last executing test programs: 2m56.152990621s ago: executing program 0 (id=603): capget(&(0x7f0000000000), &(0x7f0000000000)) 2m56.133899191s ago: executing program 1 (id=607): syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) 2m56.133570461s ago: executing program 0 (id=608): mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) 2m56.132972921s ago: executing program 1 (id=611): fsmount(0xffffffffffffffff, 0x0, 0x0) 2m56.132854281s ago: executing program 1 (id=612): timerfd_create(0x0, 0x0) 2m56.132290231s ago: executing program 1 (id=614): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0', 0x800, 0x0) 2m56.088000761s ago: executing program 0 (id=615): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sgx_provision', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sgx_provision', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sgx_provision', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sgx_provision', 0x800, 0x0) 2m56.087555941s ago: executing program 1 (id=617): clone3(&(0x7f0000000000), 0x0) exit(0x0) 2m56.063457931s ago: executing program 1 (id=619): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m55.68559742s ago: executing program 0 (id=618): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m55.277980079s ago: executing program 0 (id=628): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m55.047550238s ago: executing program 0 (id=632): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 6.386357949s ago: executing program 5 (id=4456): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x194, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast1}, {@in=@private, 0x0, 0x32}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth={0x59, 0x1, {{'xcbc(aes)\x00'}, 0x88, "bd47604b63ab6f1ee0fab0861fd44714ed"}}]}, 0x194}}, 0x0) 6.35739521s ago: executing program 5 (id=4460): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newtaction={0x88c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x8, 0x2, 0x0, 0x0, 0x0, 0x9}}}, @TCA_POLICE_RATE={0x404}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x88c}}, 0x0) 6.322907059s ago: executing program 5 (id=4463): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x54}}, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffff8}) 6.273150149s ago: executing program 5 (id=4466): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x200000, &(0x7f0000000380)={[{@abort}, {@nombcache}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@lazytime}, {@barrier}, {@usrquota}, {@grpquota}]}, 0x2, 0x55d, &(0x7f0000000980)="$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") mount$incfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 6.006911608s ago: executing program 5 (id=4477): r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) lseek(r0, 0x2a64, 0x4) 5.364055406s ago: executing program 5 (id=4503): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x30}}, 0x0) 5.342156836s ago: executing program 32 (id=4503): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x3, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x30}}, 0x0) 3.768234762s ago: executing program 2 (id=4539): r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x82102) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 3.751584091s ago: executing program 2 (id=4542): r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000500)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 3.728692282s ago: executing program 2 (id=4545): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x499e47aee058152f, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x12, @dev}]}, 0x24}}, 0x0) 3.709144211s ago: executing program 2 (id=4548): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x200000, &(0x7f0000000380)={[{@abort}, {@nombcache}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@lazytime}, {@barrier}, {@usrquota}, {@grpquota}]}, 0x2, 0x55d, &(0x7f0000000980)="$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") mount$incfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 3.489182341s ago: executing program 2 (id=4562): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) 3.012269899s ago: executing program 2 (id=4576): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 2.962155689s ago: executing program 33 (id=4576): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8}]}, 0x20}}, 0x0) 2.639965248s ago: executing program 3 (id=4589): r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x3, 0x0, [{@broadcast}]}]}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 2.599159598s ago: executing program 3 (id=4591): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xf, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x5, 0x0, @local, @rand_addr=0x64010100, {[@timestamp_addr={0x44, 0x14, 0x7, 0x3, 0x0, [{@rand_addr=0x64010102}, {@remote}]}, @ssrr={0x89, 0xf, 0xce, [@empty, @remote, @rand_addr]}, @generic={0x83, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 2.598799528s ago: executing program 3 (id=4593): r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x82, 0xffffffffffffffff, 0x29) 2.570493498s ago: executing program 3 (id=4594): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x200000, &(0x7f0000000380)={[{@abort}, {@nombcache}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@lazytime}, {@barrier}, {@usrquota}, {@grpquota}]}, 0x2, 0x55d, &(0x7f0000000980)="$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") mount$incfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) 2.385341527s ago: executing program 3 (id=4597): syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x204092, &(0x7f0000000180), 0x7, 