last executing test programs: 5.603570278s ago: executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x94, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x102, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000b40)={0x24, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\"\a'], 0x0}, 0x0) 2.770574872s ago: executing program 0: openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000880)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 2.482171538s ago: executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x98}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x6, &(0x7f0000000100), 0xf}], 0x492492492492642, 0x0) 2.23686051s ago: executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x7, 0x4) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 2.23666959s ago: executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000002740)=0xe, 0x4) 1.925659338s ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, "", [@generic="6f6d8864d22a3f2ffaa46c88bc", @typed={0xc, 0x0, 0x0, 0x0, @binary="2b0e13e735a3184f"}]}, 0x2c}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_io_uring_setup(0x6438, &(0x7f0000000280), &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)=ANY=[@ANYRES64=r4], 0x29) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 1.854921234s ago: executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000640)={0x3, 0x4, 0x4, 0xa, 0xc00}, 0x48) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000003380)) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000001c0)={0x0, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f00000016c0)=""/175, 0x0}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000080)={0x1, r2}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r3 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f0000000140)={0x0, 0x44, 0xfffffffe, {0x8, 0xfffffc00}, 0x0, 0x3}) writev(0xffffffffffffffff, &(0x7f0000000280)=[{0x0}], 0x1) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f00000005c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150700000fff07003506000002000000170600000ee50000bf250000000000003d350000000000006507000002000000070700004c0001000f75000000000000bf54000000000000070400000400f9ff3d3501000000000095000000000000000500000000000000950007000000000001722fabb733a0c857c7c45402000000a2d23da04d1ffc187fa130c7267c2de00435fd233cc0f0d9b2c3127c46b0f408398d09ee4dc258d726eae098804de25df627a64ac7efde50fd7f1dd5b17ed764c33b06598bae66ea38541a7cd29032de94983dfab0e5043daf1b46bef5135c65377bdbe65d525743d8a4b6e6155cecc13a5ddfab726eca91bd5fecb254ab358488c400330171128be291297947d474c570a385a459db8e7ada8ee987cc0000f6aae6a2213f4bb7b72ee19baaa6496c921b500fab987b62bbfd769664875469f58151b5ba0e4b84ea6500aeae078084123b254aeed0055787c01db742ed418ff76ee08d6fe0cc780a1005da7b778501e12cd7a0bb3780196d1fb84e6c12dddc60addc75a1f880bd58e7d1056a4d177e0067aa7c5ec09e1b762390a4f38d15794e698611b97a1bc9bc62513ad5ba767998919ccb61028200000000"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='net/dev_mcast\x00') read$FUSE(r4, &(0x7f00000099c0)={0x2020}, 0x2020) read$FUSE(r4, &(0x7f0000000600)={0x2020}, 0x2020) read$FUSE(r4, &(0x7f0000004940)={0x2020}, 0x2020) preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/150, 0x96}], 0x1, 0x0, 0x0) read$FUSE(r4, &(0x7f0000006980)={0x2020}, 0x2020) syz_emit_ethernet(0x3ac, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 1.44224619s ago: executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) 1.157571186s ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket(0x1, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r5, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r3}, 0x20) bind$unix(r3, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000002100)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)}}], 0x1, 0x0) read$alg(r3, &(0x7f0000000180)=""/63, 0x3f) 1.062461565s ago: executing program 1: syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x0, 0x10}, 0x48) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={0x0, 0xd, &(0x7f00000004c0)={&(0x7f0000000540)=@deltaction={0x14, 0x31, 0x20}, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000010003904000000000400000000000000", @ANYRES32=r2, @ANYBLOB="030000007f0000002000128008000100736974001400028008000100", @ANYRES32], 0x40}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[], 0x40}}, 0x0) 468.139548ms ago: executing program 1: r0 = io_uring_setup(0x30d3, &(0x7f0000001200)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000098c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 0s ago: executing program 1: open(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f00000001c0)={[{@noblock_validity}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@stripe={'stripe', 0x3d, 0x1}}, {@data_writeback}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_dev={'journal_dev', 0x3d, 0x74b}}]}, 0xf6, 0x479, &(0x7f00000004c0)="$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") kernel console output (not intermixed with test programs): 929 comm="syz-executor.0" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 272.300107][ T31] audit: type=1400 audit(272.240:189): avc: denied { set_context_mgr } for pid=4929 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 272.318014][ T31] audit: type=1400 audit(272.260:190): avc: denied { map } for pid=4929 comm="syz-executor.0" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 272.329218][ T31] audit: type=1400 audit(272.270:191): avc: denied { call } for pid=4929 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 272.351196][ T31] audit: type=1400 audit(272.290:192): avc: denied { write } for pid=4929 comm="syz-executor.0" name="if_inet6" dev="proc" ino=4026532719 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 272.625807][ T4490] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 272.845387][ T4490] usb 1-1: Using ep0 maxpacket: 32 [ 272.859298][ T4490] usb 1-1: New USB device found, idVendor=2201, idProduct=012c, bcdDevice=e7.87 [ 272.859874][ T4490] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.867101][ T4490] usb 1-1: config 0 descriptor?? [ 272.881363][ T4490] usb 1-1: probing VID:PID(2201:012C) [ 272.882704][ T4490] usb 1-1: Could not find two sets of bulk-in/out endpoint pairs [ 272.889712][ T4490] vub300 1-1:0.0: probe with driver vub300 failed with error -22 [ 273.081667][ T4490] usb 1-1: USB disconnect, device number 6 [ 277.195075][ T31] audit: type=1400 audit(277.130:193): avc: denied { bind } for pid=4972 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 277.727089][ T4973] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 278.132521][ T31] audit: type=1400 audit(278.070:194): avc: denied { ioctl } for pid=4983 comm="syz-executor.1" path="socket:[4902]" dev="sockfs" ino=4902 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 303.425111][ T107] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 303.614837][ T107] usb 1-1: Using ep0 maxpacket: 16 [ 303.619616][ T107] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 303.620540][ T107] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 303.621325][ T107] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 303.622035][ T107] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 303.622274][ T107] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 303.626047][ T107] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 303.626371][ T107] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 303.626760][ T107] usb 1-1: Manufacturer: syz [ 303.634157][ T107] usb 1-1: config 0 descriptor?? [ 303.853564][ T5026] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 303.856429][ T5026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 303.871881][ T5026] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 303.873604][ T5026] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.005383][ T107] rc_core: IR keymap rc-hauppauge not found [ 304.005923][ T107] Registered IR keymap rc-empty [ 304.007404][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.034922][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.066176][ T107] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 304.066981][ T107] input: Conexant Hybrid TV (cx231xx) MCE IR no TX (2040:b138) as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input5 [ 304.072659][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.100374][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.126985][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.156131][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.185874][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.216172][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.251012][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.276106][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.305809][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.335652][ T107] mceusb 1-1:0.0: Error: mce write submit urb error = -90 [ 304.368867][ T107] mceusb 1-1:0.0: Registered with mce emulator interface version 1 [ 304.369352][ T107] mceusb 1-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 304.375598][ T107] usb 1-1: USB disconnect, device number 7 [ 304.979573][ T31] audit: type=1400 audit(304.920:195): avc: denied { mount } for pid=5021 comm="syz-executor.1" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 304.995242][ T31] audit: type=1400 audit(304.920:196): avc: denied { remount } for pid=5021 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 304.995843][ T5056] tmpfs: Cannot retroactively limit size [ 306.285434][ T107] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 306.469504][ T107] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 306.482059][ T107] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 306.482579][ T107] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 306.483289][ T107] usb 1-1: config 0 interface 0 has no altsetting 0 [ 306.494172][ T107] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 306.495278][ T107] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 306.495695][ T107] usb 1-1: config 0 interface 0 has no altsetting 0 [ 306.506110][ T107] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 306.506597][ T107] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 306.506979][ T107] usb 1-1: config 0 interface 0 has no altsetting 0 [ 306.526636][ T107] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 306.527176][ T107] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 306.527587][ T107] usb 1-1: config 0 interface 0 has no altsetting 0 [ 306.536143][ T107] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 306.537355][ T107] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 306.537760][ T107] usb 1-1: config 0 interface 0 has no altsetting 0 [ 306.543931][ T107] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 306.544970][ T107] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 306.545349][ T107] usb 1-1: config 0 interface 0 has no altsetting 0 [ 306.562391][ T107] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 306.562881][ T107] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 306.563210][ T107] usb 1-1: config 0 interface 0 has no altsetting 0 [ 306.584910][ T107] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 306.585414][ T107] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 306.585758][ T107] usb 1-1: config 0 interface 0 has no altsetting 0 [ 306.603164][ T107] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 306.603644][ T107] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 306.603956][ T107] usb 1-1: Product: syz [ 306.604142][ T107] usb 1-1: Manufacturer: syz [ 306.604353][ T107] usb 1-1: SerialNumber: syz [ 306.618149][ T107] usb 1-1: config 0 descriptor?? [ 306.648926][ T107] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 306.868477][ T107] usb 1-1: USB disconnect, device number 8 [ 306.872341][ T107] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 309.027292][ T5079] loop0: detected capacity change from 0 to 1024 [ 309.036095][ T5079] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 309.049735][ T5079] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 309.050743][ T5079] EXT4-fs (loop0): orphan cleanup on readonly fs [ 309.067003][ T5079] EXT4-fs error (device loop0): ext4_map_blocks:689: inode #3: block 3: comm syz-executor.0: lblock 3 mapped to illegal pblock 3 (length 1) [ 309.068109][ T5079] Quota error (device loop0): write_blk: dquota write failed [ 309.068337][ T5079] Quota error (device loop0): find_free_dqentry: Can't write quota data block 3 [ 309.068740][ T5079] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 309.069274][ T5079] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 0 [ 309.070234][ T5079] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #3: block 3: comm syz-executor.0: lblock 3 mapped to illegal pblock 3 (length 1) [ 309.071685][ T5079] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 309.071980][ T5079] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 0 [ 309.073054][ T5079] EXT4-fs error (device loop0): ext4_free_blocks:6589: comm syz-executor.0: Freeing blocks not in datazone - block = 0, count = 4096 [ 309.075394][ T5079] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #3: block 3: comm syz-executor.0: lblock 3 mapped to illegal pblock 3 (length 1) [ 309.077539][ T5079] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 309.077873][ T5079] EXT4-fs error (device loop0): ext4_acquire_dquot:6858: comm syz-executor.0: Failed to acquire dquot type 0 [ 309.079065][ T5079] EXT4-fs (loop0): 1 orphan inode deleted [ 309.083729][ T5079] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 309.122313][ T3022] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.575925][ T3636] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 309.775656][ T3636] usb 