipc: Disabling bearer [ 168.049507][ T8] tipc: Left network mode [ 168.049539][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.061859][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.069946][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.079962][ T1412] kovaplus 0003:1E7D:2D50.0087: item fetching failed at offset 5/7 [ 168.081587][ T1333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.087829][ T1412] kovaplus 0003:1E7D:2D50.0087: parse failed [ 168.096219][ T1333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.102030][ T1412] kovaplus: probe of 0003:1E7D:2D50.0087 failed with error -22 [ 168.109837][ T338] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 168.131938][ T338] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.139907][ T338] usb 5-1: Product: syz [ 168.143903][ T338] usb 5-1: Manufacturer: syz [ 168.148331][ T338] usb 5-1: SerialNumber: syz [ 168.154237][ T1333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.162814][ T1333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.323578][ T310] usb 2-1: USB disconnect, device number 40 [ 168.327826][ T5094] loop2: detected capacity change from 0 to 1024 [ 168.336751][ T5094] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 168.345307][ T5094] EXT4-fs (loop2): orphan cleanup on readonly fs [ 168.352848][ T5094] EXT4-fs error (device loop2): ext4_free_blocks:6211: comm syz.2.1876: Freeing blocks not in datazone - block = 0, count = 4096 [ 168.366305][ T5094] EXT4-fs (loop2): 1 orphan inode deleted [ 168.372682][ T5094] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 168.379064][ T399] usb 4-1: New USB device found, idVendor=a766, idProduct=7cb5, bcdDevice=55.3a [ 168.395631][ T399] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.404176][ T5070] EXT4-fs (loop2): unmounting filesystem. [ 168.404534][ T399] usb 4-1: config 0 descriptor?? [ 168.428565][ T5099] device vlan0 entered promiscuous mode [ 168.429824][ T5097] netlink: 'syz.2.1877': attribute type 4 has an invalid length. [ 168.437103][ T5099] device vlan0 left promiscuous mode [ 168.459410][ T399] usb-storage 4-1:0.0: USB Mass Storage device detected [ 168.533019][ T338] usb 5-1: USB disconnect, device number 41 [ 168.543268][ T333] udevd[333]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 168.639616][ T8] device bridge_slave_1 left promiscuous mode [ 168.645723][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.653193][ T8] device bridge_slave_0 left promiscuous mode [ 168.659490][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.667440][ T8] device veth1_macvtap left promiscuous mode [ 168.673684][ T8] device veth0_vlan left promiscuous mode [ 168.677554][ T399] usb 4-1: USB disconnect, device number 40 [ 168.748933][ T40] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 168.863897][ T5112] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 168.884224][ T5114] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 168.894076][ T5114] SELinux: failed to load policy [ 169.018675][ T5123] loop4: detected capacity change from 0 to 256 [ 169.140006][ T40] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 169.150661][ T310] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 169.158112][ T40] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 169.191368][ T399] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 169.259981][ T5131] loop3: detected capacity change from 0 to 512 [ 169.266239][ T5131] EXT4-fs: dax option not supported [ 169.292381][ T28] audit: type=1400 audit(1724693962.373:597): avc: denied { nlmsg_read } for pid=5130 comm="syz.3.1890" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 169.349026][ T40] usb 3-1: New USB device found, idVendor=133e, idProduct=0815, bcdDevice=7e.66 [ 169.358352][ T5140] loop4: detected capacity change from 0 to 512 [ 169.358735][ T40] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.381410][ T40] usb 3-1: Product: syz [ 169.385406][ T40] usb 3-1: Manufacturer: syz [ 169.385578][ T5142] loop3: detected capacity change from 0 to 512 [ 169.389946][ T40] usb 3-1: SerialNumber: syz [ 169.400567][ T310] usb 2-1: Using ep0 maxpacket: 32 [ 169.406406][ T40] usb 3-1: config 0 descriptor?? [ 169.413162][ T5140] EXT4-fs error (device loop4): ext4_orphan_get:1396: inode #15: comm syz.4.1895: iget: bad i_size value: -67835469387268086 [ 169.421011][ T5142] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 169.426621][ T5140] EXT4-fs (loop4): Remounting filesystem read-only [ 169.435033][ T5142] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038 (0x7fffffff) [ 169.441636][ T5140] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.1895: couldn't read orphan inode 15 (err -117) [ 169.463604][ T399] usb 1-1: Using ep0 maxpacket: 16 [ 169.469260][ T40] snd-usb-audio: probe of 3-1:0.0 failed with error -90 [ 169.474012][ T5142] Quota error (device loop3): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 169.476061][ T28] audit: type=1400 audit(1724693962.553:598): avc: denied { lock } for pid=5141 comm="syz.3.1896" path="/8/file0/file0/file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 169.486500][ T5142] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 169.510887][ T28] audit: type=1400 audit(1724693962.553:599): avc: denied { link } for pid=5141 comm="syz.3.1896" name="file0" dev="loop3" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 169.522098][ T5140] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 169.542071][ T5142] EXT4-fs error (device loop3): ext4_acquire_dquot:6764: comm syz.3.1896: Failed to acquire dquot type 0 [ 169.553092][ T5140] ext4 filesystem being mounted at /72/bus supports timestamps until 2038 (0x7fffffff) [ 169.569017][ T310] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 169.578319][ T310] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 169.587298][ T310] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 169.596953][ T310] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 169.599892][ T5049] EXT4-fs (loop3): unmounting filesystem. [ 169.606941][ T310] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 169.622141][ T399] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 169.622560][ T4289] EXT4-fs (loop4): unmounting filesystem. [ 169.631052][ T399] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 169.645984][ T310] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 169.655497][ T399] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 169.665174][ T310] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 169.674978][ T399] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 169.679607][ T338] usb 3-1: USB disconnect, device number 47 [ 169.684911][ T310] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 169.703152][ T399] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 169.712694][ T399] usb 1-1: config 1 interface 0 has no altsetting 0 [ 169.719104][ T310] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 169.728047][ T310] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.736054][ T399] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 169.744886][ T399] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.753280][ T310] usb 2-1: config 0 descriptor?? [ 169.795125][ T5154] loop3: detected capacity change from 0 to 1024 [ 169.809504][ T399] ums-sddr09 1-1:1.0: USB Mass Storage device detected [ 169.818464][ T5154] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 169.840962][ T5049] EXT4-fs (loop3): unmounting filesystem. [ 170.009670][ T310] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 41 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 170.050832][ T399] scsi host1: usb-storage 1-1:1.0 [ 170.194496][ T28] audit: type=1326 audit(1724693963.273:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5186 comm="syz.4.1913" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4d4b79e79 code=0x0 [ 170.235113][ T399] usb 2-1: USB disconnect, device number 41 [ 170.249384][ T399] usblp0: removed [ 170.271971][ T327] usb 1-1: USB disconnect, device number 47 [ 170.383846][ T5165] loop3: detected capacity change from 0 to 131072 [ 170.392812][ T5165] F2FS-fs (loop3): Found nat_bits in checkpoint [ 170.418225][ T5165] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 170.606837][ T5197] loop2: detected capacity change from 0 to 40427 [ 170.623548][ T5197] F2FS-fs (loop2): Found nat_bits in checkpoint [ 170.658179][ T5197] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 170.765608][ T5070] syz-executor: attempt to access beyond end of device [ 170.765608][ T5070] loop2: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 170.782135][ T5070] syz-executor: attempt to access beyond end of device [ 170.782135][ T5070] loop2: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 170.784240][ T28] audit: type=1400 audit(1724693963.853:601): avc: denied { read } for pid=5204 comm="syz.1.1917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 170.816396][ T5070] syz-executor: attempt to access beyond end of device [ 170.816396][ T5070] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 170.892887][ T5217] loop1: detected capacity change from 0 to 512 [ 170.906969][ T5217] EXT4-fs error (device loop1): ext4_orphan_get:1396: inode #15: comm syz.1.1921: casefold flag without casefold feature [ 170.920813][ T5217] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: inode #2: comm syz.1.1921: missing EA_INODE flag [ 170.932968][ T5217] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.1921: error while reading EA inode 2 err=-117 [ 170.945344][ T5217] EXT4-fs (loop1): 1 orphan inode deleted [ 170.951802][ T5217] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 170.960481][ T399] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 170.982086][ T3847] EXT4-fs (loop1): unmounting filesystem. [ 171.198936][ T399] usb 4-1: Using ep0 maxpacket: 32 [ 171.247487][ T5239] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.254452][ T5239] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.262690][ T5239] device bridge_slave_0 entered promiscuous mode [ 171.271688][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.278698][ T5239] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.286295][ T5239] device bridge_slave_1 entered promiscuous mode [ 171.318982][ T399] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.339909][ T399] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 171.358959][ T327] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 171.366978][ T399] usb 4-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 171.381436][ T399] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.399550][ T399] usb 4-1: config 0 descriptor?? [ 171.405261][ T28] audit: type=1400 audit(1724693964.483:602): avc: denied { watch_reads } for pid=5253 comm="syz.1.1937" path="/88/file0" dev="tmpfs" ino=468 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 171.429200][ T28] audit: type=1400 audit(1724693964.503:603): avc: denied { setattr } for pid=5253 comm="syz.1.1937" name="/" dev="incremental-fs" ino=468 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 171.541417][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.548295][ T5239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.555421][ T5239] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.562195][ T5239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.589713][ T1333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.597542][ T1333] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.605543][ T1333] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.619082][ T327] usb 5-1: Using ep0 maxpacket: 32 [ 171.624382][ T225] device bridge_slave_1 left promiscuous mode [ 171.633414][ T225] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.645863][ T225] device bridge_slave_0 left promiscuous mode [ 171.651990][ T225] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.659983][ T225] device veth1_macvtap left promiscuous mode [ 171.665923][ T225] device veth0_vlan left promiscuous mode [ 171.734320][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.742338][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.749271][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.756301][ T327] usb 5-1: config index 0 descriptor too short (expected 29220, got 36) [ 171.764593][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.772451][ T327] usb 5-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 171.781046][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.787886][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.795328][ T327] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 171.804448][ T327] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 171.813992][ T327] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 171.823431][ T327] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 171.832955][ T327] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 171.833406][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.842491][ T327] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 171.842529][ T327] usb 5-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 171.842551][ T327] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.850278][ T327] usb 5-1: config 0 descriptor?? [ 171.865766][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.892982][ T399] hkems 0003:2006:0118.0088: unbalanced delimiter at end of report description [ 171.901881][ T399] hkems 0003:2006:0118.0088: parse failed [ 171.907410][ T399] hkems: probe of 0003:2006:0118.0088 failed with error -22 [ 171.929741][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.943626][ T5239] device veth0_vlan entered promiscuous mode [ 171.951555][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.959557][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.967043][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.980487][ T5239] device veth1_macvtap entered promiscuous mode [ 171.987175][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.995313][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.003464][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.014329][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.022495][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.032048][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.040187][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.096586][ T19] usb 4-1: USB disconnect, device number 41 [ 172.129725][ T327] usblp 5-1:0.0: usblp0: USB Bidirectional printer dev 42 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 172.198944][ T318] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 172.341232][ T19] usb 5-1: USB disconnect, device number 42 [ 172.347534][ T19] usblp0: removed [ 172.438932][ T318] usb 2-1: Using ep0 maxpacket: 16 [ 172.488990][ T399] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 172.559053][ T318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.569866][ T318] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 172.580709][ T318] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 172.593332][ T318] usb 2-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 172.602241][ T318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.610808][ T318] usb 2-1: config 0 descriptor?? [ 172.624450][ T5278] xt_bpf: check failed: parse error [ 172.648832][ T5282] loop2: detected capacity change from 0 to 512 [ 172.670623][ T5282] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 172.679939][ T5282] ext4 filesystem being mounted at /2/file0 supports timestamps until 2038 (0x7fffffff) [ 172.710510][ T5282] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1102: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 172.725171][ T5282] Quota error (device loop2): write_blk: dquota write failed [ 172.732438][ T5282] EXT4-fs error (device loop2): ext4_acquire_dquot:6764: comm syz.2.1950: Failed to acquire dquot type 0 [ 172.750752][ T5239] EXT4-fs (loop2): unmounting filesystem. [ 172.793749][ T5280] loop3: detected capacity change from 0 to 40427 [ 172.804224][ T5280] F2FS-fs (loop3): Found nat_bits in checkpoint [ 172.821087][ T2632] tipc: Disabling bearer [ 172.826213][ T2632] tipc: Left network mode [ 172.833762][ T5280] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 172.868997][ T399] usb 1-1: config 1 has an invalid descriptor of length 234, skipping remainder of the config [ 172.901063][ T5296] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 172.902162][ T399] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 172.997426][ T5049] syz-executor: attempt to access beyond end of device [ 172.997426][ T5049] loop3: rw=524288, sector=45064, nr_sectors = 8 limit=40427 [ 173.011510][ T5049] syz-executor: attempt to access beyond end of device [ 173.011510][ T5049] loop3: rw=0, sector=45064, nr_sectors = 8 limit=40427 [ 173.025735][ T399] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 173.038295][ T399] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 173.047114][ T399] usb 1-1: SerialNumber: syz [ 173.052247][ T5049] syz-executor: attempt to access beyond end of device [ 173.052247][ T5049] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 173.090006][ T318] gt683r_led 0003:1770:FF00.0089: unknown main item tag 0x7 [ 173.097654][ T318] gt683r_led 0003:1770:FF00.0089: unknown main item tag 0x7 [ 173.104866][ T318] gt683r_led 0003:1770:FF00.0089: unbalanced collection at end of report description [ 173.114698][ T318] gt683r_led 0003:1770:FF00.0089: hid parsing failed [ 173.121380][ T318] gt683r_led: probe of 0003:1770:FF00.0089 failed with error -22 [ 173.188970][ T327] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 173.293240][ T318] usb 2-1: USB disconnect, device number 42 [ 173.316414][ T5306] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.323519][ T5306] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.331664][ T5306] device bridge_slave_0 entered promiscuous mode [ 173.341185][ T5306] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.348105][ T5306] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.355341][ T5306] device bridge_slave_1 entered promiscuous mode [ 173.362091][ T399] usb 1-1: 0:2 : does not exist [ 173.366815][ T399] usb 1-1: unit 56 not found! [ 173.376212][ T399] usb 1-1: USB disconnect, device number 48 [ 173.388670][ T333] udevd[333]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 173.450486][ T2632] device bridge_slave_1 left promiscuous mode [ 173.456610][ T2632] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.464481][ T2632] device bridge_slave_0 left promiscuous mode [ 173.470597][ T2632] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.478926][ T2632] device veth1_macvtap left promiscuous mode [ 173.484833][ T2632] device veth0_vlan left promiscuous mode [ 173.548963][ T327] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.559807][ T327] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 173.569580][ T327] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 173.582851][ T327] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 173.591922][ T327] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.600631][ T327] usb 3-1: config 0 descriptor?? [ 173.637023][ T5306] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.643904][ T5306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.651008][ T5306] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.657756][ T5306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.677273][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.684754][ T19] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.697220][ T19] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.706461][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.714511][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.721365][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.730811][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.738734][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.746020][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.764550][ T5306] device veth0_vlan entered promiscuous mode [ 173.772578][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.780908][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.788657][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.796508][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.803849][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.816146][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.830313][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.853802][ T5306] device veth1_macvtap entered promiscuous mode [ 173.876708][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.890786][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.955247][ T5326] loop3: detected capacity change from 0 to 2048 [ 174.020663][ T5326] loop3: p1 p2 p3 [ 174.050881][ T448] udevd[448]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 174.051818][ T330] udevd[330]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 174.061860][ T333] udevd[333]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 174.101550][ T327] kye 0003:0458:5013.008A: item fetching failed at offset 4/5 [ 174.110707][ T327] kye 0003:0458:5013.008A: parse failed [ 174.116671][ T327] kye: probe of 0003:0458:5013.008A failed with error -22 [ 174.128960][ T60] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 174.228941][ T19] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 174.305234][ T327] usb 3-1: USB disconnect, device number 48 [ 174.469693][ T2632] device bridge_slave_1 left promiscuous mode [ 174.475719][ T2632] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.483355][ T2632] device bridge_slave_0 left promiscuous mode [ 174.489529][ T2632] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.497639][ T2632] device veth1_macvtap left promiscuous mode [ 174.503625][ T2632] device veth0_vlan left promiscuous mode [ 174.506095][ T60] usb 2-1: config 27 has an invalid descriptor of length 255, skipping remainder of the config [ 174.519459][ T60] usb 2-1: config 27 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 174.532224][ T60] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 174.541172][ T60] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.588964][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.591257][ T60] snd-usb-audio: probe of 2-1:27.0 failed with error -2 [ 174.601077][ T19] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.616717][ T19] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 174.627739][ T333] udevd[333]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:27.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 174.630003][ T19] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 174.654123][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.662884][ T19] usb 5-1: config 0 descriptor?? [ 174.813356][ T1333] usb 2-1: USB disconnect, device number 43 [ 175.016041][ T5370] loop3: detected capacity change from 0 to 2048 [ 175.030149][ T5370] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none. [ 175.038557][ T5370] ext4 filesystem being mounted at /9/bus supports timestamps until 2038 (0x7fffffff) [ 175.051076][ T5370] EXT4-fs error (device loop3): ext4_find_dest_de:2112: inode #2: block 16: comm syz.3.1987: bad entry in directory: rec_len is smaller than minimal - offset=108, inode=646161, rec_len=0, size=4096 fake=0 [ 175.075207][ T5306] EXT4-fs (loop3): unmounting filesystem. [ 175.098985][ T399] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 175.129758][ T19] plantronics 0003:047F:FFFF.008B: unknown main item tag 0x0 [ 175.137056][ T19] plantronics 0003:047F:FFFF.008B: unknown main item tag 0x0 [ 175.144453][ T19] plantronics 0003:047F:FFFF.008B: unknown main item tag 0x0 [ 175.151739][ T19] plantronics 0003:047F:FFFF.008B: unknown main item tag 0x0 [ 175.158957][ T19] plantronics 0003:047F:FFFF.008B: unknown main item tag 0x0 [ 175.166085][ T19] plantronics 0003:047F:FFFF.008B: unknown main item tag 0x0 [ 175.173488][ T19] plantronics 0003:047F:FFFF.008B: No inputs registered, leaving [ 175.184168][ T19] plantronics 0003:047F:FFFF.008B: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 175.338985][ T399] usb 3-1: Using ep0 maxpacket: 16 [ 175.348903][ T318] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 175.441569][ T19] usb 5-1: USB disconnect, device number 43 [ 175.478980][ T399] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.490209][ T399] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.500642][ T399] usb 3-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 175.509680][ T399] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.527851][ T399] usb 3-1: config 0 descriptor?? [ 175.565876][ T5384] loop1: detected capacity change from 0 to 40427 [ 175.572667][ T5384] F2FS-fs (loop1): Invalid log_blocksize (268), supports only 12 [ 175.580468][ T5384] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 175.589922][ T5384] F2FS-fs (loop1): invalid crc value [ 175.596450][ T5384] F2FS-fs (loop1): Found nat_bits in checkpoint [ 175.619853][ T5384] F2FS-fs (loop1): Try to recover 1th superblock, ret: 0 [ 175.626787][ T5384] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 175.650681][ T3847] syz-executor: attempt to access beyond end of device [ 175.650681][ T3847] loop1: rw=2049, sector=40960, nr_sectors = 8 limit=40427 [ 175.718981][ T318] usb 4-1: config index 0 descriptor too short (expected 45, got 36) [ 175.732728][ T318] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.745332][ T318] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 175.758078][ T318] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 175.766943][ T318] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.775198][ T318] usb 4-1: config 0 descriptor?? [ 175.791170][ T8] Bluetooth: hci0: Frame reassembly failed (-84) [ 176.010121][ T399] hid-steam 0003:28DE:1142.008C: unexpected long global item [ 176.017532][ T399] hid-steam 0003:28DE:1142.008C: steam_probe:parse of hid interface failed [ 176.026843][ T399] hid-steam: probe of 0003:28DE:1142.008C failed with error -22 [ 176.048944][ T19] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 176.212291][ T1333] usb 3-1: USB disconnect, device number 49 [ 176.260047][ T318] plantronics 0003:047F:FFFF.008D: unknown main item tag 0xd [ 176.267968][ T318] plantronics 0003:047F:FFFF.008D: No inputs registered, leaving [ 176.278110][ T318] plantronics 0003:047F:FFFF.008D: hiddev96,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 176.298908][ T19] usb 2-1: Using ep0 maxpacket: 8 [ 176.419238][ T19] usb 2-1: config index 0 descriptor too short (expected 5924, got 36) [ 176.427379][ T19] usb 2-1: config 250 has an invalid interface number: 228 but max is -1 [ 176.435595][ T19] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 176.444484][ T19] usb 2-1: config 250 has no interface number 0 [ 176.450525][ T19] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 176.461908][ T19] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 176.472130][ T19] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 26 [ 176.482284][ T19] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 176.495562][ T19] usb 2-1: config 250 interface 228 has no altsetting 0 [ 176.539506][ T399] usb 4-1: USB disconnect, device number 42 [ 176.619008][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 176.628116][ T19] usb 2-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 176.636243][ T19] usb 2-1: Product: syz [ 176.640196][ T19] usb 2-1: SerialNumber: syz [ 176.679470][ T19] hub 2-1:250.228: bad descriptor, ignoring hub [ 176.685564][ T19] hub: probe of 2-1:250.228 failed with error -5 [ 176.889498][ T19] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 44 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 177.019007][ T60] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 177.078956][ T399] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 177.219195][ C0] usblp0: nonzero read bulk status received: -71 [ 177.268990][ T60] usb 3-1: Using ep0 maxpacket: 8 [ 177.344913][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 177.344928][ T28] audit: type=1400 audit(1724693970.423:605): avc: denied { ioctl } for pid=5389 comm="syz.1.1993" path="/dev/usb/lp0" dev="devtmpfs" ino=1573 ioctlcmd=0x604 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 177.369069][ T318] usb 2-1: USB disconnect, device number 44 [ 177.376195][ T24] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 177.382813][ T318] usblp0: removed [ 177.429049][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.439900][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.449466][ T60] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 177.462182][ T60] usb 3-1: New USB device found, idVendor=1223, idProduct=3f07, bcdDevice= 0.00 [ 177.471045][ T60] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.489555][ T399] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.500388][ T399] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.510158][ T60] usb 3-1: config 0 descriptor?? [ 177.514968][ T399] usb 5-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 177.523993][ T399] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.532339][ T399] usb 5-1: config 0 descriptor?? [ 177.648959][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 177.750873][ T5402] xt_hashlimit: size too large, truncated to 1048576 [ 177.789439][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.800786][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 177.810882][ T24] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 177.823651][ T24] usb 4-1: New USB device found, idVendor=5543, idProduct=0064, bcdDevice= 0.00 [ 177.832684][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 177.849103][ T24] usb 4-1: config 0 descriptor?? [ 177.859079][ T358] Bluetooth: hci0: command 0x1003 tx timeout [ 177.864994][ T45] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 177.893922][ T5421] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2006'. [ 177.896942][ T5423] loop1: detected capacity change from 0 to 512 [ 177.902858][ T5421] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2006'. [ 177.911852][ T5423] EXT4-fs (loop1): Test dummy encryption mode enabled [ 177.919411][ T5421] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2006'. [ 177.927743][ T5423] EXT4-fs error (device loop1): __ext4_iget:5046: inode #11: block 1: comm syz.1.2007: invalid block [ 177.945050][ T5423] EXT4-fs error (device loop1): ext4_orphan_get:1401: comm syz.1.2007: couldn't read orphan inode 11 (err -117) [ 177.957205][ T5423] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 177.975259][ T5423] fscrypt: AES-256-XTS using blk-crypto-fallback [ 177.989075][ T60] usbhid 3-1:0.0: can't add hid device: -71 [ 177.994972][ T60] usbhid: probe of 3-1:0.0 failed with error -71 [ 178.002418][ T60] usb 3-1: USB disconnect, device number 50 [ 178.011263][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.013225][ T3847] EXT4-fs (loop1): unmounting filesystem. [ 178.018736][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.030514][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.037295][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.044198][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.051014][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.057826][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.064704][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.071629][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.078397][ T399] lg-g15 0003:046D:C222.008E: unknown main item tag 0x0 [ 178.085943][ T399] lg-g15 0003:046D:C222.008E: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.4-1/input0 [ 178.228982][ T40] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 178.236948][ T399] usb 5-1: USB disconnect, device number 44 [ 178.329982][ T24] uclogic 0003:5543:0064.008F: item fetching failed at offset 10/11 [ 178.337964][ T24] uclogic 0003:5543:0064.008F: parse failed [ 178.343914][ T24] uclogic: probe of 0003:5543:0064.008F failed with error -22 [ 178.536132][ T399] usb 4-1: USB disconnect, device number 43 [ 178.598975][ T40] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 178.609001][ T40] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.789085][ T40] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.798071][ T40] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.806133][ T40] usb 1-1: Product: syz [ 178.810162][ T40] usb 1-1: Manufacturer: syz [ 178.814532][ T40] usb 1-1: SerialNumber: syz [ 178.915681][ T2632] Bluetooth: hci0: Frame reassembly failed (-84) [ 179.018976][ T1333] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 179.232398][ T5467] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2025'. [ 179.258993][ T1333] usb 5-1: Using ep0 maxpacket: 16 [ 179.379028][ T1333] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.389896][ T1333] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.399416][ T1333] usb 5-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 179.408208][ T1333] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.416552][ T1333] usb 5-1: config 0 descriptor?? [ 179.900359][ T1333] hid-steam 0003:28DE:1142.0090: unexpected long global item [ 179.907743][ T1333] hid-steam 0003:28DE:1142.0090: steam_probe:parse of hid interface failed [ 179.916248][ T1333] hid-steam: probe of 0003:28DE:1142.0090 failed with error -22 [ 179.948969][ T40] cdc_ncm 1-1:1.0: SET_NTB_FORMAT failed [ 179.998946][ T40] cdc_ncm 1-1:1.0: bind() failure [ 180.004639][ T40] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 180.011299][ T40] cdc_ncm 1-1:1.1: bind() failure [ 180.016765][ T40] usb 1-1: USB disconnect, device number 49 [ 180.102476][ T1333] usb 5-1: USB disconnect, device number 45 [ 180.150283][ T5481] loop1: detected capacity change from 0 to 2048 [ 180.160640][ T5481] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 180.169115][ T5481] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038 (0x7fffffff) [ 180.186971][ T3847] EXT4-fs (loop1): unmounting filesystem. [ 180.201376][ T28] audit: type=1400 audit(1724693973.283:606): avc: denied { remount } for pid=5482 comm="syz.3.2031" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 180.226946][ T28] audit: type=1400 audit(1724693973.303:607): avc: denied { nnp_transition } for pid=5490 comm="syz.3.2033" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 180.248097][ T28] audit: type=1400 audit(1724693973.303:608): avc: denied { transition } for pid=5490 comm="syz.3.2033" path="/26/file2" dev="tmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 180.273322][ T28] audit: type=1400 audit(1724693973.303:609): avc: denied { entrypoint } for pid=5490 comm="syz.3.2033" path="/26/file2" dev="tmpfs" ino=154 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 180.297542][ T28] audit: type=1400 audit(1724693973.303:610): avc: denied { noatsecure } for pid=5490 comm="syz.3.2033" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 180.398907][ T5495] loop3: detected capacity change from 0 to 40427 [ 180.405606][ T5495] F2FS-fs (loop3): Insane cp_payload (553648128 >= 504) [ 180.412560][ T5495] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 180.421420][ T5495] F2FS-fs (loop3): invalid crc value [ 180.427667][ T5495] F2FS-fs (loop3): Found nat_bits in checkpoint [ 180.451491][ T5495] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 180.458422][ T5495] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 180.475468][ T5495] syz.3.2035: attempt to access beyond end of device [ 180.475468][ T5495] loop3: rw=2049, sector=53248, nr_sectors = 136 limit=40427 [ 180.489295][ T399] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 180.496947][ T5306] syz-executor: attempt to access beyond end of device [ 180.496947][ T5306] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 180.748914][ T399] usb 2-1: Using ep0 maxpacket: 16 [ 180.878929][ T399] usb 2-1: config 0 has an invalid interface number: 4 but max is 0 [ 180.896948][ T399] usb 2-1: config 0 has no interface number 0 [ 180.927247][ T399] usb 2-1: config 0 interface 4 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.938068][ T40] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 180.978475][ T399] usb 2-1: config 0 interface 4 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 180.978954][ T45] Bluetooth: hci0: command 0x1003 tx timeout [ 180.988139][ T358] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 181.023803][ T399] usb 2-1: New USB device found, idVendor=056a, idProduct=0084, bcdDevice= 0.00 [ 181.053351][ T399] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.072633][ T399] usb 2-1: config 0 descriptor?? [ 181.090584][ T5518] loop2: detected capacity change from 0 to 512 [ 181.104593][ T5518] EXT4-fs (loop2): 1 orphan inode deleted [ 181.110302][ T5518] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 181.119285][ T8] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 181.119468][ T5518] ext4 filesystem being mounted at /18/file1 supports timestamps until 2038 (0x7fffffff) [ 181.143597][ T8] EXT4-fs error (device loop2): ext4_release_dquot:6787: comm kworker/u4:0: Failed to release dquot type 1 [ 181.156471][ T5239] EXT4-fs (loop2): unmounting filesystem. [ 181.210619][ T5524] loop2: detected capacity change from 0 to 512 [ 181.219510][ T5524] EXT4-fs (loop2): 1 truncate cleaned up [ 181.225043][ T5524] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 181.241513][ T5524] EXT4-fs (loop2): shut down requested (2) [ 181.254241][ T5239] EXT4-fs (loop2): unmounting filesystem. [ 181.288979][ T318] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 181.359020][ T40] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.375280][ T40] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 181.390710][ T40] usb 4-1: New USB device found, idVendor=28de, idProduct=1142, bcdDevice= 0.00 [ 181.400996][ T40] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 181.409526][ T40] usb 4-1: config 0 descriptor?? [ 181.528904][ T318] usb 1-1: Using ep0 maxpacket: 16 [ 181.545426][ T5514] loop4: detected capacity change from 0 to 131072 [ 181.553126][ T5514] F2FS-fs (loop4): invalid crc value [ 181.559932][ T5514] F2FS-fs (loop4): Found nat_bits in checkpoint [ 181.582477][ T399] wacom 0003:056A:0084.0091: hidraw0: USB HID v0.00 Device [HID 056a:0084] on usb-dummy_hcd.1-1/input4 [ 181.586935][ T5514] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 181.799446][ T19] usb 2-1: USB disconnect, device number 45 [ 185.930968][ T5562] loop3: detected capacity change from 0 to 512 [ 185.968966][ T40] usbhid 4-1:0.0: can't add hid device: -71 [ 185.974841][ T5562] EXT4-fs (loop3): orphan cleanup on readonly fs [ 185.976179][ T40] usbhid: probe of 4-1:0.0 failed with error -71 [ 185.990233][ T40] usb 4-1: USB disconnect, device number 44 [ 185.997476][ T5562] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 186.006864][ T5562] EXT4-fs warning (device loop3): ext4_enable_quotas:6999: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 186.021352][ T5562] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 186.032198][ T5562] EXT4-fs (loop3): 1 truncate cleaned up [ 186.039850][ T5562] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 186.058938][ T318] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 186.083253][ T318] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.093501][ T5306] EXT4-fs (loop3): unmounting filesystem. [ 186.101423][ T318] r8152-cfgselector 1-1: config 0 descriptor?? [ 186.115614][ T5583] 9pnet: p9_errstr2errno: server reported unknown error œæ [ 186.122751][ T318] r8152-cfgselector 1-1: can't set config #0, error -71 [ 186.149005][ T318] r8152-cfgselector 1-1: Unknown version 0x0000 [ 186.155940][ T318] r8152-cfgselector 1-1: USB disconnect, device number 50 [ 186.174395][ T28] audit: type=1400 audit(1724693979.253:611): avc: denied { write } for pid=5578 comm="syz.4.2066" name="usbmon2" dev="devtmpfs" ino=145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 186.218188][ T28] audit: type=1400 audit(1724693979.293:612): avc: denied { sqpoll } for pid=5598 comm="syz.0.2074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 186.262484][ T1333] usb 2-1: new high-speed USB device number 46 using dummy_hcd [ 186.274052][ T5604] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2076'. [ 186.388959][ T310] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 186.508929][ T1333] usb 2-1: Using ep0 maxpacket: 16 [ 186.628985][ T1333] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 186.637816][ T1333] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 