0x50d, &(0x7f00000010c0)="$eJzs3U1vI3cZAPBnHLubbQNOWw6lEtvQF2URrJM0fYk4lEbi5VQJUe7ZkDhRFCdeJU67iVaQfgIQqgCJC5y4IPEBkFA/AkKqBDcOnEAVZOmBCzIae9xNHDs4Wsezm/x+0mT+8//Hfp7HiSfzFk8AV9ZURLwdEWMR8UpElLP+QjbFYXtKv+/+0b2VdEqi2Xz3n0kkWV/3cz6VPSz1ve9E/CA5HXd3/2BzuVar7pzsPri1sbW8Xl2vbs/Pz72x8ObC6wuzA1aSFM8aTet665uf/uzHv/n2W3/42vt/W/rHzR+mad3OxnvVMQzt0ksxfmL58kh/b4qtCgEAeBw8GxHPRMSLEfGVKMdYnLkZDQAAADyGmt+YuNZpAgAAAJdTISImIilUsut9J6JQqFTa1/B+IZ4s1Oq7ja+u1fe2V9OxiMkoFdY2atXZ7JraySgl6fJcq/1g+dWu5fmIeDoiPixfT5dbYwAAAMBoLHbt/39abu//AwAAAJdM75PxYyPPAwAAALg4LsYHAACAy8/+PwAAAFxq333nnXRq3j+617oPwOp7+3ub9fdurVZ3NytbeyuVlfrOncp6vb5eq1YG+I+AWr1+57XY3rs70yjuNmZ29w+Wtup7242l1n29l6rPjKAmAAAA4KSnX/joL0lEHH79emtKPZGNlXLNDHiEJMWujttfzikTYCjO/SE/U3sXkwgwct1/04Grwz4+kHR3dG0YjPfbVPhjd8eN/xvLNgcAAORj+ovO/8NVVcg7ASA3P8k7ASA3Ax+Ln7rYPIDRK7nNH1x5p87/dxnvN3Dq/H8/zea5EgIAAIZuoj07jOxc4EQUCpXKZ6cFk7WNWnU2Ij4fEX8ul66ly3M55gsAAAAAAAAAAAAAAAAAAAAAAAAAj6NmM4kmAAAAcKlFFP6eZPf/mi6/PNF9fOCJ5D/l1jwi3v/luz+/u9xo7Myl/f/6rL/xi6z/1TyOYAAAAMBVVDpztLOf3tmPBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBhun90b6UzjTLuJ4txPSZ7xS/GeGs+HqWIePLfSRSPPS6JiLEhxD/8ICKe6xU/SdOKySyL7viFiLiec/ynhhAfrrKPFiPi7V7vv0JMtea933/FbHpYnyy23uQ943fWf2N91n+fGzDG8x//bqZv/A8ini/2Xv904id94r80YPzb3z846DfW/HXEdM+/P0l7Vsi+sbF1Z2Z3/+DWxtbyenW9uj0/P/fGwpsLry/Mzqxt1KrZ154xfvql3x9+2Lf+doDj8Tt1TrYz/FG/+l8esP7/fnz36Nl2s3Q6fsTNl3r//J9rzXu//unvxCvZy5OOT3fah+32cTd++6cb/XJL46/2ef3bP/9y80H84on6bw5W/vGafzXYQwCAi7S7f7C5XKtVd0bQePG14T1h0mqkW0EjSj7vRudgx6OSz3g+0a9FvrV/66Gfp7M5/DDP89eh1ZXuM/QeynGlBAAAXIgHG/15ZwIAAAAAAAAAAAAAAAAAAABXV+v//8fO+UGAL5zvk8a6Yx7mUyoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJn+FwAA//9M3sFA") removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 1.780197925s ago: executing program 3 (id=4610): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe, 0xff000000, &(0x7f0000000080)="76389e147583ddd0569ba56a5cfd", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.762701895s ago: executing program 34 (id=4610): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff4f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe, 0xff000000, &(0x7f0000000080)="76389e147583ddd0569ba56a5cfd", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.759128955s ago: executing program 6 (id=4611): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x3c}, 0x0, @in=@remote}}, 0x129) 1.725714776s ago: executing program 6 (id=4613): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0), 0x3, 0x4c1, &(0x7f0000000b80)="$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") quotactl$Q_SETQUOTA(0xffffffff80000801, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x3, 0x100000000, 0x2000000000005, 0x3, 0x0, 0xffffffffffffffff, 0x7f, 0x101, 0x9b}) 1.466203485s ago: executing program 6 (id=4626): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000006800010400000000000000000a000000000000000800010001000000040004"], 0x24}}, 0x0) 1.358372974s ago: executing program 6 (id=4631): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0}) 1.232865234s ago: executing program 6 (id=4637): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x204092, &(0x7f0000000000), 0x6, 0x50d, &(0x7f00000006c0)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000600, &(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) 1.034885343s ago: executing program 9 (id=4619): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$incfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='read_timeout_ms=00000000000000000004,rlog_wakeup_cnt=0']) 980.071063ms ago: executing program 6 (id=4646): r0 = socket$inet6(0xa, 0x2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009b23fd406d04c1088dee000000010902240001000000000904000000ff0100000724", @ANYRES16=r0], 0x0) 979.012043ms ago: executing program 9 (id=4650): modify_ldt$write(0x1, &(0x7f0000000040)={0x270}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 786.091333ms ago: executing program 9 (id=4658): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000940)=@newsa={0x204, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@remote, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0xcc, 0x14, {{'sha1\x00'}, 0x400, 0x0, "a031a1728dbe16231f97f289c105c8b8489da86767476da27277e925c92e4f2e210da9253c4a22fccd4c77128f061be3589bc9d988caa3b668849676ea9d7ef7dca358eb4c91e2ae3c8c04ef8260fe7e632b8d4fdf2c96faf596501cf2b9eb9c89e9b0cc8136c9ab1702b81535dd4addab48aa3285d964c97072cb23c4fc8d34"}}]}, 0x204}}, 0x0) 648.200612ms ago: executing program 9 (id=4660): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @private}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x4c}}, 0x0) 605.368942ms ago: executing program 4 (id=4664): setresuid(0xee00, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0xee00, 0x0) 594.878562ms ago: executing program 4 (id=4665): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x5, 0x0, 0xb, 0x9, 0x0, 0xb}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x8}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x4}, {}, {0x4, 0x0, 0x7}, {0x18, 0x9, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8, 0x4}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 452.196851ms ago: executing program 9 (id=4666): prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 451.920171ms ago: executing program 4 (id=4668): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001800010000000000000000000aa83300", @ANYRES32=0x0, @ANYBLOB="0000000014000500fe8000000000000000000000000000bb140001"], 0x44}}, 0x0) 451.848581ms ago: executing program 4 (id=4669): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084060004000000000001"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 444.054501ms ago: executing program 9 (id=4670): r0 = syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000a00)={0x2c, 0x0, &(0x7f0000000800)={0x0, 0x3, 0x6, @string={0x6, 0x3, "250040ca"}}, 0x0, 0x0, 0x0}, 0x0) 429.945552ms ago: executing program 4 (id=4673): r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x23, 0x2) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000200)={0x3, 0x0, 0x98, &(0x7f0000000280)={0x2, 0xfa1, 0x4}}) 349.494671ms ago: executing program 4 (id=4675): sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000794a29408c46ea906d990102030109022400010000000009040000010e010100092100000d0122000009050a03"], 0x0) 309.858241ms ago: executing program 7 (id=4677): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80004518, 0xffffffffffffffff) 247.055731ms ago: executing program 8 (id=4678): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000004900)={&(0x7f0000004880)={0x14, 0x15, 0x1, 0x0, 0x0, {0x39}}, 0x14}}, 0x0) 246.979001ms ago: executing program 7 (id=4679): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x0, 0x0, 0xff, 0x1, 0x6, 0xa4}, 0x20) 225.245141ms ago: executing program 7 (id=4680): r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) 216.940881ms ago: executing program 8 (id=4681): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5460, &(0x7f0000000040)={0xc}) 164.006881ms ago: executing program 7 (id=4682): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000000300)={0x24, 0x2e, 0x503, 0x0, 0x0, "", [@generic="8dc9be962808d4c0003492bd8034ad56ed"]}, 0x24}], 0x1}, 0x0) 163.888181ms ago: executing program 7 (id=4683): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0x400000000000003, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfbffffff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}}, 0x0) 152.73636ms ago: executing program 8 (id=4684): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000a40)=ANY=[@ANYBLOB="6001000010000100000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb0000fff720000001000000003b000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="64010102000000000000000000000000000000006c000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000400000000000000000000000000000000000000000000000400000000000000000000400000000000000000000000000000000000000000000000000000000000000000020000010000000008001f0004000000480003006465666c6174650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008001f00030000001400080011"], 0x160}}, 0x0) 70.135281ms ago: executing program 7 (id=4685): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x574, &(0x7f0000000680)="$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") link(&(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='./bus\x00') 62.41487ms ago: executing program 8 (id=4686): r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000000)=0x4c) 133.48µs ago: executing program 8 (id=4687): r0 = openat$binfmt_register(0xffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$binfmt_register(r0, &(0x7f0000000480)={0x3a, 'syz0', 0x3a, 'M', 0x3a, 0x7, 0x3a, '#%\\x*@#Lw\x9e5\x9f6k\x886\xafm\xa0\b\x81\xdc\xd1\x8f\x93r2\x0eeu}\xf7\"\xbd&-~\xeahJ\xee\'X\x9a\xd4\xfeI6\xd9\x1b\xc8\x14.\xfa\xb8\x03\x16\x96\x11\xa8\x90{\xc5\xe2\xf1u\xd1\xca\x8a>\xc3\x84\xd3\xcf\xa7\x1f\xc1\xb5\x12\xd0\x1e\x98\xce+\x12\xaex{\x91\xc7bw\xcaC\xe1/\x19\xfei\xf0\xa2\x9c3\xee/\xcf\xdew \x1c\xc7=\xfb\xb8\x88\x132\xf9\xbf7K\x8d\x16\xa6\xbf4\v\xces\xa4\x13\xb1\x14\x89\xa0\x14P\x97\x81%)\xa1\x0e)2a2\xa2\xef\f\xef\x8a\x95\xdd\xac\xab\xff#T}`\x88r\xb3\xd8\x19\x06\xde\xb7\xf0GR.?i|\xafhs\x1d\xdc\x12\x85!\xaaqg\x10\xec\x1b\xcb\xfc6\xba\xde\x13\xdf\xc6Z+\r\xb4\x9a\xe8V1\x82\xce\xdd\xddx\xe7H\xa3N\x92\xdb\xaa\xdbe\xc1\x05P\b<\x1e\xd6\x92\x89\xaa\xbe\xda\\|\xcf\xaf$.\x10\x8d\x9aie\xd3W\x1e\xd2L\xfa\xcc\xfb\xc2\x90\x99\xa9\x9f\xcd\xfasX\x9d\xbb\x8f\x1a', 0x3a, '', 0x3a, './file0'}, 0x12f) 0s ago: executing program 8 (id=4688): syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000140)='./file1\x00', 0x80c406, &(0x7f00000005c0)=ANY=[@ANYBLOB="646f74732c646f747300646d61736b3d30303030303030303003994db69d6fadd9fe8357bb9b326973636172642c0166733d6e6f7774066c655f726f2c6769643d8bde74b54a903862b1d491a0644fd032adf103782b3e6ab9bb8b7d5a0000008000000000831cac568a8781052c1f78a90d525fbffbbe712b3588cd20fd6b4fa30f99796b63d0000200006bf7964f30b515830fe521179cb856fcec51525e76986850e3c2079c07811902047009a8bd311ec4398a92a06f061a5a0ba1eb2b3db991e65cb55232662ecb874cb1ea47734fd6c56b06c03f20235fad7299622ac7c70fbb5466c8f69e506f15f9048273682c4abdddc8cbc849980b03000000000000000000000063e0c97554c132b6effff3b3e0c109c72f794db4da27b9108716f1877464f58d22d0ea6e75321d887a6a375c5cf8cce358a8df2720e76ce466c78c7901cc6071bc2eafaa394d4290e95d4db56b59ed5d9bd10d94b075a7ace6d3f19993baa452c9ecc39f61cc383b51b627ad3b736c045f8c784b64531d7535f784ce34998dee85b80f515bdeba72caeb00c76ae7cb06986d7e9f9fec03b990c1fc56d5161ae3c622a649f9f95781dd32bc8e4090861fcad6bed6a3be33f3602b136695e7543543b93f62312f5387cd4c6d1aa22271ec1be39d675c08f44ed601b6c8fbf92f448158194570618bfd504dfd0ff459eff7bc34e453816efefe372fcecc66f0956afbe155f1f53d0eff4872d6921804209e82af2ed0a588b8ebbef33bbbc3d495d110acf1a7537f33a8f5a82a29e2d6761b50d3db9dae0a9606eb4b0a92cdb504659776a21344b8fdc9ca3851a76938dd00e59cb1d1ad7ec9ac6e19d3244e209fd56e67caf895cf9f8507b063cac9ddc2ae46f7dff3f9b86b5b3838383015a502f3540a8a796580c78737b10f54977af5cee89e91cc54e21101973aed1e03820294e9811ef0c389ec53e04e14f226213fa4fd2f9c32cd317f936edcf16bffd78d69907336f1e4cf69c22d2e8f0a1caa2623483b45be9f59f1b74cd3f19a92db916f959d4bcb800c50bfabd4d63861e036ef6d614d46c31ab711ad2ead248d781e89017fc7c22d22be274e450e5f1837bf10921f4b117439ad4503f11682542bdba745be99", @ANYRES64=0x0, @ANYRES64], 0xff, 0x2a9, &(0x7f0000000a40)="$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") open(&(0x7f0000000040)='./file0\x00', 0x903840, 0x0) kernel console output (not intermixed with test programs): flags 0x0 phys_seg 1 prio class 0 [ 169.854482][ T7223] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 169.872470][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.890038][ T1154] buffer_io_error: 358 callbacks suppressed [ 169.890047][ T1154] Buffer I/O error on dev loop5p3, logical block 8, async page read [ 169.891229][ T2043] Buffer I/O error on dev loop5p2, logical block 8, async page read [ 169.900462][ T2041] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 169.912675][ T2043] blk_update_request: I/O error, dev loop5, sector 57 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.921164][ T1154] blk_update_request: I/O error, dev loop5, sector 106 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.930161][ T7223] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 169.970692][ T2043] Buffer I/O error on dev loop5p2, logical block 9, async page read [ 169.984132][ T2041] blk_update_request: I/O error, dev loop5, sector 36 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 169.986643][ T2043] blk_update_request: I/O error, dev loop5, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 170.007179][ T1154] Buffer I/O error on dev loop5p3, logical block 9, async page read [ 170.016469][ T2041] Buffer I/O error on dev loop5p1, logical block 1, async page read [ 170.023084][ T1154] Buffer I/O error on dev loop5p3, logical block 10, async page read [ 170.040777][ T1154] Buffer I/O error on dev loop5p3, logical block 11, async page read [ 170.048928][ T7223] EXT4-fs error (device loop4): ext4_xattr_block_get:544: inode #15: comm syz.4.3262: corrupted xattr block 19 [ 170.051647][ T2041] Buffer