1-1: Using ep0 maxpacket: 32 [ 309.794077][ T3636] usb 1-1: config 4 has an invalid descriptor of length 0, skipping remainder of the config [ 309.799607][ T3636] usb 1-1: config 4 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 309.831946][ T3636] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 309.832495][ T3636] usb 1-1: New USB device strings: Mfr=255, Product=255, SerialNumber=0 [ 309.832822][ T3636] usb 1-1: Product: syz [ 309.833001][ T3636] usb 1-1: Manufacturer: syz [ 309.879147][ T3636] hub 1-1:4.0: bad descriptor, ignoring hub [ 309.879590][ T3636] hub 1-1:4.0: probe with driver hub failed with error -5 [ 309.882725][ T3636] usbhid 1-1:4.0: couldn't find an input interrupt endpoint [ 310.005329][ T31] audit: type=1400 audit(309.940:197): avc: denied { unmount } for pid=3721 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 310.777552][ T4250] usb 1-1: USB disconnect, device number 9 [ 311.095853][ T107] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 311.357548][ T107] usb 2-1: Using ep0 maxpacket: 16 [ 311.421209][ T107] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 311.423973][ T107] usb 2-1: config 0 has no interface number 0 [ 311.426005][ T107] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 311.426418][ T107] usb 2-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 311.490048][ T107] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 311.490611][ T107] usb 2-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 311.491150][ T107] usb 2-1: Product: syz [ 311.500628][ T107] usb 2-1: SerialNumber: syz [ 311.505999][ T107] usb 2-1: config 0 descriptor?? [ 311.623040][ T107] cm109 2-1:0.8: invalid payload size 0, expected 4 [ 311.635636][ T107] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.8/input/input6 [ 312.278922][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 312.279964][ C1] cm109 2-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 312.279978][ T4250] usb 2-1: USB disconnect, device number 11 [ 312.280292][ C1] cm109 2-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 312.283337][ T4250] cm109 2-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 312.525631][ T9] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 312.715133][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 312.724981][ T9] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 312.725707][ T9] usb 1-1: config 179 has no interface number 0 [ 312.726009][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 312.726694][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 312.727449][ T9] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 312.727907][ T9] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 312.728794][ T9] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 312.729246][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.752769][ T5117] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 312.993095][ T107] usb 1-1: USB disconnect, device number 10 [ 312.993236][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 312.993980][ C0] xpad 1-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 315.367606][ T5148] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 315.385292][ T31] audit: type=1400 audit(315.320:198): avc: denied { ioctl } for pid=5146 comm="syz-executor.1" path="socket:[3992]" dev="sockfs" ino=3992 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 318.786928][ T107] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 318.976038][ T107] usb 1-1: Using ep0 maxpacket: 32 [ 319.068993][ T107] usb 1-1: New USB device found, idVendor=19d2, idProduct=0060, bcdDevice=70.9d [ 319.069605][ T107] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.070711][ T107] usb 1-1: Product: syz [ 319.073229][ T107] usb 1-1: Manufacturer: syz [ 319.100445][ T107] usb 1-1: SerialNumber: syz [ 319.109594][ T107] usb 1-1: config 0 descriptor?? [ 319.125452][ T107] option 1-1:0.0: GSM modem (1-port) converter detected [ 319.337669][ T107] usb 1-1: USB disconnect, device number 11 [ 319.339608][ T107] option 1-1:0.0: device disconnected [ 323.880460][ T3636] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 324.190620][ T3636] usb 2-1: too many configurations: 9, using maximum allowed: 8 [ 324.260787][ T3636] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 324.265138][ T3636] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 324.271455][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 [ 324.293138][ T3636] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 324.293701][ T3636] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 324.296604][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 [ 324.378234][ T3636] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 324.379760][ T3636] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 324.383757][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 [ 324.408739][ T3636] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 324.411150][ T3636] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 324.414113][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 [ 324.442715][ T3636] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 324.443541][ T3636] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 324.454185][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 [ 324.462498][ T3636] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 324.463837][ T3636] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 324.466390][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 [ 324.479751][ T3636] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 324.480416][ T3636] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 324.480985][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 [ 324.505127][ T3636] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 324.506171][ T3636] usb 2-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 324.506863][ T3636] usb 2-1: config 0 interface 0 has no altsetting 0 [ 324.571809][ T3636] usb 2-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 324.583166][ T3636] usb 2-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 324.583676][ T3636] usb 2-1: Product: syz [ 324.583954][ T3636] usb 2-1: Manufacturer: syz [ 324.584219][ T3636] usb 2-1: SerialNumber: syz [ 324.601997][ T3636] usb 2-1: config 0 descriptor?? [ 324.706077][ T3636] yurex 2-1:0.0: USB YUREX device now attached to Yurex #0 [ 324.995152][ T3636] usb 2-1: USB disconnect, device number 12 [ 325.018453][ T3636] yurex 2-1:0.0: USB YUREX #0 now disconnected [ 325.843621][ T5245] Process accounting resumed [ 332.057616][ T31] audit: type=1400 audit(331.980:199): avc: denied { setopt } for pid=5338 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 332.156122][ T31] audit: type=1400 audit(332.090:200): avc: denied { write } for pid=5338 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 334.606405][ T5391] lo: entered allmulticast mode [ 334.820782][ T5391] pimreg: entered allmulticast mode [ 334.951448][ T5391] lo: left allmulticast mode [ 334.952874][ T5391] pimreg: left allmulticast mode [ 336.021178][ T5407] loop0: detected capacity change from 0 to 128 [ 336.062201][ T5407] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 336.210480][ T3022] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 340.273033][ T31] audit: type=1400 audit(340.210:201): avc: denied { ioctl } for pid=5427 comm="syz-executor.0" path="socket:[6176]" dev="sockfs" ino=6176 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 340.943611][ T5433] tmpfs: Cannot retroactively limit size [ 341.753400][ T5439] block nbd0: shutting down sockets [ 345.816050][ T49] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 345.996463][ T49] usb 1-1: Using ep0 maxpacket: 32 [ 346.037754][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 346.038324][ T49] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 346.038782][ T49] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 346.039153][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.060678][ T49] usb 1-1: config 0 descriptor?? [ 346.075969][ T5446] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 346.086719][ T49] hub 1-1:0.0: USB hub found [ 346.310446][ T49] hub 1-1:0.0: 2 ports detected [ 348.306824][ T49] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 348.307767][ T4490] usb 1-1: USB disconnect, device number 12 [ 363.561512][ T4583] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 363.785384][ T4583] usb 1-1: Using ep0 maxpacket: 32 [ 363.841236][ T4583] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 363.841639][ T4583] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 363.841908][ T4583] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 363.853517][ T4583] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 363.874977][ T4583] usb 1-1: config 0 descriptor?? [ 363.886772][ T5482] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 363.896543][ T4583] hub 1-1:0.0: USB hub found [ 364.168352][ T4583] hub 1-1:0.0: 2 ports detected [ 365.893905][ T4583] usb 1-1: reset high-speed USB device number 13 using dummy_hcd [ 366.786848][ T4583] hub 1-1:0.0: set hub depth failed [ 366.807658][ T4578] usb 1-1: USB disconnect, device number 13 [ 367.986119][ T5500] syz-executor.0[5500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 367.988432][ T5500] syz-executor.0[5500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 368.082418][ T31] audit: type=1326 audit(368.020:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5499 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 368.099788][ T31] audit: type=1326 audit(368.030:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5499 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=11 compat=0 ip=0x516d0 code=0x7ffc0000 [ 368.121519][ T31] audit: type=1326 audit(368.040:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5499 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 368.136095][ T31] audit: type=1326 audit(368.050:205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5499 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 369.223121][ T31] audit: type=1326 audit(369.160:206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5503 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 369.233039][ T31] audit: type=1326 audit(369.160:207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5503 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=294 compat=0 ip=0x516d0 code=0x7ffc0000 [ 369.236240][ T31] audit: type=1326 audit(369.160:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5503 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 369.237053][ T31] audit: type=1326 audit(369.170:209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5503 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 369.241237][ T31] audit: type=1326 audit(369.170:210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5503 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 369.263856][ T31] audit: type=1326 audit(369.170:211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5503 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 369.855520][ T4490] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 370.111879][ T4490] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 370.112310][ T4490] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 370.112521][ T4490] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 370.112763][ T4490] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 370.155174][ T4490] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 370.155553][ T4490] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.155764][ T4490] usb 1-1: Product: syz [ 370.155890][ T4490] usb 1-1: Manufacturer: syz [ 370.156055][ T4490] usb 1-1: SerialNumber: syz [ 370.444496][ T4490] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 14 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 370.627026][ T4490] usb 1-1: USB disconnect, device number 14 [ 370.648113][ T4490] usblp0: removed [ 385.188251][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 392.787135][ T5641] Zero length message leads to an empty skb [ 404.257958][ T5649] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 404.381174][ T5684] loop1: detected capacity change from 0 to 512 [ 404.384468][ T5684] EXT4-fs (loop1): bad s_min_extra_isize: 65535 [ 404.986718][ T5687] loop1: detected capacity change from 0 to 512 [ 404.990222][ T5687] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 405.001118][ T5687] EXT4-fs (loop1): 1 truncate cleaned up [ 405.001922][ T5687] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 405.206767][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 405.206826][ T31] audit: type=1326 audit(405.150:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 405.209207][ T31] audit: type=1326 audit(405.150:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 405.209763][ T31] audit: type=1326 audit(405.150:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 405.212166][ T31] audit: type=1326 audit(405.150:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 405.212828][ T31] audit: type=1326 audit(405.150:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 405.218894][ T31] audit: type=1326 audit(405.160:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 405.228069][ T31] audit: type=1326 audit(405.170:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 405.229014][ T31] audit: type=1326 audit(405.170:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 405.229639][ T31] audit: type=1326 audit(405.170:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 405.230254][ T31] audit: type=1326 audit(405.170:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 406.929735][ T3721] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.220975][ T31] kauditd_printk_skb: 