186.647326][ T1333] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 186.656796][ T1333] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 186.666327][ T1333] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 186.675878][ T1333] usb 2-1: config 1 interface 0 has no altsetting 0 [ 186.682303][ T1333] usb 2-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 186.691139][ T1333] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.740242][ T1333] ums-sddr09 2-1:1.0: USB Mass Storage device detected [ 186.789046][ T310] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.799898][ T310] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.809393][ T310] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 186.819059][ T310] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 186.828436][ T310] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 186.959378][ T1333] scsi host1: usb-storage 2-1:1.0 [ 186.975687][ T5614] loop4: detected capacity change from 0 to 256 [ 186.982181][ T5614] FAT-fs (loop4): Unrecognized mount option "id=0x0000000000000000" or missing value [ 187.009136][ T310] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.018195][ T310] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.026086][ T310] usb 3-1: Product: syz [ 187.030060][ T310] usb 3-1: Manufacturer: syz [ 187.034563][ T310] usb 3-1: SerialNumber: syz [ 187.161986][ T1333] usb 2-1: USB disconnect, device number 46 [ 187.300205][ T5581] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 187.320612][ T5650] loop4: detected capacity change from 0 to 512 [ 187.328568][ T5650] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.2095: Invalid inode bitmap blk 4 in block_group 0 [ 187.341877][ T5650] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 187.357340][ T4289] EXT4-fs (loop4): unmounting filesystem. [ 187.409043][ T399] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 187.428086][ T5658] loop4: detected capacity change from 0 to 256 [ 187.436404][ T5658] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 187.465812][ T5660] loop4: detected capacity change from 0 to 512 [ 187.488965][ T24] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 187.490500][ T5660] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 187.505206][ T5660] ext4 filesystem being mounted at /114/bus supports timestamps until 2038 (0x7fffffff) [ 187.527979][ T4289] EXT4-fs (loop4): unmounting filesystem. [ 187.692144][ T28] audit: type=1400 audit(1724693980.773:613): avc: denied { connect } for pid=5677 comm="syz.1.2106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 187.758914][ T24] usb 4-1: Using ep0 maxpacket: 16 [ 187.809020][ T399] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.819988][ T399] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 187.829883][ T399] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 64 [ 187.839576][ T399] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 18 [ 187.858225][ T5686] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 187.889461][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.898926][ T6] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 187.900508][ T24] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.917155][ T24] usb 4-1: New USB device found, idVendor=0419, idProduct=0001, bcdDevice= 0.00 [ 187.926020][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.934451][ T24] usb 4-1: config 0 descriptor?? [ 187.939326][ T399] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 187.948067][ T399] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 187.956017][ T399] usb 1-1: SerialNumber: syz [ 187.979070][ T5632] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 187.986039][ T5632] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 188.138915][ T6] usb 5-1: Using ep0 maxpacket: 8 [ 188.201470][ T5632] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 188.208435][ T5632] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 188.229433][ T310] cdc_ncm 3-1:1.0: bind() failure [ 188.234998][ T310] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 188.241732][ T310] cdc_ncm 3-1:1.1: bind() failure [ 188.247674][ T310] usb 3-1: USB disconnect, device number 51 [ 188.258959][ T6] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 188.429044][ T6] usb 5-1: New USB device found, idVendor=8086, idProduct=0b03, bcdDevice=f4.28 [ 188.438008][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.445811][ T6] usb 5-1: Product: syz [ 188.449771][ T6] usb 5-1: Manufacturer: syz [ 188.454122][ T6] usb 5-1: SerialNumber: syz [ 188.459290][ T6] usb 5-1: config 0 descriptor?? [ 188.464518][ T24] samsung 0003:0419:0001.0092: hidraw0: USB HID v0.00 Device [HID 0419:0001] on usb-dummy_hcd.3-1/input0 [ 188.668826][ T1333] usb 4-1: USB disconnect, device number 45 [ 188.670452][ T399] cdc_ether 1-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.0-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 188.714240][ T5690] loop2: detected capacity change from 0 to 128 [ 188.721086][ T6] usb 5-1: Found UVC 0.00 device syz (8086:0b03) [ 188.727283][ T6] usb 5-1: No valid video chain found. [ 188.727459][ T5690] EXT4-fs: Ignoring removed nobh option [ 188.752634][ T5690] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 188.761358][ T5690] ext4 filesystem being mounted at /35/mnt supports timestamps until 2038 (0x7fffffff) [ 188.811236][ T5239] EXT4-fs (loop2): unmounting filesystem. [ 188.835234][ T5708] loop2: detected capacity change from 0 to 1024 [ 188.841843][ T5708] EXT4-fs: Ignoring removed orlov option [ 188.848303][ T5708] EXT4-fs: Ignoring removed nomblk_io_submit option [ 188.860210][ T5708] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 188.874560][ T5708] EXT4-fs (loop2): Online resizing not supported with bigalloc [ 188.885601][ T5239] EXT4-fs (loop2): unmounting filesystem. [ 188.925223][ T1333] usb 5-1: USB disconnect, device number 46 [ 188.957876][ T5725] loop2: detected capacity change from 0 to 128 [ 188.965898][ T5725] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 188.981413][ T5725] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 189.024288][ T225] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 189.051596][ T5737] loop2: detected capacity change from 0 to 256 [ 189.060348][ T5737] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 189.087751][ T28] audit: type=1326 audit(1724693982.163:614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.2.2118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a84f79e79 code=0x7ffc0000 [ 189.111105][ T28] audit: type=1326 audit(1724693982.163:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.2.2118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a84f79e79 code=0x7ffc0000 [ 189.136266][ T28] audit: type=1326 audit(1724693982.163:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.2.2118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7f6a84f79e79 code=0x7ffc0000 [ 189.159991][ T28] audit: type=1326 audit(1724693982.163:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.2.2118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a84f79e79 code=0x7ffc0000 [ 189.183808][ T28] audit: type=1326 audit(1724693982.163:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.2.2118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6a84f79e79 code=0x7ffc0000 [ 189.207681][ T399] usb 1-1: USB disconnect, device number 51 [ 189.214659][ T399] cdc_ether 1-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.0-1, CDC Ethernet Device [ 189.310596][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.326218][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.335146][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x2 [ 189.335624][ T28] audit: type=1326 audit(1724693982.423:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5764 comm="syz.2.2123" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6a84f79e79 code=0x0 [ 189.344395][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.372299][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.380158][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.387601][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.394875][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.402086][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.409234][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.416424][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.424611][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.431973][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.439507][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.447481][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.454971][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.462348][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.469997][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.477508][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.484945][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.492390][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.499855][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.507244][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.514532][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.522131][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.529448][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.530142][ T5782] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2124'. [ 189.536723][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.552749][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.560032][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.567226][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.574710][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.582022][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.589243][ T1333] hid-generic 0000:0000:0000.0093: unknown main item tag 0x0 [ 189.599016][ T1333] hid-generic 0000:0000:0000.0093: hidraw0: HID v0.00 Device [syz0] on syz0 [ 189.640109][ T5791] loop4: detected capacity change from 0 to 512 [ 189.642838][ T5793] input: syz1 as /devices/virtual/input/input63 [ 189.661376][ T5791] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #15: comm syz.4.2128: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 189.679445][ T5791] EXT4-fs error (device loop4): ext4_orphan_get:1401: comm syz.4.2128: couldn't read orphan inode 15 (err -117) [ 189.691974][ T5791] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: none. [ 189.700840][ T5791] ext4 filesystem being mounted at /123/file2 supports timestamps until 2038 (0x7fffffff) [ 189.728601][ T4289] EXT4-fs (loop4): unmounting filesystem. [ 189.860038][ T357] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 191.139622][ T5816] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=5816 comm=syz.0.2138 [ 191.161149][ T28] audit: type=1400 audit(1724693984.243:620): avc: denied { mount } for pid=5821 comm="syz.1.2141" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 191.209030][ T28] audit: type=1400 audit(1724693984.283:621): avc: denied { unmount } for pid=5821 comm="syz.1.2141" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 191.261257][ T5835] netlink: 'syz.0.2147': attribute type 4 has an invalid length. [ 191.274723][ T28] audit: type=1400 audit(1724693984.353:622): avc: denied { listen } for pid=5833 comm="syz.3.2146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 191.330394][ T28] audit: type=1400 audit(1724693984.383:623): avc: denied { write } for pid=5833 comm="syz.3.2146" path="socket:[43604]" dev="sockfs" ino=43604 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 191.355347][ T5844] loop2: detected capacity change from 0 to 256 [ 191.439005][ T310] usb 5-1: new low-speed USB device number 47 using dummy_hcd [ 191.594249][ T1333] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 191.613852][ T5870] loop1: detected capacity change from 0 to 128 [ 191.626751][ T5870] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 191.631341][ T5871] loop2: detected capacity change from 0 to 1024 [ 191.635821][ T5870] ext4 filesystem being mounted at /122/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 191.673547][ T5871] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 191.682047][ T5871] EXT4-fs (loop2): orphan cleanup on readonly fs [ 191.688473][ T5871] EXT4-fs error (device loop2): ext4_free_blocks:6211: comm syz.2.2159: Freeing blocks not in datazone - block = 0, count = 4096 [ 191.702162][ T5871] EXT4-fs (loop2): 1 orphan inode deleted [ 191.702945][ T3847] EXT4-fs (loop1): unmounting filesystem. [ 191.708148][ T5871] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 191.732721][ T5239] EXT4-fs (loop2): unmounting filesystem. [ 192.320457][ T5877] 9pnet_fd: Insufficient options for proto=fd [ 192.521825][ T5893] netlink: 104 bytes leftover after parsing attributes in process `syz.2.2171'. [ 192.530945][ T1333] usb 4-1: device descriptor read/all, error -71 [ 192.620849][ T310] usb 5-1: unable to read config index 0 descriptor/all [ 192.627792][ T310] usb 5-1: can't read configurations, error -71 [ 192.643682][ T5915] loop2: detected capacity change from 0 to 512 [ 192.662772][ T5915] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 192.672453][ T5915] ext4 filesystem being mounted at /65/file0 supports timestamps until 2038 (0x7fffffff) [ 192.697895][ T28] audit: type=1400 audit(1724693985.773:624): avc: denied { watch } for pid=5914 comm="syz.2.2180" path="/65/file0/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 192.705652][ T5918] loop1: detected capacity change from 0 to 8192 [ 192.744313][ T5239] EXT4-fs (loop2): unmounting filesystem. [ 192.758017][ T5924] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 192.767512][ T5924] SELinux: failed to load policy [ 192.796185][ T5928] tmpfs: Unknown parameter 'nolazytimeøÿ' [ 192.829535][ T5933] loop2: detected capacity change from 0 to 2048 [ 192.836968][ T5933] EXT4-fs: Ignoring removed mblk_io_submit option [ 192.843513][ T28] audit: type=1400 audit(1724693985.923:625): avc: denied { create } for pid=5935 comm="syz.0.2190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 192.874074][ T5933] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 192.911621][ T5239] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 34: comm syz-executor: path /68/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 192.933459][ T5239] EXT4-fs (loop2): Remounting filesystem read-only [ 192.941440][ T5239] EXT4-fs error (device loop2): ext4_lookup:1855: inode #14: comm syz-executor: iget: bad extra_isize 1056 (inode size 256) [ 192.954587][ T5239] EXT4-fs error (device loop2): ext4_lookup:1855: inode #14: comm syz-executor: iget: bad extra_isize 1056 (inode size 256) [ 193.012034][ T5239] EXT4-fs (loop2): unmounting filesystem. [ 193.141264][ T28] audit: type=1326 audit(1724693986.223:626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5972 comm="syz.4.2209" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa4d4b79e79 code=0x0 [ 193.166022][ T5984] SELinux: failed to load policy [ 193.170953][ T19] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 193.193842][ T5981] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.200855][ T5981] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.208236][ T5981] device bridge_slave_0 entered promiscuous mode [ 193.215179][ T5981] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.222829][ T5981] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.230218][ T5981] device bridge_slave_1 entered promiscuous mode [ 193.277296][ T5981] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.284206][ T5981] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.291295][ T5981] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.298262][ T5981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.315807][ T28] audit: type=1400 audit(1724693986.393:627): avc: denied { watch } for pid=5999 comm="syz.3.2219" path="/56/file0" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 193.328596][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.350985][ T399] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.358485][ T399] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.376858][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.386973][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.394075][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.401776][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.410030][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.416874][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.429954][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.445730][ T5981] device veth0_vlan entered promiscuous mode [ 193.452782][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.461045][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.468764][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.476821][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.484158][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.498183][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.506852][ T5981] device veth1_macvtap entered promiscuous mode [ 193.512988][ T24] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 193.517027][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.530184][ T399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.549028][ T19] usb 2-1: config index 0 descriptor too short (expected 65396, got 59) [ 193.558722][ T19] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1023 [ 193.568824][ T19] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 193.619712][ T8] device bridge_slave_1 left promiscuous mode [ 193.626973][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.634907][ T8] device bridge_slave_0 left promiscuous mode [ 193.640964][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.648489][ T8] device veth1_macvtap left promiscuous mode [ 193.654518][ T8] device veth0_vlan left promiscuous mode [ 193.660211][ T19] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.669147][ T19] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 193.676946][ T19] usb 2-1: SerialNumber: syz [ 193.698976][ T5948] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 193.799027][ T1333] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 193.898954][ T6] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 193.909011][ T24] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 193.919096][ T24] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 193.922133][ T5948] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 193.999132][ T24] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 194.008184][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 194.015999][ T24] usb 1-1: SerialNumber: syz [ 194.139054][ T6] usb 3-1: Using ep0 maxpacket: 16 [ 194.179369][ T1333] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 194.190057][ T1333] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 194.269000][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 194.279783][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 194.289297][ T6] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 194.300029][ T6] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 194.309939][ T24] usb 1-1: 0:2 : does not exist [ 194.314734][ T24] usb 1-1: unit 255 not found! [ 194.320862][ T24] usb 1-1: USB disconnect, device number 52 [ 194.328199][ T333] udevd[333]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 194.359092][ T1333] usb 4-1: New USB device found, idVendor=133e, idProduct=0815, bcdDevice=7e.66 [ 194.368180][ T1333] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.376052][ T1333] usb 4-1: Product: syz [ 194.380801][ T1333] usb 4-1: Manufacturer: syz [ 194.382080][ T19] cdc_ether 2-1:1.0 usb0: register 'cdc_ether' at usb-dummy_hcd.1-1, CDC Ethernet Device, 42:42:42:42:42:42 [ 194.397959][ T1333] usb 4-1: SerialNumber: syz [ 194.402957][ T1333] usb 4-1: config 0 descriptor?? [ 194.439422][ T1333] snd-usb-audio: probe of 4-1:0.0 failed with error -90 [ 194.469028][ T6] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 194.478379][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.486452][ T6] usb 3-1: Product: syz [ 194.491058][ T6] usb 3-1: Manufacturer: syz [ 194.495472][ T6] usb 3-1: SerialNumber: syz [ 194.642584][ T19] usb 4-1: USB disconnect, device