I/O error on dev loop5p1, logical block 2, async page read [ 170.060556][ T1154] Buffer I/O error on dev loop5p3, logical block 12, async page read [ 170.076657][ T7223] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 170.087774][ T7223] EXT4-fs error (device loop4): ext4_xattr_block_get:544: inode #15: comm syz.4.3262: corrupted xattr block 19 [ 170.102255][ T7223] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 170.111281][ T7223] EXT4-fs error (device loop4): ext4_xattr_block_get:544: inode #15: comm syz.4.3262: corrupted xattr block 19 [ 170.123526][ T7223] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 170.361982][ T7245] F2FS-fs (loop5): invalid crc value [ 170.454553][ T7245] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 170.516716][ T7263] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 170.693058][ T1115] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 170.700627][ T7279] netlink: 120 bytes leftover after parsing attributes in process `syz.6.3281'. [ 170.833077][ T7287] FAT-fs (loop6): Directory bread(block 64) failed [ 170.853468][ T7287] FAT-fs (loop6): Directory bread(block 65) failed [ 170.860177][ T7287] FAT-fs (loop6): Directory bread(block 66) failed [ 170.873240][ T7286] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 170.874780][ T7287] FAT-fs (loop6): Directory bread(block 67) failed [ 170.906943][ T7287] FAT-fs (loop6): Directory bread(block 68) failed [ 170.917583][ T7287] FAT-fs (loop6): Directory bread(block 69) failed [ 170.925226][ T7287] FAT-fs (loop6): Directory bread(block 70) failed [ 170.948540][ T7287] FAT-fs (loop6): Directory bread(block 71) failed [ 170.949625][ T1115] usb 3-1: Using ep0 maxpacket: 8 [ 170.963638][ T7287] FAT-fs (loop6): Directory bread(block 72) failed [ 170.977094][ T7287] FAT-fs (loop6): Directory bread(block 73) failed [ 171.088695][ T1115] usb 3-1: config 0 has an invalid descriptor of length 32, skipping remainder of the config [ 171.121542][ T1115] usb 3-1: New USB device found, idVendor=0e8d, idProduct=2000, bcdDevice=21.c6 [ 171.148784][ T1115] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.172334][ T1115] usb 3-1: config 0 descriptor?? [ 171.217563][ T1115] cdc_acm 3-1:0.0: invalid descriptor buffer length [ 171.268928][ T7322] ipt_REJECT: TCP_RESET invalid for non-tcp [ 171.321448][ T7327] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 171.331692][ T7327] EXT4-fs (loop6): Unsupported blocksize for fs encryption [ 171.433734][ T1115] usb 3-1: USB disconnect, device number 45 [ 171.610062][ T7353] netlink: 'syz.6.3313': attribute type 3 has an invalid length. [ 171.631289][ T7353] netlink: 76 bytes leftover after parsing attributes in process `syz.6.3313'. [ 171.669164][ T7357] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.676220][ T7357] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.897792][ T7375] FAT-fs (loop3): Directory bread(block 64) failed [ 171.904459][ T7375] FAT-fs (loop3): Directory bread(block 65) failed [ 171.910890][ T7375] FAT-fs (loop3): Directory bread(block 66) failed [ 171.917425][ T7375] FAT-fs (loop3): Directory bread(block 67) failed [ 171.923857][ T7375] FAT-fs (loop3): Directory bread(block 68) failed [ 171.930228][ T7375] FAT-fs (loop3): Directory bread(block 69) failed [ 171.952927][ T7378] netlink: 'syz.6.3324': attribute type 24 has an invalid length. [ 171.963010][ T7375] FAT-fs (loop3): Directory bread(block 70) failed [ 171.970085][ T7375] FAT-fs (loop3): Directory bread(block 71) failed [ 171.994621][ T7375] FAT-fs (loop3): Directory bread(block 72) failed [ 172.018746][ T7375] FAT-fs (loop3): Directory bread(block 73) failed [ 172.081878][ T7386] FAT-fs (loop2): Directory bread(block 64) failed [ 172.093604][ T7386] FAT-fs (loop2): Directory bread(block 65) failed [ 172.105745][ T7386] FAT-fs (loop2): Directory bread(block 66) failed [ 172.151207][ T7386] FAT-fs (loop2): Directory bread(block 67) failed [ 172.165898][ T7395] netlink: 'syz.6.3331': attribute type 17 has an invalid length. [ 172.176104][ T7395] netlink: 'syz.6.3331': attribute type 27 has an invalid length. [ 172.188555][ T7386] FAT-fs (loop2): Directory bread(block 68) failed [ 172.205858][ T7386] FAT-fs (loop2): Directory bread(block 69) failed [ 172.213528][ T7386] FAT-fs (loop2): Directory bread(block 70) failed [ 172.220755][ T7386] FAT-fs (loop2): Directory bread(block 71) failed [ 172.227734][ T7386] FAT-fs (loop2): Directory bread(block 72) failed [ 172.260648][ T7386] FAT-fs (loop2): Directory bread(block 73) failed [ 172.313946][ T7410] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3340'. [ 172.350234][ T7411] EXT4-fs (loop6): Quota format mount options ignored when QUOTA feature is enabled [ 172.359960][ T7410] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3340'. [ 172.427177][ T7411] EXT4-fs (loop6): mounted filesystem without journal. Opts: noauto_da_alloc,jqfmt=vfsold,noquota,min_batch_time=0x0000000000000003,journal_dev=0x0000000000000005,,errors=continue [ 172.462841][ T7422] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 172.478750][ T7411] ext4 filesystem being mounted at /554/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 172.674254][ T7442] EXT4-fs warning (device loop5): ext4_fill_super:3783: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 172.707800][ T7442] EXT4-fs (loop5): Encoding requested by superblock is unknown [ 172.884540][ T7493] netlink: 100 bytes leftover after parsing attributes in process `syz.5.3378'. [ 172.897317][ T7496] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3381'. [ 172.931555][ T23] kauditd_printk_skb: 17 callbacks suppressed [ 172.931566][ T23] audit: type=1400 audit(1738015539.445:313): avc: denied { ioctl } for pid=7499 comm="syz.3.3382" path="/dev/usbmon0" dev="devtmpfs" ino=10710 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 172.981498][ T7509] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3395'. [ 172.990371][ T7509] netlink: 21 bytes leftover after parsing attributes in process `syz.2.3395'. [ 173.098408][ T1025] usb 7-1: new high-speed USB device number 39 using dummy_hcd [ 173.355110][ T1025] usb 7-1: Using ep0 maxpacket: 8 [ 173.483366][ T1025] usb 7-1: config 32 has an invalid interface number: 1 but max