4725 callbacks suppressed [ 410.222164][ T31] audit: type=1326 audit(410.130:4956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 410.235134][ T31] audit: type=1326 audit(410.130:4957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 410.241438][ T31] audit: type=1326 audit(410.130:4958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 410.265028][ T31] audit: type=1326 audit(410.130:4959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 410.265930][ T31] audit: type=1326 audit(410.130:4960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 410.266639][ T31] audit: type=1326 audit(410.130:4961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 410.275138][ T31] audit: type=1326 audit(410.130:4962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 410.285069][ T31] audit: type=1326 audit(410.130:4963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 410.290191][ T31] audit: type=1326 audit(410.130:4964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 410.309220][ T31] audit: type=1326 audit(410.130:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 415.225004][ T31] kauditd_printk_skb: 3154 callbacks suppressed [ 415.225110][ T31] audit: type=1326 audit(415.150:8119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 415.226208][ T31] audit: type=1326 audit(415.150:8120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 415.226722][ T31] audit: type=1326 audit(415.150:8121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 415.227446][ T31] audit: type=1326 audit(415.150:8122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 415.228053][ T31] audit: type=1326 audit(415.150:8123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5696 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 415.245244][ T31] audit: type=1326 audit(415.170:8124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 415.246012][ T31] audit: type=1326 audit(415.170:8125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 415.246525][ T31] audit: type=1326 audit(415.170:8126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 415.247092][ T31] audit: type=1326 audit(415.170:8127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 415.247609][ T31] audit: type=1326 audit(415.170:8128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5690 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 416.509028][ T5705] loop0: detected capacity change from 0 to 1024 [ 416.575513][ T5705] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 416.842167][ T3022] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 416.855487][ T3022] EXT4-fs (loop0): Remounting filesystem read-only [ 416.892372][ T3022] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.964027][ T3717] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.100381][ T3717] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.169031][ T3717] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.291312][ T3717] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 418.139791][ T3717] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 418.147718][ T3717] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 418.153058][ T3717] bond0 (unregistering): Released all slaves [ 418.318104][ T3717] hsr_slave_0: left promiscuous mode [ 418.347937][ T3717] hsr_slave_1: left promiscuous mode [ 418.353114][ T3717] veth1_macvtap: left promiscuous mode [ 418.353618][ T3717] veth0_macvtap: left promiscuous mode [ 418.353945][ T3717] veth1_vlan: left promiscuous mode [ 418.354260][ T3717] veth0_vlan: left promiscuous mode [ 421.850555][ T31] kauditd_printk_skb: 572 callbacks suppressed [ 421.850659][ T31] audit: type=1400 audit(421.790:8701): avc: denied { mount } for pid=5787 comm="syz-executor.1" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 422.414094][ T31] audit: type=1326 audit(422.350:8702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5834 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 422.424544][ T31] audit: type=1326 audit(422.360:8703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5834 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 422.428492][ T31] audit: type=1326 audit(422.370:8704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5834 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=372 compat=0 ip=0x516d0 code=0x7ffc0000 [ 422.433452][ T31] audit: type=1326 audit(422.370:8705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5834 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 423.206219][ T46] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 423.437118][ T46] usb 2-1: Using ep0 maxpacket: 16 [ 423.461859][ T46] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 423.462403][ T46] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 423.464937][ T46] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 423.467312][ T46] usb 2-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 423.475321][ T46] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 423.475620][ T46] usb 2-1: config 1 interface 0 has no altsetting 0 [ 423.477248][ T46] usb 2-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 423.480261][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 423.538065][ T46] ums-sddr09 2-1:1.0: USB Mass Storage device detected [ 424.280888][ T46] scsi host0: usb-storage 2-1:1.0 [ 424.501231][ T24] usb 2-1: USB disconnect, device number 13 [ 426.699182][ T5711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 426.717320][ T5711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.211219][ T5711] hsr_slave_0: entered promiscuous mode [ 430.226208][ T5711] hsr_slave_1: entered promiscuous mode [ 431.250739][ T31] audit: type=1400 audit(431.190:8706): avc: denied { create } for pid=5922 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 431.446940][ T5711] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 431.451749][ T5711] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 431.458323][ T5711] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 431.463561][ T5711] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 432.427899][ T5711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.679621][ T5711] veth0_vlan: entered promiscuous mode [ 435.703482][ T5711] veth1_vlan: entered promiscuous mode [ 435.773970][ T5711] veth0_macvtap: entered promiscuous mode [ 435.786700][ T5711] veth1_macvtap: entered promiscuous mode [ 435.866966][ T5711] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.867510][ T5711] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.867853][ T5711] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.868531][ T5711] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 441.980430][ T31] audit: type=1326 audit(441.920:8707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 441.985253][ T31] audit: type=1326 audit(441.920:8708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 442.006333][ T31] audit: type=1326 audit(441.940:8709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 442.007037][ T31] audit: type=1326 audit(441.940:8710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 442.015614][ T31] audit: type=1326 audit(441.940:8711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 442.038829][ T31] audit: type=1326 audit(441.950:8712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 442.039644][ T31] audit: type=1326 audit(441.950:8713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 442.040261][ T31] audit: type=1326 audit(441.950:8714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 442.040907][ T31] audit: type=1326 audit(441.950:8715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=173 compat=0 ip=0x2b708 code=0x7ffc0000 [ 442.041528][ T31] audit: type=1326 audit(441.950:8716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6165 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=20 compat=0 ip=0x4dd7c code=0x7ffc0000 [ 446.438462][ T6169] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 446.727547][ T6171] loop1: detected capacity change from 0 to 512 [ 446.836493][ T6171] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 447.015972][ T6171] loop1: detected capacity change from 512 to 0 [ 447.019502][ T6171] syz-executor.1: attempt to access beyond end of device [ 447.019502][ T6171] loop1: rw=12288, sector=88, nr_sectors = 4 limit=0 [ 447.020449][ T6171] EXT4-fs error (device loop1): __ext4_find_entry:1682: inode #2: comm syz-executor.1: reading directory lblock 0 [ 447.022348][ T6171] syz-executor.1: attempt to access beyond end of device [ 447.022348][ T6171] loop1: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 447.022881][ T6171] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 447.023654][ T6171] EXT4-fs (loop1): I/O error while writing superblock [ 447.123591][ T917] kworker/u9:4: attempt to access beyond end of device [ 447.123591][ T917] loop1: rw=524288, sector=140, nr_sectors = 4 limit=0 [ 447.124217][ T917] kworker/u9:4: attempt to access beyond end of device [ 447.124217][ T917] loop1: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 447.125350][ T917] kworker/u9:4: attempt to access beyond end of device [ 447.125350][ T917] loop1: rw=12288, sector=136, nr_sectors = 4 limit=0 [ 447.136129][ T917] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4479: inode #3: block 34: comm kworker/u9:4: unable to read itable block [ 447.136624][ T917] kworker/u9:4: attempt to access beyond end of device [ 447.136624][ T917] loop1: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 447.137015][ T917] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 447.137376][ T917] EXT4-fs (loop1): I/O error while writing superblock [ 447.137648][ T917] kworker/u9:4: attempt to access beyond end of device [ 447.137648][ T917] loop1: rw=524288, sector=136, nr_sectors = 4 limit=0 [ 447.138002][ T917] kworker/u9:4: attempt to access beyond end of device [ 447.138002][ T917] loop1: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 447.138268][ T917] kworker/u9:4: attempt to access beyond end of device [ 447.138268][ T917] loop1: rw=12288, sector=140, nr_sectors = 4 limit=0 [ 447.138606][ T917] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4479: inode #18: block 35: comm kworker/u9:4: unable to read itable block [ 447.138905][ T917] kworker/u9:4: attempt to access beyond end of device [ 447.138905][ T917] loop1: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 447.139206][ T917] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 447.139429][ T917] EXT4-fs (loop1): I/O error while writing superblock [ 447.139711][ T917] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4479: inode #2: block 34: comm kworker/u9:4: unable to read itable block [ 447.140160][ T917] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 447.140462][ T917] EXT4-fs (loop1): I/O error while writing superblock [ 447.143369][ T3721] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.169268][ T3721] Buffer I/O error on dev loop1, logical block 0, lost sync page write [ 447.169599][ T3721] EXT4-fs (loop1): I/O error while writing superblock [ 447.170275][ T6172] Buffer I/O error on dev loop1, logical block 12, lost sync page write [ 447.476323][ T5708] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.608391][ T5708] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.670815][ T5708] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.783058][ T5708] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 448.447878][ T5708] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 448.464391][ T5708] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 448.477949][ T5708] bond0 (unregistering): Released all slaves [ 448.498157][ T5708] bond1 (unregistering): Released all slaves [ 448.652428][ T5708] hsr_slave_0: left promiscuous mode [ 448.655995][ T5708] hsr_slave_1: left promiscuous mode [ 448.680219][ T5708] veth1_macvtap: left promiscuous mode [ 448.680742][ T5708] veth0_macvtap: left promiscuous mode [ 448.681128][ T5708] veth1_vlan: left promiscuous mode [ 448.681481][ T5708] veth0_vlan: left promiscuous mode [ 454.740961][ T6179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 454.756920][ T6179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 456.724454][ T6179] hsr_slave_0: entered promiscuous mode [ 456.728772][ T6179] hsr_slave_1: entered promiscuous mode [ 456.730699][ T6179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 456.731153][ T6179] Cannot create hsr debugfs directory [ 457.482709][ T6179] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 457.497288][ T6179] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 457.511543][ T6179] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 457.562531][ T6179] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 457.590512][ T6508] syz-executor.0[6508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 457.590833][ T6508] syz-executor.0[6508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.336012][ T8] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 458.568466][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 458.569068][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 458.569555][ T8] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 458.570056][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.577159][ T8] usb 1-1: config 0 descriptor?? [ 458.596506][ T8] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 458.798259][ T4143] usb 1-1: USB disconnect, device number 15 [ 461.248346][ T6179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 462.073376][ T5853] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 462.265149][ T5853] usb 1-1: Using ep0 maxpacket: 16 [ 462.310757][ T5853] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 462.311382][ T5853] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 462.311892][ T5853] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 462.312266][ T5853] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 462.312541][ T5853] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 462.312842][ T5853] usb 1-1: config 1 interface 0 has no altsetting 0 [ 462.313084][ T5853] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 462.313344][ T5853] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 462.345569][ T5853] ums-sddr09 1-1:1.0: USB Mass Storage device detected [ 463.106244][ T5853] scsi host0: usb-storage 1-1:1.0 [ 463.354296][ T6547] usb 1-1: USB disconnect, device number 16 [ 466.432860][ T31] kauditd_printk_skb: 1210 callbacks suppressed [ 466.432970][ T31] audit: type=1800 audit(466.370:9927): pid=6587 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="vda" ino=693 res=0 errno=0 [ 468.182008][ T6624] loop0: detected capacity change from 0 to 512 [ 468.189317][ T6624] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 468.207976][ T6624] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 468.222379][ T6624] EXT4-fs error (device loop0): ext4_find_dest_de:2110: inode #2: block 3: comm syz-executor.0: bad entry in directory: directory entry overrun - offset=60, inode=15, rec_len=46528, size=2048 fake=0 [ 468.252147][ T5711] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 468.488820][ T31] audit: type=1400 audit(468.430:9928): avc: denied { write } for pid=6635 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 469.167879][ T6179] veth0_vlan: entered promiscuous mode [ 469.183765][ T6179] veth1_vlan: entered promiscuous mode [ 469.238790][ T6179] veth0_macvtap: entered promiscuous mode [ 469.249082][ T6179] veth1_macvtap: entered promiscuous mode [ 469.307707][ T6179] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.308214][ T6179] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.308521][ T6179] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.308871][ T6179] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 469.350463][ T6650] block nbd0: NBD_DISCONNECT [ 469.351830][ T6650] block nbd0: Disconnected due to user request. [ 469.352230][ T6650] block nbd0: shutting down sockets [ 469.890269][ T6654] loop0: detected capacity change from 0 to 1024 [ 469.909510][ T6654] EXT4-fs (loop0): Invalid log cluster size: 16443652 [ 473.713258][ T6668] loop1: detected capacity change from 0 to 512 [ 473.745628][ T6668] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 473.746181][ T6668] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842401c, mo2=0002] [ 473.748438][ T6668] EXT4-fs (loop1): orphan cleanup on readonly fs [ 473.752096][ T6668] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279949761 > max in inode 13 [ 473.752805][ T6668] EXT4-fs warning (device loop1): ext4_block_to_path:105: block 3279949762 > max in inode 13 [ 473.754040][ T6668] EXT4-fs (loop1): 1 truncate cleaned up [ 473.756026][ T6668] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 474.009842][ T6179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.530093][ T6683] loop1: detected capacity change from 0 to 1024 [ 475.548697][ T6683] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 475.549382][ T6683] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 475.578221][ T6683] JBD2: no valid journal superblock found [ 475.578911][ T6683] EXT4-fs (loop1): Could not load journal inode [ 476.843353][ T31] audit: type=1400 audit(476.780:9929): avc: denied { unlink } for pid=6682 comm="syz-executor.1" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 483.975286][ T6713] loop1: detected capacity change from 0 to 512 [ 484.059163][ T6713] EXT4-fs (loop1): orphan cleanup on readonly fs [ 484.079932][ T6713] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 484.086692][ T6713] Quota error (device loop1): write_blk: dquota write failed [ 484.087135][ T6713] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 484.087461][ T6713] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 1 [ 484.106967][ T6713] EXT4-fs (loop1): 1 truncate cleaned up [ 484.150010][ T6713] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 484.158746][ T31] audit: type=1400 audit(484.100:9930): avc: denied { remount } for pid=6712 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 484.176438][ T6713] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 484.198412][ T6713] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 484.543242][ T6179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 489.726260][ T31] audit: type=1400 audit(489.670:9931): avc: denied { create } for pid=6729 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 490.217818][ T31] audit: type=1400 audit(490.160:9932): avc: denied { bind } for pid=6735 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 490.219236][ T31] audit: type=1400 audit(490.160:9933): avc: denied { name_bind } for pid=6735 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 490.219928][ T31] audit: type=1400 audit(490.160:9934): avc: denied { node_bind } for pid=6735 comm="syz-executor.0" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 490.565086][ T31] audit: type=1400 audit(490.500:9935): avc: denied { create } for pid=6742 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 490.569267][ T31] audit: type=1400 audit(490.510:9936): avc: denied { write } for pid=6742 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 493.925312][ T4490] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 494.117941][ T4490] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 0, changing to 7 [ 494.118493][ T4490] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xFF has invalid wMaxPacketSize 0 [ 494.118842][ T4490] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 494.119345][ T4490] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 494.119646][ T4490] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.123250][ T4490] usb 1-1: config 0 descriptor?? [ 494.569964][ T4490] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 494.570556][ T4490] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 494.571227][ T4490] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 494.577119][ T4490] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 494.841051][ T4490] usb 1-1: USB disconnect, device number 17 [ 495.125268][ T107] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 495.319117][ T107] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 495.319671][ T107] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xFF has an invalid bInterval 255, changing to 11 [ 495.320024][ T107] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0xFF has invalid maxpacket 59391, setting to 1024 [ 495.320391][ T107] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 495.320692][ T107] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.331800][ T6773] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 495.340242][ T107] usb 2-1: invalid MIDI out EP 0 [ 495.381076][ T107] snd-usb-audio 2-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 495.540488][ T4849] usb 2-1: USB disconnect, device number 14 [ 496.550263][ T6811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 497.515561][ T6844] syzkaller0: entered promiscuous mode [ 497.516261][ T6844] syzkaller0: entered allmulticast mode [ 497.536228][ T31] audit: type=1400 audit(497.480:9937): avc: denied { read } for pid=6843 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 498.977119][ T6868] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 499.072307][ T6868] pim6reg: entered allmulticast mode [ 499.082552][ T6868] vxcan1: entered allmulticast mode [ 499.120402][ T6868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 499.667505][ T31] audit: type=1400 audit(499.610:9938): avc: denied { create } for pid=6888 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 499.745810][ T31] audit: type=1400 audit(499.690:9939): avc: denied { setopt } for pid=6888 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 501.166378][ T6900] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 506.425674][ T31] audit: type=1326 audit(506.350:9940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.426664][ T31] audit: type=1326 audit(506.360:9941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.436979][ T31] audit: type=1326 audit(506.380:9942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.439437][ T31] audit: type=1326 audit(506.380:9943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.445125][ T31] audit: type=1326 audit(506.380:9944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.445942][ T31] audit: type=1326 audit(506.380:9945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=5 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.446642][ T31] audit: type=1326 audit(506.380:9946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.447786][ T31] audit: type=1326 audit(506.380:9947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.451637][ T31] audit: type=1326 audit(506.390:9948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=187 compat=0 ip=0x516d0 code=0x7ffc0000 [ 506.452517][ T31] audit: type=1326 audit(506.390:9949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6929 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 512.753791][ T6946] loop1: detected capacity change from 0 to 2048 [ 512.874521][ T6946] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 512.999288][ T6179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 513.660560][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 513.660700][ T31] audit: type=1400 audit(513.600:9953): avc: denied { watch watch_reads } for pid=6953 comm="syz-executor.1" path="/syzkaller-testdir1154919977/syzkaller.51P2n5/35" dev="vda" ino=689 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 514.490601][ T6966] loop1: detected capacity change from 0 to 512 [ 514.503089][ T6966] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 518.968481][ T6989] vxcan1: left allmulticast mode [ 518.969196][ T6989] pim6reg: left allmulticast mode [ 520.283012][ T31] audit: type=1326 audit(520.220:9954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6996 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x0 [ 523.638557][ T7006] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 524.002123][ T7008] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 524.099964][ T7008] 8021q: adding VLAN 0 to HW filter on device bond1 [ 525.281005][ T31] audit: type=1400 audit(525.220:9955): avc: denied { setopt } for pid=7044 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 527.361308][ T7048] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 531.906567][ T31] audit: type=1804 audit(531.850:9956): pid=7059 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir1352012116/syzkaller.95skBx/76/bus" dev="vda" ino=700 res=1 errno=0 [ 537.975332][ T31] audit: type=1400 audit(537.910:9957): avc: denied { create } for pid=7069 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 537.990155][ T31] audit: type=1400 audit(537.930:9958): avc: denied { connect } for pid=7069 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 540.061481][ T7075] loop1: detected capacity change from 0 to 512 [ 540.070388][ T7075] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 540.084269][ T7075] EXT4-fs (loop1): 1 truncate cleaned up [ 540.086511][ T7075] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 540.113926][ T31] audit: type=1400 audit(540.050:9959): avc: denied { write } for pid=7074 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 540.116614][ T31] audit: type=1400 audit(540.060:9960): avc: denied { open } for pid=7074 comm="syz-executor.1" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 540.119620][ T7075] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 540.122084][ T7075] EXT4-fs (loop1): Remounting filesystem read-only [ 540.122651][ T7075] EXT4-fs warning (device loop1): ext4_xattr_set_entry:1765: inode #15: comm syz-executor.1: unable to update i_inline_off [ 540.125411][ T7075] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2855: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 540.171374][ T6179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 550.349262][ T31] audit: type=1804 audit(550.290:9961): pid=7091 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir1352012116/syzkaller.95skBx/83/bus" dev="vda" ino=703 res=1 errno=0 [ 554.524544][ T9] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 554.841422][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.870666][ T9] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 554.871748][ T9] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 554.880240][ T9] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 554.882886][ T9] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 554.884057][ T9] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 554.920337][ T9] usb 1-1: language id specifier not provided by device, defaulting to English [ 554.944403][ T9] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 554.945251][ T9] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.945604][ T9] usb 1-1: Product: syz [ 554.947127][ T9] usb 1-1: Manufacturer: syz [ 554.950177][ T9] usb 1-1: SerialNumber: syz [ 555.266532][ T9] cdc_ncm 1-1:1.0: bind() failure [ 555.317693][ T9] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 555.319934][ T9] cdc_ncm 1-1:1.1: bind() failure [ 555.351073][ T9] usb 1-1: USB disconnect, device number 18 [ 557.349730][ T7136] fuse: Unknown parameter '0xffffffffffffffff18446744073709551615' [ 557.515535][ T7136] EXT4-fs (vda): re-mounted 2520648a-acf9-4c88-8d1c-aaf270b5d499 r/w. Quota mode: none. [ 563.995342][ T2798] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 564.247423][ T2798] usb 2-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 564.252929][ T2798] usb 