number 48 [ 194.791991][ T1333] usb 2-1: USB disconnect, device number 47 [ 195.803988][ T1333] cdc_ether 2-1:1.0 usb0: unregister 'cdc_ether' usb-dummy_hcd.1-1, CDC Ethernet Device [ 195.867035][ T6] usb 3-1: USB disconnect, device number 52 [ 195.878668][ T333] udevd[333]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 195.902892][ T28] audit: type=1400 audit(1724693988.983:628): avc: denied { sys_chroot } for pid=6039 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 195.931258][ T28] audit: type=1400 audit(1724693988.983:629): avc: denied { setgid } for pid=6039 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 196.221445][ T6103] loop2: detected capacity change from 0 to 512 [ 196.227722][ T6103] EXT4-fs: dax option not supported [ 196.268906][ T318] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 196.358953][ T24] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 196.405265][ T6113] loop2: detected capacity change from 0 to 40427 [ 196.414019][ T6113] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 196.421687][ T6113] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 196.431749][ T6113] F2FS-fs (loop2): Found nat_bits in checkpoint [ 196.454275][ T6113] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 196.461318][ T6113] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 196.477540][ T6113] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix. [ 196.486759][ T6113] F2FS-fs (loop2): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 196.513832][ T6113] F2FS-fs (loop2): skip recovering inline_dots inode (ino:3, pino:3) in readonly mountpoint [ 196.628971][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 196.638899][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 196.640695][ T318] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 196.654396][ T318] usb 1-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.00 [ 196.663254][ T318] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.679292][ T318] usb 1-1: config 0 descriptor?? [ 196.713816][ T6126] loop2: detected capacity change from 0 to 16 [ 196.720400][ T6126] erofs: (device loop2): mounted with root inode @ nid 36. [ 196.729873][ T46] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[9000] [ 196.749399][ T6126] erofs: (device loop2): z_erofs_lz4_decompress_mem: failed to decompress -41 in[4096, 0] out[8192] [ 196.805752][ T24] usb 5-1: config 0 has an invalid interface number: 2 but max is 0 [ 196.813663][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.823586][ T24] usb 5-1: config 0 has no interface number 0 [ 196.829551][ T24] usb 5-1: config 0 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 196.958983][ T24] usb 5-1: New USB device found, idVendor=0582, idProduct=0005, bcdDevice= 0.88 [ 196.968073][ T24] usb 5-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 196.984993][ T24] usb 5-1: Product: syz [ 196.989541][ T24] usb 5-1: SerialNumber: syz [ 197.009894][ T24] usb 5-1: config 0 descriptor?? [ 197.119082][ T6142] loop3: detected capacity change from 0 to 40427 [ 197.133532][ T6142] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 197.143794][ T6142] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 197.156434][ T6142] F2FS-fs (loop3): invalid crc value [ 197.160070][ T318] hid-led 0003:27B8:01ED.0094: item fetching failed at offset 3/5 [ 197.169947][ T318] hid-led: probe of 0003:27B8:01ED.0094 failed with error -22 [ 197.179609][ T6142] F2FS-fs (loop3): Found nat_bits in checkpoint [ 197.222614][ T6142] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 197.229550][ T6142] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 197.302791][ T24] snd-usb-audio: probe of 5-1:0.2 failed with error -2 [ 197.313955][ T333] udevd[333]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.2/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 197.329656][ T24] usb 5-1: USB disconnect, device number 49 [ 197.341443][ T1333] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 197.362452][ T6] usb 1-1: USB disconnect, device number 53 [ 197.498973][ T318] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 197.588939][ T1333] usb 3-1: Using ep0 maxpacket: 16 [ 197.802716][ T6177] ================================================================== [ 197.810592][ T6177] BUG: KASAN: use-after-free in cpu_map_generic_redirect+0x1c7/0x780 [ 197.818494][ T6177] Read of size 8 at addr ffff888115b3d018 by task syz.4.2267/6177 [ 197.826224][ T6177] [ 197.828392][ T6177] CPU: 1 PID: 6177 Comm: syz.4.2267 Not tainted 6.1.90-syzkaller-00030-g370ea8bc2e0b #0 [ 197.837931][ T6177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 197.847831][ T6177] Call Trace: [ 197.850947][ T6177] [ 197.853724][ T6177] dump_stack_lvl+0x151/0x1b7 [ 197.858671][ T6177] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 197.859081][ T318] usb 2-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 197.863970][ T6177] ? _printk+0xd1/0x111 [ 197.864004][ T6177] ? __virt_addr_valid+0x242/0x2f0 [ 197.876323][ T1333] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 197.876815][ T6177] print_report+0x158/0x4e0 [ 197.894960][ T6177] ? __virt_addr_valid+0x242/0x2f0 [ 197.899899][ T6177] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 197.906136][ T6177] ? cpu_map_generic_redirect+0x1c7/0x780 [ 197.911687][ T6177] kasan_report+0x13c/0x170 [ 197.916016][ T6177] ? cpu_map_generic_redirect+0x1c7/0x780 [ 197.921565][ T6177] ? kfree+0x7a/0xf0 [ 197.925294][ T6177] __asan_report_load8_noabort+0x14/0x20 [ 197.930766][ T6177] cpu_map_generic_redirect+0x1c7/0x780 [ 197.936156][ T6177] ? cpu_map_enqueue+0x370/0x370 [ 197.940923][ T6177] xdp_do_generic_redirect+0x3b5/0xad0 [ 197.946214][ T6177] do_xdp_generic+0x53e/0x800 [ 197.950730][ T6177] ? generic_xdp_tx+0x560/0x560 [ 197.955422][ T6177] ? tun_get_user+0x2340/0x3a90 [ 197.960100][ T6177] tun_get_user+0x238a/0x3a90 [ 197.964614][ T6177] ? release_firmware_map_entry+0x111/0x191 [ 197.970343][ T6177] ? futex_q_unlock+0x30/0x30 [ 197.974877][ T6177] ? tun_do_read+0x2000/0x2000 [ 197.979455][ T6177] ? ref_tracker_alloc+0x31d/0x450 [ 197.984403][ T6177] ? ref_tracker_dir_print+0x160/0x160 [ 197.989701][ T6177] ? futex_wait_setup+0x330/0x330 [ 197.994556][ T6177] ? avc_policy_seqno+0x1b/0x70 [ 197.999250][ T6177] ? tun_get+0xe9/0x120 [ 198.003239][ T6177] tun_chr_write_iter+0x129/0x210 [ 198.008099][ T6177] vfs_write+0x902/0xeb0 [ 198.012266][ T6177] ? file_end_write+0x1c0/0x1c0 [ 198.016950][ T6177] ? do_futex+0x55a/0x9a0 [ 198.021117][ T6177] ? __fget_files+0x2cb/0x330 [ 198.025631][ T6177] ? __fdget_pos+0x204/0x390 [ 198.030233][ T6177] ? ksys_write+0x77/0x2c0 [ 198.034519][ T6177] ksys_write+0x199/0x2c0 [ 198.038649][ T6177] ? __ia32_sys_read+0x90/0x90 [ 198.043261][ T6177] ? fpregs_restore_userregs+0x130/0x290 [ 198.048727][ T6177] __x64_sys_write+0x7b/0x90 [ 198.053147][ T6177] x64_sys_call+0x2f/0x9a0 [ 198.057398][ T6177] do_syscall_64+0x3b/0xb0 [ 198.061647][ T6177] ? clear_bhb_loop+0x55/0xb0 [ 198.066338][ T6177] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 198.072101][ T6177] RIP: 0033:0x7fa4d4b7895f [ 198.076414][ T6177] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 198.095966][ T6177] RSP: 002b:00007fa4d5955000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 198.104205][ T6177] RAX: ffffffffffffffda RBX: 00007fa4d4d15f80 RCX: 00007fa4d4b7895f [ 198.112016][ T6177] RDX: 0000000000000d86 RSI: 0000000020001580 RDI: 00000000000000c8 [ 198.119828][ T6177] RBP: 00007fa4d4be793e R08: 0000000000000000 R09: 0000000000000000 [ 198.127648][ T6177] R10: 0000000000000d86 R11: 0000000000000293 R12: 0000000000000000 [ 198.135457][ T6177] R13: 0000000000000000 R14: 00007fa4d4d15f80 R15: 00007fffcba76568 [ 198.143273][ T6177] [ 198.146126][ T6177] [ 198.148307][ T6177] Allocated by task 5239: [ 198.152474][ T6177] kasan_set_track+0x4b/0x70 [ 198.156890][ T6177] kasan_save_alloc_info+0x1f/0x30 [ 198.161840][ T6177] __kasan_kmalloc+0x9c/0xb0 [ 198.166259][ T6177] kmalloc_trace+0x44/0xa0 [ 198.170599][ T6177] ____ip_mc_inc_group+0x215/0x8d0 [ 198.175548][ T6177] ip_mc_up+0x10f/0x1e0 [ 198.179538][ T6177] inetdev_event+0xc80/0x1110 [ 198.184051][ T6177] raw_notifier_call_chain+0x8c/0xf0 [ 198.189175][ T6177] __dev_notify_flags+0x304/0x610 [ 198.194039][ T6177] dev_change_flags+0xf0/0x1a0 [ 198.198633][ T6177] do_setlink+0xdb8/0x4060 [ 198.202899][ T6177] rtnl_newlink+0x170f/0x2030 [ 198.207399][ T6177] rtnetlink_rcv_msg+0x9a5/0xca0 [ 198.212172][ T6177] netlink_rcv_skb+0x1cd/0x410 [ 198.216775][ T6177] rtnetlink_rcv+0x1c/0x20 [ 198.221028][ T6177] netlink_unicast+0x906/0xab0 [ 198.225626][ T6177] netlink_sendmsg+0xa15/0xd30 [ 198.230226][ T6177] __sys_sendto+0x480/0x600 [ 198.234564][ T6177] __x64_sys_sendto+0xe5/0x100 [ 198.239166][ T6177] x64_sys_call+0x15c/0x9a0 [ 198.243505][ T6177] do_syscall_64+0x3b/0xb0 [ 198.247762][ T6177] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 198.253486][ T6177] [ 198.255656][ T6177] Freed by task 310: [ 198.259396][ T6177] kasan_set_track+0x4b/0x70 [ 198.263903][ T6177] kasan_save_free_info+0x2b/0x40 [ 198.268761][ T6177] ____kasan_slab_free+0x131/0x180 [ 198.273718][ T6177] __kasan_slab_free+0x11/0x20 [ 198.278309][ T6177] kmem_cache_free_bulk+0x636/0x7a0 [ 198.283342][ T6177] kfree_rcu_work+0x2ae/0x760 [ 198.287857][ T6177] process_one_work+0x73d/0xcb0 [ 198.292544][ T6177] worker_thread+0xa60/0x1260 [ 198.297055][ T6177] kthread+0x26d/0x300 [ 198.300964][ T6177] ret_from_fork+0x1f/0x30 [ 198.305217][ T6177] [ 198.307394][ T6177] Last potentially related work creation: [ 198.312941][ T6177] kasan_save_stack+0x3b/0x60 [ 198.317578][ T6177] __kasan_record_aux_stack+0xb4/0xc0 [ 198.322847][ T6177] kasan_record_aux_stack_noalloc+0xb/0x10 [ 198.328633][ T6177] kvfree_call_rcu+0x9f/0x800 [ 198.333144][ T6177] ip_ma_put+0xea/0x130 [ 198.337128][ T6177] __ip_mc_dec_group+0x4b2/0x590 [ 198.341903][ T6177] ip_mc_down+0x1a4/0x240 [ 198.346066][ T6177] inetdev_event+0x2ce/0x1110 [ 198.350582][ T6177] raw_notifier_call_chain+0x8c/0xf0 [ 198.355811][ T6177] dev_close_many+0x37c/0x530 [ 198.360315][ T6177] unregister_netdevice_many+0x4d1/0x1740 [ 198.365866][ T6177] default_device_exit_batch+0x975/0xa00 [ 198.371347][ T6177] cleanup_net+0x6c9/0xbf0 [ 198.375587][ T6177] process_one_work+0x73d/0xcb0 [ 198.380447][ T6177] worker_thread+0xa60/0x1260 [ 198.385055][ T6177] kthread+0x26d/0x300 [ 198.388962][ T6177] ret_from_fork+0x1f/0x30 [ 198.393232][ T6177] [ 198.395471][ T6177] Second to last potentially related work creation: [ 198.401895][ T6177] kasan_save_stack+0x3b/0x60 [ 198.406518][ T6177] __kasan_record_aux_stack+0xb4/0xc0 [ 198.411709][ T6177] kasan_record_aux_stack_noalloc+0xb/0x10 [ 198.417341][ T6177] kvfree_call_rcu+0x9f/0x800 [ 198.421855][ T6177] ip_ma_put+0xea/0x130 [ 198.425847][ T6177] __ip_mc_dec_group+0x4b2/0x590 [ 198.430621][ T6177] ip_mc_down+0x1a4/0x240 [ 198.434787][ T6177] inetdev_event+0x2ce/0x1110 [ 198.439299][ T6177] raw_notifier_call_chain+0x8c/0xf0 [ 198.444421][ T6177] dev_close_many+0x37c/0x530 [ 198.448936][ T6177] unregister_netdevice_many+0x4d1/0x1740 [ 198.454488][ T6177] ip6gre_exit_batch_net+0x5b5/0x600 [ 198.459615][ T6177] cleanup_net+0x6c9/0xbf0 [ 198.463863][ T6177] process_one_work+0x73d/0xcb0 [ 198.468549][ T6177] worker_thread+0xa60/0x1260 [ 198.473073][ T6177] kthread+0x26d/0x300 [ 198.476975][ T6177] ret_from_fork+0x1f/0x30 [ 198.481220][ T6177] [ 198.483390][ T6177] The buggy address belongs to the object at ffff888115b3d000 [ 198.483390][ T6177] which belongs to the cache kmalloc-192 of size 192 [ 198.497278][ T6177] The buggy address is located 24 bytes inside of [ 198.497278][ T6177] 192-byte region [ffff888115b3d000, ffff888115b3d0c0) [ 198.510309][ T6177] [ 198.512468][ T6177] The buggy address belongs to the physical page: [ 198.518721][ T6177] page:ffffea000456cf40 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888115b3dd00 pfn:0x115b3d [ 198.530175][ T6177] flags: 0x4000000000000200(slab|zone=1) [ 198.535650][ T6177] raw: 4000000000000200 ffffea0004558048 ffffea000425a4c8 ffff888100042c00 [ 198.544068][ T6177] raw: ffff888115b3dd00 000000000010000a 00000001ffffffff 0000000000000000 [ 198.552479][ T6177] page dumped because: kasan: bad access detected [ 198.558742][ T6177] page_owner tracks the page as allocated [ 198.564284][ T6177] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 107, tgid 107 (udevd), ts 4159931140, free_ts 0 [ 198.580689][ T6177] post_alloc_hook+0x213/0x220 [ 198.585289][ T6177] prep_new_page+0x1b/0x110 [ 198.590199][ T6177] get_page_from_freelist+0x27ea/0x2870 [ 198.595529][ T6177] __alloc_pages+0x3a1/0x780 [ 198.599955][ T6177] alloc_slab_page+0x6c/0xf0 [ 198.604380][ T6177] new_slab+0x90/0x3e0 [ 198.608338][ T6177] ___slab_alloc+0x6f9/0xb80 [ 198.612716][ T6177] __slab_alloc+0x5d/0xa0 [ 198.616880][ T6177] __kmem_cache_alloc_node+0x1af/0x250 [ 198.622173][ T6177] kmalloc_trace+0x2a/0xa0 [ 198.626426][ T6177] kernfs_fop_open+0x350/0xb10 [ 198.631034][ T6177] do_dentry_open+0x891/0x1250 [ 198.635720][ T6177] vfs_open+0x73/0x80 [ 198.639532][ T6177] path_openat+0x2532/0x2d60 [ 198.644046][ T6177] do_filp_open+0x230/0x480 [ 198.648385][ T6177] do_sys_openat2+0x151/0x890 [ 198.652986][ T6177] page_owner free stack trace missing [ 198.658193][ T6177] [ 198.660363][ T6177] Memory state around the buggy address: [ 198.665835][ T6177] ffff888115b3cf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 198.673732][ T6177] ffff888115b3cf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 198.681638][ T6177] >ffff888115b3d000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 198.689527][ T6177] ^ [ 198.694218][ T6177] ffff888115b3d080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 198.702114][ T6177] ffff888115b3d100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 198.710020][ T6177] ================================================================== [ 198.717974][ T6177] Disabling lock debugging due to kernel taint [ 198.723967][ T6177] BUG: kernel NULL pointer dereference, address: 0000000000000004 [ 198.731542][ T6177] #PF: supervisor write access in kernel mode [ 198.734249][ T1333] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.737614][ T6177] #PF: error_code(0x0002) - not-present page [ 198.745711][ T318] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.751241][ T6177] PGD 11e26e067 P4D 11e26e067 PUD 11e272067 PMD 0 [ 198.751275][ T6177] Oops: 0002 [#1] PREEMPT SMP KASAN [ 198.751291][ T6177] CPU: 1 PID: 6177 Comm: syz.4.2267 Tainted: G B 6.1.90-syzkaller-00030-g370ea8bc2e0b #0 [ 198.759417][ T1333] usb 3-1: Product: syz [ 198.765385][ T6177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 198.773123][ T318] usb 2-1: config 0 descriptor?? [ 198.781450][ T6177] RIP: 0010:_raw_spin_lock+0xba/0x1b0 [ 198.781489][ T6177] Code: 00 00 e8 59 5f 9d fc 4c 89 ff be 04 00 00 00 e8 4c 5f 9d fc 43 0f b6 04 26 84 c0 0f 85 a9 00 00 00 8b 44 24 20 b9 01 00 00 00 41 0f b1 4d 00 75 33 48 c7 04 24 0e 36 e0 45 49 c7 04 1c 00 00 [ 198.781504][ T6177] RSP: 0018:ffffc90007167680 EFLAGS: 00010297 [ 198.785829][ T1333] usb 3-1: Manufacturer: syz [ 198.795423][ T6177] RAX: 0000000000000000 RBX: 1ffff92000e2ced0 RCX: 0000000000000001 [ 198.795445][ T6177] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffc900071676a0 [ 198.795455][ T6177] RBP: ffffc90007167710 R08: dffffc0000000000 R09: 0000000000000003 [ 198.795465][ T6177] R10: ffffffffffffffff R11: dffffc0000000001 R12: dffffc0000000000 [ 198.795477][ T6177] R13: 0000000000000004 R14: 1ffff92000e2ced4 R15: ffffc900071676a0 [ 198.800729][ T1333] usb 3-1: SerialNumber: syz [ 198.805403][ T6177] FS: 00007fa4d59556c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 198.829795][ T1333] r8152-cfgselector 3-1: config 0 descriptor?? [ 198.831955][ T6177] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.901053][ T6177] CR2: 0000000000000004 CR3: 000000011a41b000 CR4: 00000000003506a0 [ 198.908861][ T6177] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.916751][ T6177] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 198.924565][ T6177] Call Trace: [ 198.927774][ T6177] [ 198.930559][ T6177] ? __die_body+0x62/0xb0 [ 198.934719][ T6177] ? __die+0x7e/0x90 [ 198.938452][ T6177] ? page_fault_oops+0x7f9/0xa90 [ 198.943245][ T6177] ? kernelmode_fixup_or_oops+0x270/0x270 [ 198.948782][ T6177] ? vprintk_default+0x26/0x30 [ 198.953380][ T6177] ? _printk+0xd1/0x111 [ 198.957373][ T6177] ? exc_page_fault+0x537/0x700 [ 198.962059][ T6177] ? asm_exc_page_fault+0x27/0x30 [ 198.966922][ T6177] ? _raw_spin_lock+0xba/0x1b0 [ 198.971605][ T6177] ? _raw_spin_trylock_bh+0x190/0x190 [ 198.976816][ T6177] cpu_map_generic_redirect+0x1f4/0x780 [ 198.982197][ T6177] ? cpu_map_enqueue+0x370/0x370 [ 198.986972][ T6177] xdp_do_generic_redirect+0x3b5/0xad0 [ 198.992270][ T6177] do_xdp_generic+0x53e/0x800 [ 198.996776][ T6177] ? generic_xdp_tx+0x560/0x560 [ 199.001556][ T6177] ? tun_get_user+0x2340/0x3a90 [ 199.006236][ T6177] tun_get_user+0x238a/0x3a90 [ 199.010769][ T6177] ? release_firmware_map_entry+0x111/0x191 [ 199.016482][ T6177] ? futex_q_unlock+0x30/0x30 [ 199.020991][ T6177] ? tun_do_read+0x2000/0x2000 [ 199.025594][ T6177] ? ref_tracker_alloc+0x31d/0x450 [ 199.030539][ T6177] ? ref_tracker_dir_print+0x160/0x160 [ 199.035847][ T6177] ? futex_wait_setup+0x330/0x330 [ 199.040695][ T6177] ? avc_policy_seqno+0x1b/0x70 [ 199.045380][ T6177] ? tun_get+0xe9/0x120 [ 199.049375][ T6177] tun_chr_write_iter+0x129/0x210 [ 199.054235][ T6177] vfs_write+0x902/0xeb0 [ 199.058313][ T6177] ? file_end_write+0x1c0/0x1c0 [ 199.062999][ T6177] ? do_futex+0x55a/0x9a0 [ 199.067171][ T6177] ? __fget_files+0x2cb/0x330 [ 199.071688][ T6177] ? __fdget_pos+0x204/0x390 [ 199.076115][ T6177] ? ksys_write+0x77/0x2c0 [ 199.080365][ T6177] ksys_write+0x199/0x2c0 [ 199.084524][ T6177] ? __ia32_sys_read+0x90/0x90 [ 199.089126][ T6177] ? fpregs_restore_userregs+0x130/0x290 [ 199.094594][ T6177] __x64_sys_write+0x7b/0x90 [ 199.099022][ T6177] x64_sys_call+0x2f/0x9a0 [ 199.103270][ T6177] do_syscall_64+0x3b/0xb0 [ 199.107525][ T6177] ? clear_bhb_loop+0x55/0xb0 [ 199.112040][ T6177] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 199.117776][ T6177] RIP: 0033:0x7fa4d4b7895f [ 199.122020][ T6177] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 199.141462][ T6177] RSP: 002b:00007fa4d5955000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 199.149706][ T6177] RAX: ffffffffffffffda RBX: 00007fa4d4d15f80 RCX: 00007fa4d4b7895f [ 199.157539][ T6177] RDX: 0000000000000d86 RSI: 0000000020001580 RDI: 00000000000000c8 [ 199.165334][ T6177] RBP: 00007fa4d4be793e R08: 0000000000000000 R09: 0000000000000000 [ 199.173315][ T6177] R10: 0000000000000d86 R11: 0000000000000293 R12: 0000000000000000 [ 199.181128][ T6177] R13: 0000000000000000 R14: 00007fa4d4d15f80 R15: 00007fffcba76568 [ 199.188947][ T6177] [ 199.191819][ T6177] Modules linked in: [ 199.195547][ T6177] CR2: 0000000000000004 [ 199.199551][ T6177] ---[ end trace 0000000000000000 ]--- [ 199.204821][ T6177] RIP: 0010:_raw_spin_lock+0xba/0x1b0 [ 199.210041][ T6177] Code: 00 00 e8 59 5f 9d fc 4c 89 ff be 04 00 00 00 e8 4c 5f 9d fc 43 0f b6 04 26 84 c0 0f 85 a9 00 00 00 8b 44 24 20 b9 01 00 00 00 41 0f b1 4d 00 75 33 48 c7 04 24 0e 36 e0 45 49 c7 04 1c 00 00 [ 199.229473][ T6177] RSP: 0018:ffffc90007167680 EFLAGS: 00010297 [ 199.235508][ T6177] RAX: 0000000000000000 RBX: 1ffff92000e2ced0 RCX: 0000000000000001 [ 199.243317][ T6177] RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffffc900071676a0 [ 199.251128][ T6177] RBP: ffffc90007167710 R08: dffffc0000000000 R09: 0000000000000003 [ 199.258940][ T6177] R10: ffffffffffffffff R11: dffffc0000000001 R12: dffffc0000000000 [ 199.266751][ T6177] R13: 0000000000000004 R14: 1ffff92000e2ced4 R15: ffffc900071676a0 [ 199.274574][ T6177] FS: 00007fa4d59556c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 199.283422][ T6177] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.289845][ T6177] CR2: 0000000000000004 CR3: 000000011a41b000 CR4: 00000000003506a0 [ 199.297655][ T6177] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 199.305547][ T6177] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 199.313449][ T6177] Kernel panic - not syncing: Fatal exception in interrupt [ 199.320745][ T6177] Kernel Offset: disabled [ 199.324898][ T6177] Rebooting in 86400 seconds..