is 0 [ 173.491233][ T1025] usb 7-1: config 32 has an invalid descriptor of length 0, skipping remainder of the config [ 173.501288][ T1025] usb 7-1: config 32 has no interface number 0 [ 173.675794][ T1025] usb 7-1: New USB device found, idVendor=20a6, idProduct=1105, bcdDevice=c2.eb [ 173.684672][ T1025] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.692477][ T1025] usb 7-1: Product: syz [ 173.696437][ T1025] usb 7-1: Manufacturer: syz [ 173.700869][ T1025] usb 7-1: SerialNumber: syz [ 173.740352][ T1025] usb 7-1: bad CDC descriptors [ 173.957290][ T1115] usb 7-1: USB disconnect, device number 39 [ 174.553189][ T7517] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 174.628414][ T7525] FAT-fs (loop5): Directory bread(block 64) failed [ 174.635489][ T7525] FAT-fs (loop5): Directory bread(block 65) failed [ 174.643259][ T7525] FAT-fs (loop5): Directory bread(block 66) failed [ 174.649702][ T7525] FAT-fs (loop5): Directory bread(block 67) failed [ 174.656164][ T7525] FAT-fs (loop5): Directory bread(block 68) failed [ 174.662721][ T7525] FAT-fs (loop5): Directory bread(block 69) failed [ 174.669256][ T7525] FAT-fs (loop5): Directory bread(block 70) failed [ 174.682000][ T7532] FAT-fs (loop4): Directory bread(block 64) failed [ 174.688421][ T7525] FAT-fs (loop5): Directory bread(block 71) failed [ 174.695037][ T7532] FAT-fs (loop4): Directory bread(block 65) failed [ 174.701477][ T7525] FAT-fs (loop5): Directory bread(block 72) failed [ 174.708111][ T7532] FAT-fs (loop4): Directory bread(block 66) failed [ 174.718710][ T7525] FAT-fs (loop5): Directory bread(block 73) failed [ 174.725449][ T7532] FAT-fs (loop4): Directory bread(block 67) failed [ 174.742671][ T7532] FAT-fs (loop4): Directory bread(block 68) failed [ 174.758120][ T7532] FAT-fs (loop4): Directory bread(block 69) failed [ 174.773489][ T7532] FAT-fs (loop4): Directory bread(block 70) failed [ 174.782087][ T7532] FAT-fs (loop4): Directory bread(block 71) failed [ 174.798642][ T7532] FAT-fs (loop4): Directory bread(block 72) failed [ 174.813169][ T7532] FAT-fs (loop4): Directory bread(block 73) failed [ 174.981933][ T7557] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 174.999270][ T7569] rtc_cmos 00:00: Alarms can be up to one day in the future [ 175.126256][ T2041] print_req_error: 723 callbacks suppressed [ 175.126267][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 175.152075][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 175.169462][ T7580] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3418'. [ 175.170462][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 175.194553][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.199700][ T7590] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3421'. [ 175.211924][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.253428][ T2043] buffer_io_error: 629 callbacks suppressed [ 175.253436][ T2043] Buffer I/O error on dev loop5p2, logical block 8, async page read [ 175.260051][ T2041] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 175.267424][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.318096][ T2043] blk_update_request: I/O error, dev loop5, sector 57 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.332852][ T2041] blk_update_request: I/O error, dev loop5, sector 36 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.335036][ T7606] mip6: mip6_destopt_init_state: spi is not 0: 1310720 [ 175.354145][ T1154] Buffer I/O error on dev loop5p3, logical block 8, async page read [ 175.354242][ T2043] Buffer I/O error on dev loop5p2, logical block 9, async page read [ 175.361973][ T1154] blk_update_request: I/O error, dev loop5, sector 106 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.370077][ T2041] Buffer I/O error on dev loop5p1, logical block 1, async page read [ 175.399389][ T2043] blk_update_request: I/O error, dev loop5, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 175.423211][ T2041] Buffer I/O error on dev loop5p1, logical block 2, async page read [ 175.429541][ T2043] Buffer I/O error on dev loop5p2, logical block 10, async page read [ 175.445701][ T7612] overlayfs: unrecognized mount option "\" or missing value [ 175.461136][ T2043] Buffer I/O error on dev loop5p2, logical block 11, async page read [ 175.464129][ T2041] Buffer I/O error on dev loop5p1, logical block 3, async page read [ 175.470917][ T2043] Buffer I/O error on dev loop5p2, logical block 12, async page read [ 175.618808][ T7633] xt_CONNSECMARK: invalid mode: 0 [ 175.654427][ T23] audit: type=1400 audit(1738015541.998:314): avc: denied { listen } for pid=7638 comm="syz.4.3444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 175.659685][ T7643] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 175.802107][ T7648] EXT4-fs (loop5): mounted filesystem without journal. Opts: nouid32,,errors=continue [ 175.813373][ T7648] ext4 filesystem being mounted at /543/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 175.855579][ T23] audit: type=1400 audit(1738015542.176:315): avc: denied { add_name } for pid=7647 comm="syz.5.3452" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 175.864668][ T7648] EXT4-fs error (device loop5): ext4_append:79: inode #2: comm syz.5.3452: Logical block already allocated [ 175.877697][ T23] audit: type=1400 audit(1738015542.185:316): avc: denied { create } for pid=7647 comm="syz.5.3452" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 176.106482][ T7677] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3461'. [ 176.120510][ T7676] xt_CT: You must specify a L4 protocol and not use inversions on it [ 176.129544][ T7657] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2068) [ 176.143815][ T7657] FAT-fs (loop3): Filesystem has been set read-only [ 176.153913][ T7680] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3465'. [ 176.155212][ T7657] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 2068) [ 176.170676][ T7657] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 2068) [ 176.297549][ T23] audit: type=1326 audit(1738015542.597:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7707 comm="syz.6.3479" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0905112d29 code=0x0 [ 176.321102][ T7702] Invalid mount options [ 176.332638][ T7710] xt_l2tp: v2 tid > 0xffff: 1845690368 [ 176.360147][ T23] audit: type=1400 audit(1738015542.644:318): avc: denied { validate_trans } for pid=7711 comm="syz.4.3481" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 176.427566][ T23] audit: type=1400 audit(1738015542.719:319): avc: denied { create } for pid=7727 comm="syz.2.3487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 176.465915][ T23] audit: type=1400 audit(1738015542.737:320): avc: denied { write } for pid=7727 comm="syz.2.3487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 176.551490][ T23] audit: type=1400 audit(1738015542.737:321): avc: denied { nlmsg_write } for pid=7727 comm="syz.2.3487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 176.653192][ T7748] FAT-fs (loop2): Directory bread(block 64) failed [ 176.673358][ T7748] FAT-fs (loop2): Directory bread(block 65) failed [ 176.686438][ T7748] FAT-fs (loop2): Directory bread(block 66) failed [ 176.701267][ T7748] FAT-fs (loop2): Directory bread(block 67) failed [ 176.712337][ T7748] FAT-fs (loop2): Directory bread(block 68) failed [ 176.726033][ T7755] netlink: 88 bytes leftover after parsing attributes in process `syz.5.3498'. [ 176.738799][ T7748] FAT-fs (loop2): Directory bread(block 69) failed [ 176.745936][ T7748] FAT-fs (loop2): Directory bread(block 70) failed [ 176.752256][ T7748] FAT-fs (loop2): Directory bread(block 71) failed [ 176.774010][ T7748] FAT-fs (loop2): Directory bread(block 72) failed [ 176.780925][ T7748] FAT-fs (loop2): Directory bread(block 73) failed [ 176.808430][ T7757] EXT4-fs (loop5): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue [ 176.837835][ T7757] ext4 filesystem being mounted at /555/bus supports timestamps until (%ptR?) (0x7fffffff) [ 176.915124][ T13] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 176.994714][ T23] audit: type=1400 audit(1738015543.242:322): avc: denied { setopt } for pid=7764 comm="syz.5.3502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 177.171543][ T13] usb 5-1: Using ep0 maxpacket: 16 [ 177.299903][ T13] usb 5-1: config 0 has an invalid descriptor of length 253, skipping remainder of the config [ 177.445377][ T7818] netlink: 12 bytes leftover after parsing attributes in process `syz.6.3528'. [ 177.453025][ T7813] FAT-fs (loop3): Directory bread(block 64) failed [ 177.476318][ T7813] FAT-fs (loop3): Directory bread(block 65) failed [ 177.492462][ T13] usb 5-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 177.503978][ T7813] FAT-fs (loop3): Directory bread(block 66) failed [ 177.516661][ T13] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.517700][ T7832] netlink: 104 bytes leftover after parsing attributes in process `syz.5.3531'. [ 177.527786][ T13] usb 5-1: Product: syz [ 177.544988][ T7813] FAT-fs (loop3): Directory bread(block 67) failed [ 177.546544][ T13] usb 5-1: Manufacturer: syz [ 177.556637][ T13] usb 5-1: SerialNumber: syz [ 177.562747][ T7813] FAT-fs (loop3): Directory bread(block 68) failed [ 177.566821][ T7834] EXT4-fs (loop2): Quota format mount options ignored when QUOTA feature is enabled [ 177.583725][ T13] usb 5-1: config 0 descriptor?? [ 177.593949][ T7831] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 177.609121][ T7813] FAT-fs (loop3): Directory bread(block 69) failed [ 177.637456][ T7813] FAT-fs (loop3): Directory bread(block 70) failed [ 177.677738][ T7813] FAT-fs (loop3): Directory bread(block 71) failed [ 177.679986][ T7834] EXT4-fs (loop2): mounted filesystem without journal. Opts: quota,jqfmt=vfsv0,grpjquota=,lazytime,nojournal_checksum,,errors=continue [ 177.697790][ T7813] FAT-fs (loop3): Directory bread(block 72) failed [ 177.710968][ T7813] FAT-fs (loop3): Directory bread(block 73) failed [ 177.716864][ T7834] ext4 filesystem being mounted at /556/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 177.800442][ T7834] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 177.881732][ T13] usb 5-1: USB disconnect, device number 43 [ 177.966497][ T7859] xt_CT: You must specify a L4 protocol and not use inversions on it [ 178.102987][ T7854] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 178.217285][ T7871] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3547'. [ 178.393499][ T7891] overlayfs: missing 'lowerdir' [ 178.415206][ T7895] xt_TCPMSS: Only works on TCP SYN packets [ 178.525525][ T7916] netlink: 'syz.2.3566': attribute type 3 has an invalid length. [ 178.525805][ T7909] FAT-fs (loop6): Directory bread(block 64) failed [ 178.542617][ T7916] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3566'. [ 178.553010][ T7909] FAT-fs (loop6): Directory bread(block 65) failed [ 178.559375][ T7909] FAT-fs (loop6): Directory bread(block 66) failed [ 178.566695][ T7909] FAT-fs (loop6): Directory bread(block 67) failed [ 178.573462][ T7909] FAT-fs (loop6): Directory bread(block 68) failed [ 178.579925][ T7909] FAT-fs (loop6): Directory bread(block 69) failed [ 178.586823][ T7909] FAT-fs (loop6): Directory bread(block 70) failed [ 178.593543][ T7909] FAT-fs (loop6): Directory bread(block 71) failed [ 178.601716][ T7909] FAT-fs (loop6): Directory bread(block 72) failed [ 178.612704][ T7909] FAT-fs (loop6): Directory bread(block 73) failed [ 178.623077][ T7933] xt_TCPMSS: Only works on TCP SYN packets [ 178.628801][ T13] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 178.637730][ T7920] EXT4-fs (loop4): mounted filesystem without journal. Opts: nouid32,,errors=continue [ 178.669495][ T7920] ext4 filesystem being mounted at /652/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 178.706882][ T7920] EXT4-fs error (device loop4): ext4_append:79: inode #2: comm syz.4.3569: Logical block already allocated [ 178.828487][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 178.828496][ T23] audit: type=1400 audit(1738015544.954:326): avc: denied { getopt } for pid=7958 comm="syz.4.3590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 178.885470][ T7961] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 178.893874][ T7968] netlink: 3696 bytes leftover after parsing attributes in process `syz.5.3592'. [ 178.895995][ T13] usb 4-1: Using ep0 maxpacket: 32 [ 178.915774][ T7961] EXT4-fs (loop2): Unsupported blocksize for fs encryption [ 178.932613][ T7967] FAT-fs (loop4): Directory bread(block 64) failed [ 178.939887][ T7967] FAT-fs (loop4): Directory bread(block 65) failed [ 178.946310][ T7967] FAT-fs (loop4): Directory bread(block 66) failed [ 178.952528][ T7967] FAT-fs (loop4): Directory bread(block 67) failed [ 178.959100][ T7967] FAT-fs (loop4): Directory bread(block 68) failed [ 178.965398][ T7967] FAT-fs (loop4): Directory bread(block 69) failed [ 178.971824][ T7967] FAT-fs (loop4): Directory bread(block 70) failed [ 178.978078][ T7967] FAT-fs (loop4): Directory bread(block 71) failed [ 178.984483][ T7967] FAT-fs (loop4): Directory bread(block 72) failed [ 178.990795][ T7967] FAT-fs (loop4): Directory bread(block 73) failed [ 179.095896][ T13] usb 4-1: unable to get BOS descriptor or descriptor too short [ 179.109349][ T7975] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouid32,,errors=continue [ 179.121572][ T7975] ext4 filesystem being mounted at /570/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 179.148554][ T7975] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz.2.3595: Logical block already allocated [ 179.170693][ T1115] usb 7-1: new high-speed USB device number 40 using dummy_hcd [ 179.181013][ T23] audit: type=1326 audit(1738015545.291:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7986 comm="syz.5.3600" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc208602d29 code=0x0 [ 179.224255][ T13] usb 4-1: config 128 has an invalid interface number: 127 but max is 3 [ 179.232388][ T13] usb 4-1: config 128 has an invalid descriptor of length 0, skipping remainder of the config [ 179.242508][ T13] usb 4-1: config 128 has 1 interface, different from the descriptor's value: 4 [ 179.251545][ T13] usb 4-1: config 128 has no interface number 0 [ 179.259735][ T13] usb 4-1: config 128 interface 127 altsetting 14 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 179.270800][ T13] usb 4-1: config 128 interface 127 altsetting 14 endpoint 0x5 has invalid wMaxPacketSize 0 [ 179.280698][ T13] usb 4-1: config 128 interface 127 has no altsetting 0 [ 179.439369][ T1115] usb 7-1: Using ep0 maxpacket: 8 [ 179.440420][ T8003] EXT4-fs (loop5): mounted filesystem without journal. Opts: delalloc,bsddf,grpid,,errors=continue [ 179.454940][ T13] usb 4-1: New USB device found, idVendor=0582, idProduct=295c, bcdDevice=d4.55 [ 179.466360][ T13] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.474192][ T13] usb 4-1: Product: syz [ 179.478216][ T13] usb 4-1: Manufacturer: syz [ 179.483472][ T13] usb 4-1: SerialNumber: syz [ 179.488635][ T8003] ext4 filesystem being mounted at /603/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 179.506816][ T8003] SELinux: Context system_u:object_r:systemd_passwd_var_run_t:s0 is not valid (left unmapped). [ 179.520367][ T7999] F2FS-fs (loop4): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 179.528441][ T23] audit: type=1400 audit(1738015545.609:328): avc: denied { relabelto } for pid=8002 comm="syz.5.3608" name="file0" dev="loop5" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:systemd_passwd_var_run_t:s0" [ 179.563416][ T7999] F2FS-fs (loop4): Found nat_bits in checkpoint [ 179.598426][ T1115] usb 7-1: config 1 has an invalid interface number: 128 but max is 1 [ 179.601235][ T7999] F2FS-fs (loop4): Cannot turn on quotas: -2 on 0 [ 179.607905][ T1115] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 179.613028][ T7999] F2FS-fs (loop4): Cannot turn on quotas: -2 on 1 [ 179.622814][ T1115] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 179.629213][ T7999] F2FS-fs (loop4): Cannot turn on quotas: -2 on 2 [ 179.643774][ T1027] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 179.651472][ T7999] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 179.679425][ T1115] usb 7-1: config 1 has no interface number 0 [ 179.696268][ T1115] usb 7-1: config 1 interface 128 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 179.876344][ T1115] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.885214][ T1115] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.893033][ T1115] usb 7-1: Product: syz [ 179.896989][ T1115] usb 7-1: Manufacturer: syz [ 179.901458][ T1115] usb 7-1: SerialNumber: syz [ 179.908367][ T1027] usb 3-1: Using ep0 maxpacket: 8 [ 179.940915][ T1115] cdc_wdm 7-1:1.128: skipping garbage [ 179.946167][ T1115] cdc_wdm: probe of 7-1:1.128 failed with error -22 [ 179.963300][ T13] usb 4-1: USB disconnect, device number 44 [ 180.047359][ T1027] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 180.169447][ T1028] usb 7-1: USB disconnect, device number 40 [ 180.229124][ T1027] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.237960][ T1027] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.245972][ T1027] usb 3-1: Product: syz [ 180.249839][ T1027] usb 3-1: Manufacturer: syz [ 180.254304][ T1027] usb 3-1: SerialNumber: syz [ 180.293822][ T1027] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 180.412694][ T8026] EXT4-fs (loop3): mounted filesystem without journal. Opts: nouid32,,errors=continue [ 180.426606][ T8026] ext4 filesystem being mounted at /528/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 180.452161][ T8026] EXT4-fs error (device loop3): ext4_append:79: inode #2: comm syz.3.3613: Logical block already allocated [ 180.510541][ T1028] usb 3-1: USB disconnect, device number 46 [ 180.652384][ T2043] print_req_error: 1408 callbacks suppressed [ 180.652395][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 180.652465][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.659975][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 180.669766][ T1154] buffer_io_error: 1227 callbacks suppressed [ 180.669773][ T1154] Buffer I/O error on dev loop5p3, logical block 8, async page read [ 180.680347][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.691551][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.697259][ T2043] Buffer I/O error on dev loop5p2, logical block 8, async page read [ 180.705172][ T1154] blk_update_request: I/O error, dev loop5, sector 106 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.715996][ T2043] blk_update_request: I/O error, dev loop5, sector 57 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.727399][ T2041] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 