2-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 564.269284][ T2798] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 564.367246][ T2798] aiptek 2-1:17.0: interface has no int in endpoints, but must have minimum 1 [ 564.625368][ T2798] usb 2-1: USB disconnect, device number 15 [ 566.479579][ T7168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 575.470398][ T7232] syzkaller0: entered promiscuous mode [ 575.470901][ T7232] syzkaller0: entered allmulticast mode [ 575.474132][ T3717] syzkaller0: tun_net_xmit 48 [ 575.506057][ T7232] syzkaller0: tun_net_xmit 1280 [ 586.519914][ T31] audit: type=1400 audit(586.460:9962): avc: denied { setopt } for pid=7294 comm="syz-executor.0" lport=49337 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 586.525361][ T31] audit: type=1400 audit(586.460:9963): avc: denied { write } for pid=7294 comm="syz-executor.0" lport=49337 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 586.816043][ T31] audit: type=1326 audit(586.750:9964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7296 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x0 [ 587.325371][ T31] audit: type=1326 audit(587.260:9965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7296 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=436 compat=0 ip=0x516d0 code=0x0 [ 587.831789][ T31] audit: type=1400 audit(587.770:9966): avc: denied { create } for pid=7298 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 590.392864][ T7312] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 590.393447][ T7312] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 593.278677][ T4498] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 593.531509][ T4498] usb 2-1: Using ep0 maxpacket: 16 [ 593.560259][ T4498] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 593.560876][ T4498] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 593.563722][ T4498] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 593.580787][ T4498] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.603188][ T4498] usb 2-1: config 0 descriptor?? [ 594.080216][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.080825][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.081169][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.081503][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.081847][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.082186][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.082524][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.082954][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.083288][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.083708][ T4498] microsoft 0003:045E:07DA.0003: unknown main item tag 0x0 [ 594.095501][ T4498] HID 045e:07da: Invalid code 65791 type 1 [ 594.103013][ T4498] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0003/input/input8 [ 594.118797][ T4498] microsoft 0003:045E:07DA.0003: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 594.472764][ T4578] usb 2-1: USB disconnect, device number 16 [ 595.888092][ T7370] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 597.393887][ T31] audit: type=1326 audit(597.330:9967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 597.395878][ T31] audit: type=1326 audit(597.330:9968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=280 compat=0 ip=0x516d0 code=0x7ffc0000 [ 597.397669][ T31] audit: type=1326 audit(597.330:9969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 597.398376][ T31] audit: type=1326 audit(597.330:9970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7383 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 598.245680][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 598.986672][ C0] vkms_vblank_simulate: vblank timer overrun [ 600.275009][ C0] vkms_vblank_simulate: vblank timer overrun [ 609.198231][ T31] audit: type=1326 audit(609.140:9971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7413 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x0 [ 622.360557][ T31] audit: type=1400 audit(622.300:9972): avc: denied { create } for pid=7430 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 623.430062][ T31] audit: type=1400 audit(623.370:9973): avc: denied { setopt } for pid=7441 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 624.212342][ T31] audit: type=1400 audit(624.150:9974): avc: denied { write } for pid=7446 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 624.448323][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 638.447366][ T31] audit: type=1326 audit(638.390:9975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7527 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x0 [ 639.512489][ T7530] loop1: detected capacity change from 0 to 512 [ 641.875859][ T7542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 646.556264][ T7574] pim6reg1: entered promiscuous mode [ 646.556909][ T7574] pim6reg1: entered allmulticast mode [ 661.795139][ T7327] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 661.992489][ T7327] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 661.993193][ T7327] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 661.993718][ T7327] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 661.994152][ T7327] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.006234][ T7327] usb 1-1: config 0 descriptor?? [ 662.482543][ T7327] usbhid 1-1:0.0: can't add hid device: -71 [ 662.482870][ T7327] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 662.485950][ T7327] usb 1-1: USB disconnect, device number 19 [ 664.605186][ T7327] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 664.805324][ T7327] usb 1-1: Using ep0 maxpacket: 16 [ 664.816179][ T7327] usb 1-1: descriptor type invalid, skip [ 664.821528][ T7327] usb 1-1: config 1 interface 0 altsetting 8 bulk endpoint 0x1 has invalid maxpacket 1023 [ 664.821871][ T7327] usb 1-1: config 1 interface 0 altsetting 8 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 664.822135][ T7327] usb 1-1: config 1 interface 0 has no altsetting 0 [ 664.840468][ T7327] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 664.840878][ T7327] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 664.841051][ T7327] usb 1-1: Product: syz [ 664.841180][ T7327] usb 1-1: Manufacturer: 䀁 [ 664.841306][ T7327] usb 1-1: SerialNumber: syz [ 664.857186][ T7607] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 664.859879][ T7607] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 665.461632][ T7327] usb 1-1: USB disconnect, device number 20 [ 667.757508][ T7627] input: syz0 as /devices/virtual/input/input9 [ 667.795687][ T4501] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 667.991247][ T4501] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 667.991797][ T4501] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 667.992158][ T4501] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 667.992595][ T4501] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 667.992927][ T4501] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 668.006976][ T4501] usb 1-1: config 0 descriptor?? [ 668.016312][ T7630] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 673.267435][ T4501] usbhid 1-1:0.0: can't add hid device: -32 [ 673.268033][ T4501] usbhid 1-1:0.0: probe with driver usbhid failed with error -32 [ 673.637885][ T4489] usb 1-1: USB disconnect, device number 21 [ 674.568518][ T7651] loop1: detected capacity change from 0 to 512 [ 674.581813][ T7651] EXT4-fs error (device loop1): ext4_orphan_get:1420: comm syz-executor.1: bad orphan inode 17 [ 674.582507][ T7651] ext4_test_bit(bit=16, block=4) = 1 [ 674.582663][ T7651] is_bad_inode(inode)=0 [ 674.582776][ T7651] NEXT_ORPHAN(inode)=0 [ 674.582862][ T7651] max_ino=32 [ 674.582952][ T7651] i_nlink=1 [ 674.583972][ T7651] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 674.595726][ T7651] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 674.621011][ T6179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 675.430300][ T7662] block nbd1: NBD_DISCONNECT [ 675.432307][ T7662] block nbd1: Disconnected due to user request. [ 675.433220][ T7662] block nbd1: shutting down sockets [ 675.498603][ T31] audit: type=1400 audit(675.440:9976): avc: denied { bind } for pid=7661 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 675.503971][ T31] audit: type=1400 audit(675.440:9977): avc: denied { connect } for pid=7661 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 675.510274][ T31] audit: type=1400 audit(675.450:9978): avc: denied { write } for pid=7661 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 679.383118][ T7694] sch_tbf: burst 0 is lower than device lo mtu (39799) ! [ 681.239550][ T31] audit: type=1400 audit(681.180:9979): avc: denied { ioctl } for pid=7708 comm="syz-executor.0" path="socket:[9362]" dev="sockfs" ino=9362 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 681.249621][ T31] audit: type=1400 audit(681.190:9980): avc: denied { bind } for pid=7708 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 681.423142][ T31] audit: type=1400 audit(681.360:9981): avc: denied { connect } for pid=7713 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 681.610120][ T7711] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 682.169981][ T7721] vlan2: entered promiscuous mode [ 683.189975][ T31] audit: type=1400 audit(683.130:9982): avc: denied { attach_queue } for pid=7742 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 683.796077][ T7751] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 684.106525][ T7777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 685.035565][ T4578] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 685.236576][ T4578] usb 1-1: config 0 has too many interfaces: 65, using maximum allowed: 32 [ 685.237132][ T4578] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 65 [ 685.237681][ T4578] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 685.238148][ T4578] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 685.238503][ T4578] usb 1-1: New USB device found, idVendor=056a, idProduct=8184, bcdDevice= 0.00 [ 685.238712][ T4578] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 685.267059][ T4578] usb 1-1: config 0 descriptor?? [ 685.346591][ T7792] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 685.742512][ T4578] wacom 0003:056A:8184.0004: unknown main item tag 0x0 [ 685.743930][ T4578] wacom 0003:056A:8184.0004: Unknown device_type for 'HID 056a:8184'. Ignoring. [ 685.806211][ T4490] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 685.985412][ T4250] usb 1-1: USB disconnect, device number 22 [ 686.049601][ T4490] usb 2-1: Using ep0 maxpacket: 32 [ 686.087293][ T4490] usb 2-1: config index 0 descriptor too short (expected 29220, got 36) [ 686.087872][ T4490] usb 2-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 686.088210][ T4490] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 686.093399][ T4490] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 686.093876][ T4490] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 686.094380][ T4490] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 686.098615][ T4490] usb 2-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 686.098896][ T4490] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 686.105534][ T4490] usb 2-1: config 0 descriptor?? [ 686.383994][ T4490] usblp 2-1:0.0: usblp0: USB Bidirectional printer dev 17 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 687.646099][ T4490] usb 2-1: USB disconnect, device number 17 [ 687.656951][ T4490] usblp0: removed [ 688.870632][ T31] audit: type=1326 audit(688.810:9983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7817 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x0 [ 690.605381][ T31] audit: type=1400 audit(690.530:9984): avc: denied { setopt } for pid=7852 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 690.624849][ C1] vxcan0: j1939_tp_txtimer: 0x84e2bd00: tx aborted with unknown reason: -2 [ 690.631918][ C1] vxcan0: j1939_xtp_rx_abort_one: 0x84e2b700: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 690.635979][ C1] vxcan0: j1939_xtp_rx_abort_one: 0x84e2bd00: 0x00000: (250) Any other reason (if a Connection Abort reason is identified that is not listed in the table use code 250) [ 690.650664][ T7853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 698.325546][ T4490] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 698.518920][ T4490] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 698.519647][ T4490] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 698.519991][ T4490] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 698.520305][ T4490] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 698.533563][ T4490] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 698.534012][ T4490] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 698.534289][ T4490] usb 2-1: Product: syz [ 698.534481][ T4490] usb 2-1: Manufacturer: syz [ 698.535394][ T4490] usb 2-1: SerialNumber: syz [ 698.815396][ T4490] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 18 if 0 alt 0 proto 2 vid 0x0525 pid 0xA4A8 [ 699.198149][ T4602] usb 2-1: USB disconnect, device number 18 [ 699.202727][ T4602] usblp0: removed [ 699.885006][ T31] audit: type=1400 audit(699.820:9985): avc: denied { mounton } for pid=7918 comm="syz-executor.0" path="/syzkaller-testdir1352012116/syzkaller.95skBx/201/file0" dev="vda" ino=700 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=sock_file permissive=1 [ 700.895577][ T31] audit: type=1326 audit(700.840:9986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 700.907585][ T31] audit: type=1326 audit(700.850:9987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 700.916990][ T31] audit: type=1326 audit(700.850:9988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=386 compat=0 ip=0x516d0 code=0x7ffc0000 [ 700.927560][ T31] audit: type=1326 audit(700.870:9989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 700.938620][ T31] audit: type=1326 audit(700.870:9990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 700.939182][ T31] audit: type=1326 audit(700.880:9991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=61 compat=0 ip=0x516d0 code=0x7ffc0000 [ 700.939747][ T31] audit: type=1326 audit(700.880:9992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 700.940320][ T31] audit: type=1326 audit(700.880:9993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7922 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 703.688593][ T7945] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 703.689650][ T7945] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 703.690154][ T7945] nlmon0: entered promiscuous mode [ 704.404948][ T4498] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 704.636144][ T4498] usb 1-1: Using ep0 maxpacket: 32 [ 704.705371][ T4498] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 704.706238][ T4498] usb 1-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 704.706628][ T4498] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 704.706976][ T4498] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.730610][ T4498] hub 1-1:4.0: USB hub found [ 705.018451][ T4498] hub 1-1:4.0: 2 ports detected [ 706.268064][ T5320] hub 1-1:4.0: activate --> -90 [ 706.470777][ T4501] usb 1-1: USB disconnect, device number 23 [ 706.471129][ T4498] hub 1-1:4.0: hub_ext_port_status failed (err = -71) [ 708.747004][ T7970] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 708.817660][ T7970] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 709.313621][ T31] audit: type=1400 audit(709.250:9994): avc: denied { create } for pid=7940 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 709.324373][ T31] audit: type=1400 audit(709.260:9995): avc: denied { write } for pid=7940 comm="syz-executor.1" path="socket:[9644]" dev="sockfs" ino=9644 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 709.565356][ T6547] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 709.757498][ T6547] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 709.758064][ T6547] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 709.768328][ T6547] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 709.768828][ T6547] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 709.769120][ T6547] usb 1-1: Manufacturer: syz [ 709.777492][ T6547] usb 1-1: config 0 descriptor?? [ 710.034998][ T6547] rc_core: IR keymap rc-hauppauge not found [ 710.035254][ T6547] Registered IR keymap rc-empty [ 710.036178][ T6547] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 710.036996][ T6547] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input13 [ 710.058656][ T6547] usb 1-1: USB disconnect, device number 24 [ 712.077477][ T6547] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 712.267520][ T6547] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 712.268090][ T6547] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 712.268416][ T6547] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 712.272758][ T6547] usb 1-1: config 0 descriptor?? [ 712.710775][ T6547] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 712.719698][ T6547] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0005/input/input14 [ 712.860597][ T6547] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 712.935725][ T7998] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 712.937091][ T7998] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 713.165114][ T6547] usb 1-1: USB disconnect, device number 25 [ 714.821378][ T8038] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 718.251933][ T8060] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.1'. [ 721.552982][ T8078] (unnamed net_device) (uninitialized): peer notification delay (18) is not a multiple of miimon (2130771967), value rounded to 0 ms [ 723.239498][ T31] audit: type=1400 audit(723.180:9996): avc: denied { mount } for pid=8118 comm="syz-executor.1" name="/" dev="ramfs" ino=9744 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 723.355974][ T31] audit: type=1400 audit(723.280:9997): avc: denied { execute } for pid=8118 comm="syz-executor.1" path="/syzkaller-testdir1154919977/syzkaller.51P2n5/177/file0/bus" dev="ramfs" ino=9745 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 725.985389][ T31] audit: type=1400 audit(725.900:9998): avc: denied { unmount } for pid=6179 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 733.237359][ T31] audit: type=1326 audit(733.180:9999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.239538][ T31] audit: type=1326 audit(733.180:10000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.242749][ T31] audit: type=1326 audit(733.180:10001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=436 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.250969][ T31] audit: type=1326 audit(733.190:10002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.256318][ T31] audit: type=1326 audit(733.190:10003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=322 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.261296][ T31] audit: type=1326 audit(733.200:10004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.274200][ T31] audit: type=1326 audit(733.200:10005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.285816][ T31] audit: type=1326 audit(733.220:10006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=143 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.286612][ T31] audit: type=1326 audit(733.220:10007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 733.287211][ T31] audit: type=1326 audit(733.230:10008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8148 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 754.732346][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 754.732436][ T31] audit: type=1800 audit(754.670:10010): pid=8271 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name=".pending_reads" dev="vda" ino=700 res=0 errno=0 [ 769.509734][ T31] audit: type=1400 audit(769.450:10011): avc: denied { lock } for pid=8332 comm="syz-executor.1" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 776.305365][ T31] audit: type=1326 audit(776.240:10012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.315395][ T31] audit: type=1326 audit(776.250:10013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.318670][ T31] audit: type=1326 audit(776.260:10014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=301 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.319946][ T31] audit: type=1326 audit(776.260:10015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.321022][ T31] audit: type=1326 audit(776.260:10016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.337975][ T31] audit: type=1326 audit(776.260:10017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=302 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.339330][ T31] audit: type=1326 audit(776.260:10018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.340193][ T31] audit: type=1326 audit(776.260:10019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.341302][ T31] audit: type=1326 audit(776.280:10020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=304 compat=0 ip=0x516d0 code=0x7ffc0000 [ 776.342346][ T31] audit: type=1326 audit(776.280:10021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8356 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 781.440866][ T8392] pim6reg1: entered promiscuous mode [ 781.443616][ T8392] pim6reg1: entered allmulticast mode [ 782.510170][ T8400] pim6reg1: entered promiscuous mode [ 782.510724][ T8400] pim6reg1: entered allmulticast mode [ 783.123901][ T8411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 790.555223][ T46] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 790.735303][ T46] usb 1-1: Using ep0 maxpacket: 32 [ 790.748156][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 790.749247][ T46] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 790.749727][ T46] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 790.750038][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 790.759698][ T46] usb 1-1: config 0 descriptor?? [ 790.767171][ T8431] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 790.774338][ T46] hub 1-1:0.0: USB hub found [ 791.047281][ T46] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 791.060333][ T46] usbhid 1-1:0.0: can't add hid device: -71 [ 791.060945][ T46] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 791.107190][ T46] usb 1-1: USB disconnect, device number 26 [ 804.605166][ T4582] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 804.807941][ T4582] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 804.808558][ T4582] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 804.808932][ T4582] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 804.809781][ T4582] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 804.810110][ T4582] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 804.814283][ T4582] usb 2-1: config 0 descriptor?? [ 804.820567][ T8452] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 810.078007][ T4582] usbhid 2-1:0.0: can't add hid device: -32 [ 810.079665][ T4582] usbhid 2-1:0.0: probe with driver usbhid failed with error -32 [ 810.505267][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 810.505372][ T31] audit: type=1400 audit(810.440:10029): avc: denied { block_suspend } for pid=8479 comm="syz-executor.0" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 814.206733][ T24] usb 2-1: USB disconnect, device number 19 [ 815.405033][ T3711] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 815.585067][ T3711] usb 1-1: Using ep0 maxpacket: 32 [ 815.592199][ T3711] usb 1-1: config index 0 descriptor too short (expected 35577, got 27) [ 815.592505][ T3711] usb 1-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 815.592751][ T3711] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 815.592912][ T3711] usb 1-1: config 1 has no interface number 0 [ 815.593060][ T3711] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 815.593270][ T3711] usb 1-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 815.593533][ T3711] usb 1-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 815.593669][ T3711] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 815.621818][ T3711] snd_usb_pod 1-1:1.1: Line 6 Pocket POD found [ 815.832909][ T3711] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now attached [ 816.054903][ T8512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 816.056834][ T8512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 816.139068][ T8] usb 1-1: USB disconnect, device number 27 [ 816.141060][ T8] snd_usb_pod 1-1:1.1: Line 6 Pocket POD now disconnected [ 818.385043][ T3711] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 818.587536][ T3711] usb 1-1: config index 0 descriptor too short (expected 23569, got 27) [ 818.588025][ T3711] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 818.595116][ T3711] usb 1-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 818.595624][ T3711] usb 1-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 818.595924][ T3711] usb 1-1: Manufacturer: syz [ 818.603022][ T3711] usb 1-1: config 0 descriptor?? [ 818.815136][ T8532] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 818.848624][ T8532] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 818.925355][ T3711] rc_core: IR keymap rc-hauppauge not found [ 818.925662][ T3711] Registered IR keymap rc-empty [ 818.926371][ T3711] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0 [ 818.927098][ T3711] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/rc/rc0/input15 [ 819.200222][ T8532] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 819.202269][ T8532] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 819.292212][ T6547] usb 1-1: USB disconnect, device number 28 [ 823.865621][ T4582] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 824.121653][ T4582] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 824.124937][ T4582] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 824.125536][ T4582] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 824.126073][ T4582] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 824.127126][ T4582] usb 1-1: config 1 interface 2 has no altsetting 0 [ 824.147461][ T4582] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 824.148144][ T4582] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 824.148502][ T4582] usb 1-1: Product: syz [ 824.149469][ T4582] usb 1-1: Manufacturer: syz [ 824.153010][ T4582] usb 1-1: SerialNumber: syz [ 824.440952][ T4582] usb 1-1: selecting invalid altsetting 0 [ 824.531217][ T4582] usb 1-1: USB disconnect, device number 29 [ 833.224322][ T31] audit: type=1400 audit(833.160:10030): avc: denied { bind } for pid=8638 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 833.767797][ T31] audit: type=1400 audit(833.710:10031): avc: denied { read } for pid=8642 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 836.617974][ T31] audit: type=1400 audit(836.560:10032): avc: denied { write } for pid=8665 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 837.169273][ T8676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8676 comm=syz-executor.0 [ 837.705729][ T49] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 837.885636][ T49] usb 1-1: Using ep0 maxpacket: 32 [ 837.891841][ T49] usb 1-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 837.892174][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 837.894963][ T49] usb 1-1: config 0 descriptor?? [ 841.619406][ T8701] bond0: (slave macsec1): Error -34 calling dev_set_mtu [ 843.246858][ T49] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 843.435026][ T49] usb 2-1: Using ep0 maxpacket: 8 [ 843.450671][ T49] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 843.459318][ T49] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 843.459963][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 843.460275][ T49] usb 2-1: SerialNumber: syz [ 843.466538][ T49] usb 2-1: config 0 descriptor?? [ 844.015167][ T6547] usb 2-1: USB disconnect, device number 20 [ 845.885023][ T46] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 846.065517][ T46] usb 2-1: Using ep0 maxpacket: 8 [ 846.072525][ T46] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 846.072809][ T46] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 846.073009][ T46] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 846.073205][ T46] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 846.073399][ T46] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 846.073659][ T46] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 846.074090][ T46] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 846.295272][ T46] usb 2-1: GET_CAPABILITIES returned 0 [ 846.295724][ T46] usbtmc 2-1:16.0: can't read capabilities [ 848.121128][ T4582] usb 1-1: USB disconnect, device number 30 [ 857.556773][ T6547] usb 2-1: USB disconnect, device number 21 [ 861.076251][ T8777] input: syz0 as /devices/virtual/input/input16 [ 861.965268][ T4582] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 862.167709][ T4582] usb 1-1: too many configurations: 9, using maximum allowed: 8 [ 862.171110][ T4582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 862.171629][ T4582] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 862.172506][ T4582] usb 1-1: config 0 interface 0 has no altsetting 0 [ 862.177080][ T4582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 862.177307][ T4582] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 862.177529][ T4582] usb 1-1: config 0 interface 0 has no altsetting 0 [ 862.180677][ T4582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 862.181206][ T4582] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 862.181430][ T4582] usb 1-1: config 0 interface 0 has no altsetting 0 [ 862.184775][ T4582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 862.185197][ T4582] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 862.185711][ T4582] usb 1-1: config 0 interface 0 has no altsetting 0 [ 862.188678][ T4582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 862.189225][ T4582] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 862.189442][ T4582] usb 1-1: config 0 interface 0 has no altsetting 0 [ 862.192138][ T4582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 862.192574][ T4582] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 862.192886][ T4582] usb 1-1: config 0 interface 0 has no altsetting 0 [ 862.196060][ T4582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 862.196589][ T4582] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 862.197049][ T4582] usb 1-1: config 0 interface 0 has no altsetting 0 [ 862.199997][ T4582] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 862.200471][ T4582] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 862.200994][ T4582] usb 1-1: config 0 interface 0 has no altsetting 0 [ 862.208440][ T4582] usb 1-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 862.209087][ T4582] usb 1-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 862.209275][ T4582] usb 1-1: Product: syz [ 862.209383][ T4582] usb 1-1: Manufacturer: syz [ 862.209491][ T4582] usb 1-1: SerialNumber: syz [ 862.211711][ T4582] usb 1-1: config 0 descriptor?? [ 862.221245][ T4582] yurex 1-1:0.0: USB YUREX device now attached to Yurex #0 [ 862.452054][ T4582] usb 1-1: USB disconnect, device number 31 [ 862.457964][ T4582] yurex 1-1:0.0: USB YUREX #0 now disconnected [ 862.662882][ T31] audit: type=1400 audit(862.600:10033): avc: denied { append } for pid=8802 comm="syz-executor.0" name="nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 864.015318][ T6547] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 864.195132][ T6547] usb 2-1: Using ep0 maxpacket: 8 [ 864.202967][ T6547] usb 2-1: config 135 has an invalid interface number: 230 but max is 0 [ 864.205697][ T6547] usb 2-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 864.207331][ T6547] usb 2-1: config 135 has no interface number 0 [ 864.210104][ T6547] usb 2-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 864.225893][ T6547] usb 2-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 864.226632][ T6547] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 864.228325][ T6547] usb 2-1: Product: syz [ 864.228680][ T6547] usb 2-1: Manufacturer: syz [ 864.229665][ T6547] usb 2-1: SerialNumber: syz [ 864.448868][ T4582] usb 2-1: USB disconnect, device number 22 [ 866.345487][ T8] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 866.547805][ T8] usb 2-1: config 3 has 0 interfaces, different from the descriptor's value: 1 [ 866.548352][ T8] usb 2-1: New USB device found, idVendor=1770, idProduct=ff00, bcdDevice= 0.00 [ 866.548735][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 868.965153][ T4583] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 869.162806][ T4583] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 869.163350][ T4583] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 869.168346][ T4583] usb 1-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 869.168714][ T4583] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 869.168959][ T4583] usb 1-1: SerialNumber: syz [ 869.382508][ T4583] usb 1-1: 0:2 : does not exist [ 869.393676][ T4583] usb 1-1: USB disconnect, device number 32 [ 871.415818][ T8863] process 'syz-executor.0' launched './file0' with NULL argv: empty string added [ 875.535568][ T4583] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 875.727000][ T4583] usb 1-1: config 0 has no interfaces? [ 875.727441][ T4583] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 875.727798][ T4583] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 875.732179][ T4583] usb 1-1: config 0 descriptor?? [ 875.947835][ T4583] usb 1-1: USB disconnect, device number 33 [ 880.186677][ T4583] usb 2-1: USB disconnect, device number 23 [ 880.278236][ T31] audit: type=1400 audit(880.210:10034): avc: denied { setopt } for pid=8924 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 880.451815][ T31] audit: type=1400 audit(880.390:10035): avc: denied { bind } for pid=8924 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 881.064274][ T8939] binder: 8938:8939 ioctl c0306201 0 returned -14 [ 881.745415][ T49] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 881.947725][ T49] usb 2-1: config index 0 descriptor too short (expected 23569, got 27) [ 881.948230][ T49] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 881.957885][ T49] usb 2-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 881.958366][ T49] usb 2-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 881.958668][ T49] usb 2-1: Manufacturer: syz [ 881.962603][ T49] usb 2-1: config 0 descriptor?? [ 882.115783][ T49] rc_core: IR keymap rc-hauppauge not found [ 882.116205][ T49] Registered IR keymap rc-empty [ 882.117843][ T49] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 882.119404][ T49] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input18 [ 882.190609][ T8] usb 2-1: USB disconnect, device number 24 [ 885.714214][ T8982] hsr0: VLAN not yet supported [ 885.991314][ T8986] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 888.552261][ T9023] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 888.656500][ T9025] sit0: entered allmulticast mode [ 888.674995][ T9025] sit0: entered promiscuous mode [ 889.687824][ T9028] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 889.711574][ T9028] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 891.246612][ T31] audit: type=1400 audit(891.190:10036): avc: denied { map } for pid=9044 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 891.247299][ T31] audit: type=1400 audit(891.190:10037): avc: denied { execute } for pid=9044 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=669 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 894.569875][ T9076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 894.706791][ T31] audit: type=1400 audit(894.650:10038): avc: denied { getopt } for pid=9079 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 896.030486][ T31] audit: type=1326 audit(895.970:10039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 896.031375][ T31] audit: type=1326 audit(895.970:10040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 896.037001][ T31] audit: type=1326 audit(895.970:10041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 896.037940][ T31] audit: type=1326 audit(895.980:10042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 896.038689][ T31] audit: type=1326 audit(895.980:10043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9106 comm="syz-executor.0" exe="/syz-executor.0" sig=0 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x7ffc0000 [ 901.445542][ T9145] sctp: [Deprecated]: syz-executor.1 (pid 9145) Use of int in max_burst socket option. [ 901.445542][ T9145] Use struct sctp_assoc_value instead [ 904.612901][ T9171] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 906.286521][ T9179] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 906.386015][ T9181] input: syz0 as /devices/virtual/input/input19 [ 910.704899][ C0] sched: RT throttling activated [ 914.519489][ T31] audit: type=1400 audit(914.450:10044): avc: denied { map } for pid=9194 comm="syz-executor.1" path="socket:[11860]" dev="sockfs" ino=11860 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 921.857131][ T4583] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 922.109934][ T4583] usb 2-1: Using ep0 maxpacket: 8 [ 922.120800][ T4583] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 922.121462][ T4583] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 922.179100][ T4583] usb 2-1: config 0 descriptor?? [ 922.658602][ T4583] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 922.667878][ T4583] asix 2-1:0.0 (unnamed net_device) (uninitialized): Error reading PHY_ID register: ffffffe0 [ 922.685873][ T4583] asix 2-1:0.0: probe with driver asix failed with error -32 [ 932.665336][ T46] usb 2-1: USB disconnect, device number 25 [ 935.140723][ T9250] loop1: detected capacity change from 0 to 1024 [ 935.144250][ T9250] ext4: Unknown parameter 'appraise_type' [ 935.265503][ T31] audit: type=1326 audit(935.200:10045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9249 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=40000028 syscall=240 compat=0 ip=0x516d0 code=0x0 [ 938.810557][ T4498] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 939.005215][ T4498] usb 2-1: Using ep0 maxpacket: 16 [ 939.017597][ T4498] usb 2-1: New USB device found, idVendor=0856, idProduct=ac31, bcdDevice=45.98 [ 939.017880][ T4498] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 939.018612][ T4498] usb 2-1: Product: syz [ 939.019708][ T4498] usb 2-1: Manufacturer: syz [ 939.020724][ T4498] usb 2-1: SerialNumber: syz [ 939.046644][ T4498] usb 2-1: config 0 descriptor?? [ 939.289024][ T4498] mos7840 2-1:0.0: required endpoints missing [ 939.317312][ T4498] usb 2-1: USB disconnect, device number 26 [ 969.690106][ T9331] loop1: detected capacity change from 0 to 1024 [ 969.732502][ T9331] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 969.741076][ T9331] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 969.771042][ T6179] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 970.137347][ T49] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 970.326533][ T49] usb 2-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 970.329135][ T49] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 970.337773][ T49] usb 2-1: config 0 descriptor?? [ 970.348530][ T49] cp210x 2-1:0.0: cp210x converter detected [ 970.965674][ T49] cp210x 2-1:0.0: failed to get vendor val 0x370c size 73: -71 [ 970.966352][ T49] cp210x 2-1:0.0: GPIO initialisation failed: -71 [ 970.978590][ T49] usb 2-1: cp210x converter now attached to ttyUSB0 [ 970.987140][ T49] usb 2-1: USB disconnect, device number 27 [ 970.993013][ T49] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 970.994257][ T49] cp210x 2-1:0.0: device disconnected [ 973.185913][ T4583] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 973.421843][ T4583] usb 2-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 973.422222][ T4583] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 973.458315][ T4583] usb 2-1: config 0 descriptor?? [ 974.994984][ T4583] pegasus 2-1:0.0: can't reset MAC [ 974.995394][ T4583] pegasus 2-1:0.0: probe with driver pegasus failed with error -5 [ 975.000390][ T4583] usb 2-1: USB disconnect, device number 28 [ 979.429208][ T9460] block nbd1: shutting down sockets [ 983.205232][ T24] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 983.442759][ T24] usb 1-1: Using ep0 maxpacket: 16 [ 983.470109][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 983.485180][ T24] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 983.486109][ T24] usb 1-1: New USB device found, idVendor=046d, idProduct=c29c, bcdDevice= 0.00 [ 983.486547][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 983.506631][ T24] usb 1-1: config 0 descriptor?? [ 983.980185][ T24] logitech 0003:046D:C29C.0006: hidraw0: USB HID v0.00 Device [HID 046d:c29c] on usb-dummy_hcd.0-1/input0 [ 984.333465][ T24] logitech 0003:046D:C29C.0006: no inputs found [ 984.359887][ T24] usb 1-1: USB disconnect, device number 34 [ 1013.465174][ T6547] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 1013.725174][ T6547] usb 2-1: Using ep0 maxpacket: 16 [ 1013.765844][ T6547] usb 2-1: New USB device found, idVendor=23a7, idProduct=fedc, bcdDevice=e0.0b [ 1013.768627][ T6547] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1013.769057][ T6547] usb 2-1: Product: syz [ 1013.769296][ T6547] usb 2-1: Manufacturer: syz [ 1013.773646][ T6547] usb 2-1: SerialNumber: syz [ 1013.816949][ T6547] usb 2-1: config 0 descriptor?? [ 1014.662658][ T6547] usb 2-1: MIDIStreaming interface descriptor not found [ 1014.747018][ T6547] usb 2-1: USB disconnect, device number 29 [ 1028.244849][ T31] audit: type=1804 audit(1028.180:10046): pid=9640 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/syzkaller-testdir1154919977/syzkaller.51P2n5/369/file0" dev="vda" ino=700 res=1 errno=0 [ 1039.527679][ T31] audit: type=1400 audit(1039.470:10047): avc: denied { getopt } for pid=9693 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1046.412671][ T31] audit: type=1800 audit(1046.350:10048): pid=9725 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name=".pending_reads" dev="vda" ino=700 res=0 errno=0 [ 1068.710742][ T9771] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1068.711382][ T9771] IPv6: NLM_F_CREATE should be set when creating new route [ 1068.711732][ T9771] IPv6: NLM_F_CREATE should be set when creating new route [ 1070.814022][ T9788] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1070.815792][ T9788] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744072300986373) [ 1070.826290][ T9788] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 1073.385253][ T4498] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1073.565448][ T4498] usb 1-1: Using ep0 maxpacket: 32 [ 1073.574099][ T4498] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 1073.574854][ T4498] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 1073.575229][ T4498] usb 1-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 1073.580579][ T4498] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1073.611815][ T4498] usb 1-1: config 0 descriptor?? [ 1073.614148][ T9803] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 1073.620963][ T4498] hub 1-1:0.0: USB hub found [ 1073.835051][ T4498] hub 1-1:0.0: 2 ports detected [ 1073.905454][ T4602] usb 2-1: new low-speed USB device number 30 using dummy_hcd [ 1074.155727][ T4602] usb 2-1: Invalid ep0 maxpacket: 64 [ 1074.305382][ T4602] usb 2-1: new low-speed USB device number 31 using dummy_hcd [ 1074.489516][ T4498] usb 1-1: USB disconnect, device number 35 [ 1074.535423][ T4602] usb 2-1: Invalid ep0 maxpacket: 64 [ 1074.597924][ T4602] usb usb2-port1: attempt power cycle [ 1075.084043][ T4602] usb 2-1: new low-speed USB device number 32 using dummy_hcd [ 1075.198838][ T4602] usb 2-1: Invalid ep0 maxpacket: 64 [ 1075.400684][ T4602] usb 2-1: new low-speed USB device number 33 using dummy_hcd [ 1075.463138][ T4602] usb 2-1: Invalid ep0 maxpacket: 64 [ 1075.476484][ T4602] usb usb2-port1: unable to enumerate USB device [ 1086.795206][ T4856] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 1086.986928][ T4856] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1086.987423][ T4856] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1086.987753][ T4856] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1086.988182][ T4856] usb 1-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 1086.989119][ T4856] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1086.993382][ T4856] usb 1-1: config 0 descriptor?? [ 1087.528202][ T4856] wacom 0003:056A:0094.0007: unknown main item tag 0x0 [ 1087.530435][ T4856] wacom 0003:056A:0094.0007: unknown main item tag 0x0 [ 1087.532544][ T4856] wacom 0003:056A:0094.0007: unknown main item tag 0x0 [ 1087.545402][ T4856] wacom 0003:056A:0094.0007: unknown main item tag 0x0 [ 1087.548470][ T4856] wacom 0003:056A:0094.0007: unknown main item tag 0x0 [ 1087.548885][ T4856] wacom 0003:056A:0094.0007: unknown main item tag 0x0 [ 1087.549255][ T4856] wacom 0003:056A:0094.0007: unknown main item tag 0x0 [ 1087.553339][ T4856] wacom 0003:056A:0094.0007: Using device in hidraw-only mode [ 1087.619680][ T4856] wacom 0003:056A:0094.0007: hidraw0: USB HID v0.00 Device [HID 056a:0094] on usb-dummy_hcd.0-1/input0 [ 1088.057117][ T3636] usb 1-1: USB disconnect, device number 36 [ 1088.068230][ T31] audit: type=1800 audit(1088.010:10049): pid=9857 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="vda" ino=700 res=0 errno=0 [ 1088.118270][ T31] audit: type=1804 audit(1088.050:10050): pid=9857 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1154919977/syzkaller.51P2n5/418/bus" dev="vda" ino=700 res=1 errno=0 [ 1088.122234][ T31] audit: type=1800 audit(1088.060:10051): pid=9857 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="vda" ino=700 res=0 errno=0 [ 1091.260003][ T9889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1091.509375][ T9889] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1092.266453][ T9895] 8<--- cut here --- [ 1092.267218][ T9895] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read [ 1092.267944][ T9895] [00000000] *pgd=84426003, *pmd=fba68003 1970/01/01 00:18:12 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 1092.281817][ T9895] Internal error: Oops: 205 [#1] PREEMPT SMP ARM [ 1092.282346][ T9895] Modules linked in: [ 1092.282657][ T9895] CPU: 1 PID: 9895 Comm: syz-executor.0 Not tainted 6.10.0-rc4-syzkaller #0 [ 1092.282825][ T9895] Hardware name: ARM-Versatile Express [ 1092.283060][ T9895] PC is at __kmap_local_page_prot+0xc/0x74 [ 1092.283767][ T9895] LR is at copy_page_to_iter+0xf8/0x184 [ 1092.283913][ T9895] pc : [<80480f08>] lr : [<808068d4>] psr: 60000013 [ 1092.284061][ T9895] sp : dfcd5d20 ip : dfcd5d30 fp : dfcd5d2c [ 1092.284209][ T9895] r10: 00000018 r9 : 8285f4e8 r8 : 00000000 [ 1092.284387][ T9895] r7 : 00000000 r6 : 00000000 r5 : 00000000 r4 : 847e7800 [ 1092.284902][ T9895] r3 : 00c00000 r2 : 0000071f r1 : 00000000 r0 : 00000000 [ 1092.285328][ T9895] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 1092.285705][ T9895] Control: 30c5387d Table: 85098a40 DAC: 00000000 [ 1092.287464][ T9895] Register r0 information: NULL pointer [ 1092.292223][ T9895] Register r1 information: NULL pointer [ 1092.294676][ T9895] Register r2 information: non-paged memory [ 1092.294882][ T9895] Register r3 information: non-paged memory [ 1092.295213][ T9895] Register r4 information: slab kmalloc-1k start 847e7800 pointer offset 0 size 1024 [ 1092.295964][ T9895] Register r5 information: NULL pointer [ 1092.296153][ T9895] Register r6 information: NULL pointer [ 1092.296325][ T9895] Register r7 information: NULL pointer [ 1092.296734][ T9895] Register r8 information: NULL pointer [ 1092.296963][ T9895] Register r9 information: non-slab/vmalloc memory [ 1092.297221][ T9895] Register r10 information: non-paged memory [ 1092.297547][ T9895] Register r11 information: 2-page vmalloc region starting at 0xdfcd4000 allocated at kernel_clone+0xac/0x3e4 [ 1092.297970][ T9895] Register r12 information: 2-page vmalloc region starting at 0xdfcd4000 allocated at kernel_clone+0xac/0x3e4 [ 1092.298467][ T9895] Process syz-executor.0 (pid: 9895, stack limit = 0xdfcd4000) [ 1092.298740][ T9895] Stack: (0xdfcd5d20 to 0xdfcd6000) [ 1092.299165][ T9895] 5d20: dfcd5d64 dfcd5d30 808068d4 80480f08 dfcd5d54 dfcd5e78 8024d2c4 847e7800 [ 1092.299421][ T9895] 5d40: 847e7800 00000000 00000000 00000000 0000003f 00000018 dfcd5db4 dfcd5d68 [ 1092.299609][ T9895] 5d60: 81461b98 808067e8 00000000 ce36a363 84cc2600 84cc26e0 83ee1800 84cc26e8 [ 1092.300092][ T9895] 5d80: dfcd5e78 00000000 dfcd5e0c 83ee1800 0000003f 84cc2600 85204800 20000180 [ 1092.300352][ T9895] 5da0: 00000000 00000000 dfcd5e24 dfcd5db8 81689594 81461ab4 00000000 00000000 [ 1092.300723][ T9895] 5dc0: 00000000 00000000 00000000 00000000 83ee1888 84cc26fc 83ee1a34 dfcd5e68 [ 1092.300977][ T9895] 5de0: 00000000 ce36a363 821caf10 821cb998 00000000 ce36a363 dfcd5e68 81689444 [ 1092.301375][ T9895] 5e00: dfcd5e68 84943180 00000000 20000180 00000000 00000001 dfcd5e44 dfcd5e28 [ 1092.301687][ T9895] 5e20: 816882dc 81689450 00000000 00000000 20000180 816882a4 dfcd5e64 dfcd5e48 [ 1092.301871][ T9895] 5e40: 813d0c5c 816882b0 dfcd5ef0 dfcd5f08 842c63c0 84943180 dfcd5ed4 dfcd5e68 [ 1092.302194][ T9895] 5e60: 813d0d28 813d0c18 00000000 00000000 00000000 00000000 00000000 00000000 [ 1092.302509][ T9895] 5e80: 20000180 0000003f 00000001 00000000 00000000 00000000 00000000 00000000 [ 1092.302835][ T9895] 5ea0: dfcd5f08 00000000 00000000 00000000 80287344 ce36a363 842c63c0 0000003f [ 1092.303063][ T9895] 5ec0: 85204800 00000000 dfcd5f64 dfcd5ed8 80500ff4 813d0c90 dfcd5f04 dfcd5ee8 [ 1092.303292][ T9895] 5ee0: 8020c004 8020cfec 00000000 81c35100 00000000 00000000 20000180 0000003f [ 1092.303490][ T9895] 5f00: 00000001 00000000 842c63c0 00000000 00000000 00000000 00000000 00000000 [ 1092.303681][ T9895] 5f20: 00000000 00000000 00000000 00000000 0000003f ce36a363 85204800 842c63c1 [ 1092.303879][ T9895] 5f40: 842c63c0 20000180 0000003f 8020029c 85204800 00000003 dfcd5f94 dfcd5f68 [ 1092.304068][ T9895] 5f60: 80501a84 80500d14 00000000 00000000 80202cac ce36a363 00000000 00000000 [ 1092.304266][ T9895] 5f80: 001543e8 00000003 dfcd5fa4 dfcd5f98 80501ac8 805019cc 00000000 dfcd5fa8 [ 1092.304471][ T9895] 5fa0: 80200060 80501ac4 00000000 00000000 00000006 20000180 0000003f 00000000 [ 1092.304909][ T9895] 5fc0: 00000000 00000000 001543e8 00000003 7e8ec336 7e8ec337 003d0f00 76b1a0fc [ 1092.305198][ T9895] 5fe0: 76b19f08 76b19ef8 00016f30 000516d0 60000010 00000006 00000000 00000000 [ 1092.305667][ T9895] Call trace: [ 1092.305929][ T9895] [<80480efc>] (__kmap_local_page_prot) from [<808068d4>] (copy_page_to_iter+0xf8/0x184) [ 1092.306532][ T9895] [<808067dc>] (copy_page_to_iter) from [<81461b98>] (sk_msg_recvmsg+0xf0/0x3cc) [ 1092.306842][ T9895] r10:00000018 r9:0000003f r8:00000000 r7:00000000 r6:00000000 r5:847e7800 [ 1092.307028][ T9895] r4:847e7800 [ 1092.307116][ T9895] [<81461aa8>] (sk_msg_recvmsg) from [<81689594>] (unix_bpf_recvmsg+0x150/0x444) [ 1092.307310][ T9895] r10:00000000 r9:00000000 r8:20000180 r7:85204800 r6:84cc2600 r5:0000003f [ 1092.307509][ T9895] r4:83ee1800 [ 1092.307594][ T9895] [<81689444>] (unix_bpf_recvmsg) from [<816882dc>] (unix_dgram_recvmsg+0x38/0x4c) [ 1092.307832][ T9895] r10:00000001 r9:00000000 r8:20000180 r7:00000000 r6:84943180 r5:dfcd5e68 [ 1092.307994][ T9895] r4:81689444 [ 1092.308080][ T9895] [<816882a4>] (unix_dgram_recvmsg) from [<813d0c5c>] (sock_recvmsg+0x50/0x78) [ 1092.308262][ T9895] r4:816882a4 [ 1092.308338][ T9895] [<813d0c0c>] (sock_recvmsg) from [<813d0d28>] (sock_read_iter+0xa4/0xfc) [ 1092.308666][ T9895] r7:84943180 r6:842c63c0 r5:dfcd5f08 r4:dfcd5ef0 [ 1092.308831][ T9895] [<813d0c84>] (sock_read_iter) from [<80500ff4>] (vfs_read+0x2ec/0x31c) [ 1092.309084][ T9895] r7:00000000 r6:85204800 r5:0000003f r4:842c63c0 [ 1092.309223][ T9895] [<80500d08>] (vfs_read) from [<80501a84>] (ksys_read+0xc4/0xf8) [ 1092.309444][ T9895] r10:00000003 r9:85204800 r8:8020029c r7:0000003f r6:20000180 r5:842c63c0 [ 1092.309621][ T9895] r4:842c63c1 [ 1092.309713][ T9895] [<805019c0>] (ksys_read) from [<80501ac8>] (sys_read+0x10/0x14) [ 1092.309935][ T9895] r7:00000003 r6:001543e8 r5:00000000 r4:00000000 [ 1092.310070][ T9895] [<80501ab8>] (sys_read) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 1092.310290][ T9895] Exception stack(0xdfcd5fa8 to 0xdfcd5ff0) [ 1092.310429][ T9895] 5fa0: 00000000 00000000 00000006 20000180 0000003f 00000000 [ 1092.310619][ T9895] 5fc0: 00000000 00000000 001543e8 00000003 7e8ec336 7e8ec337 003d0f00 76b1a0fc [ 1092.310809][ T9895] 5fe0: 76b19f08 76b19ef8 00016f30 000516d0 [ 1092.311092][ T9895] Code: eaffffe8 e1a0c00d e92dd800 e24cb004 (e5901000) [ 1092.331746][ T9895] ---[ end trace 0000000000000000 ]--- [ 1092.332222][ T9895] Kernel panic - not syncing: Fatal exception [ 1092.333750][ T9895] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:47:47 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=7effffff R02=00000000 R03=00000002 R04=dfcade14 R05=dfcade10 R06=dfcade0c R07=2000f500 R08=84871400 R09=85206000 R10=b5403587 R11=dfcaddfc R12=00000000 R13=dfcaddb0 R14=813d3d6c R15=818a4608 PSR=00000113 ---- A S svc32 s00=05ec76f0 s01=00000001 d00=0000000105ec76f0 s02=dea713f1 s03=00000000 d01=00000000dea713f1 s04=5a5ed109 s05=184a1334 d02=184a13345a5ed109 s06=00000000 s07=00000000 d03=0000000000000000 s08=15f23170 s09=5b5ea586 d04=5b5ea58615f23170 s10=00000000 s11=00000000 d05=0000000000000000 s12=ffffffff s13=00000000 d06=00000000ffffffff s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=186ad48c s21=f01f0f1d d10=f01f0f1d186ad48c s22=7229627e s23=00000000 d11=000000007229627e s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=83eae000 R01=83f18000 R02=00000000 R03=818f3d94 R04=826f5908 R05=826f5900 R06=00000028 R07=00000006 R08=826f5908 R09=00000000 R10=00000001 R11=ec5e1ad4 R12=ec5e1ad8 R13=ec5e1ac8 R14=818f2a28 R15=818f3da4 PSR=60000093 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=004e27e9 s17=00000000 d08=00000000004e27e9 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=01880304 s33=03000800 d16=0300080001880304 s34=08000280 s35=02880300 d17=0288030008000280 s36=03000800 s37=08000290 d18=0800029003000800 s38=02980300 s39=03000800 d19=0300080002980300 s40=080002a0 s41=02a80300 d20=02a80300080002a0 s42=f2000800 s43=02040101 d21=02040101f2000800 s44=80020180 s45=003bc202 d22=003bc20280020180 s46=14080006 s47=80840800 d23=8084080014080006 s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=778b7f40 s53=14fd0bfb d26=14fd0bfb778b7f40 s54=fe3de1a6 s55=7f737a8c d27=7f737a8cfe3de1a6 s56=fbc51578 s57=ba8f38d2 d28=ba8f38d2fbc51578 s58=30cf3cd1 s59=7cd4bc27 d29=7cd4bc2730cf3cd1 s60=e64f6272 s61=a65b0118 d30=a65b0118e64f6272 s62=99271876 s63=c18b5909 d31=c18b590999271876 FPSCR: 00000000