180.755548][ T2043] Buffer I/O error on dev loop5p2, logical block 9, async page read [ 180.759740][ T1154] Buffer I/O error on dev loop5p3, logical block 9, async page read [ 180.766779][ T2043] blk_update_request: I/O error, dev loop5, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.791234][ T1154] blk_update_request: I/O error, dev loop5, sector 107 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.803810][ T2043] Buffer I/O error on dev loop5p2, logical block 10, async page read [ 180.806412][ T2041] blk_update_request: I/O error, dev loop5, sector 36 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 180.812061][ T2043] Buffer I/O error on dev loop5p2, logical block 11, async page read [ 180.823151][ T2041] Buffer I/O error on dev loop5p1, logical block 1, async page read [ 180.830802][ T1154] Buffer I/O error on dev loop5p3, logical block 10, async page read [ 180.839595][ T2041] Buffer I/O error on dev loop5p1, logical block 2, async page read [ 180.872231][ T8079] EXT4-fs (loop6): mounted filesystem without journal. Opts: nouid32,,errors=continue [ 180.881993][ T8079] ext4 filesystem being mounted at /587/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 180.903676][ T8079] EXT4-fs error (device loop6): ext4_append:79: inode #2: comm syz.6.3638: Logical block already allocated [ 180.916837][ T8082] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 180.934533][ T23] audit: type=1400 audit(1738015546.928:329): avc: denied { lock } for pid=8093 comm="syz.5.3645" path="socket:[86598]" dev="sockfs" ino=86598 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 181.030879][ T1114] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 181.078157][ T8098] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000079f) [ 181.095556][ T8098] FAT-fs (loop5): Filesystem has been set read-only [ 181.137354][ T8106] xt_CT: No such helper "pptp" [ 181.298115][ T1114] usb 4-1: Using ep0 maxpacket: 32 [ 181.344869][ T8110] EXT4-fs (loop5): mounted filesystem without journal. Opts: quota,auto_da_alloc=0x0000000000000008,debug_want_extra_isize=0x000000000000007e,min_batch_time=0x0000000000000004,max_dir_size_kb=0x0000000000000043,,errors=continue [ 181.389920][ T8110] EXT4-fs error (device loop5): __ext4_iget:5217: inode #12: block 2: comm syz.5.3652: invalid block [ 181.399819][ T8129] EXT4-fs (loop2): mounted filesystem without journal. Opts: nouid32,,errors=continue [ 181.410775][ T8129] ext4 filesystem being mounted at /577/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 181.426948][ T1114] usb 4-1: config 0 has an invalid interface number: 226 but max is 1 [ 181.435879][ T8118] F2FS-fs (loop6): Found nat_bits in checkpoint [ 181.435982][ T1114] usb 4-1: config 0 has an invalid interface number: 207 but max is 1 [ 181.450703][ T1114] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 181.488842][ T1114] usb 4-1: config 0 has no interface number 0 [ 181.515396][ T8129] EXT4-fs error (device loop2): ext4_append:79: inode #2: comm syz.2.3659: Logical block already allocated [ 181.529737][ T8118] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e5 [ 181.539171][ T1114] usb 4-1: config 0 has no interface number 1 [ 181.547144][ T1114] usb 4-1: config 0 interface 226 altsetting 9 endpoint 0xB has an invalid bInterval 250, changing to 11 [ 181.565500][ T1028] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 181.568386][ T1114] usb 4-1: config 0 interface 226 altsetting 9 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 181.606642][ T1114] usb 4-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0xAA, skipping [ 181.619644][ T8143] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3673'. [ 181.627331][ T1114] usb 4-1: config 0 interface 226 altsetting 9 endpoint 0xF has invalid wMaxPacketSize 0 [ 181.638112][ T1114] usb 4-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0x80, skipping [ 181.652917][ T1114] usb 4-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0x80, skipping [ 181.663676][ T1114] usb 4-1: config 0 interface 226 altsetting 9 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 181.680908][ T1114] usb 4-1: config 0 interface 207 altsetting 15 has a duplicate endpoint with address 0x6, skipping [ 181.691743][ T1114] usb 4-1: config 0 interface 207 altsetting 15 endpoint 0xA has invalid wMaxPacketSize 0 [ 181.701846][ T1114] usb 4-1: config 0 interface 207 altsetting 15 has 2 endpoint descriptors, different from the interface descriptor's value: 15 [ 181.715252][ T1114] usb 4-1: config 0 interface 226 has no altsetting 0 [ 181.724675][ T1114] usb 4-1: config 0 interface 207 has no altsetting 0 [ 181.882163][ T8157] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3671'. [ 181.896977][ T1114] usb 4-1: New USB device found, idVendor=1b3d, idProduct=931b, bcdDevice=c8.46 [ 181.913860][ T8159] netlink: 'syz.2.3670': attribute type 1 has an invalid length. [ 181.916726][ T1114] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.922280][ T8159] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 181.937275][ T8161] SELinux: Bad value for 'defcontext' [ 181.949511][ T1114] usb 4-1: Product: syz [ 181.957501][ T1114] usb 4-1: Manufacturer: syz [ 181.963011][ T8163] kernel profiling enabled (shift: 63) [ 181.968309][ T8163] profiling shift: 63 too large [ 181.976375][ T1114] usb 4-1: SerialNumber: syz [ 181.981693][ T1114] usb 4-1: config 0 descriptor?? [ 181.993125][ T1028] usb 5-1: config 0 interface 0 has no altsetting 0 [ 182.008475][ T1028] usb 5-1: New USB device found, idVendor=054c, idProduct=002e, bcdDevice= 5.00 [ 182.040485][ T8165] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a000c118, mo2=0002] [ 182.044624][ T1028] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.048624][ T8171] xt_NFQUEUE: number of total queues is 0 [ 182.059726][ T8165] System zones: 0-1, 3-12 [ 182.072004][ T8165] EXT4-fs (loop5): mounted filesystem without journal. Opts: jqfmt=vfsv1,data_err=ignore,barrier=0x0000000000000000,norecovery,nobarrier,lazytime,nodelalloc,acl,debug,,errors=continue [ 182.098179][ T1028] usb 5-1: config 0 descriptor?? [ 182.107061][ T8165] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2227: inode #15: comm syz.5.3674: corrupted in-inode xattr [ 182.180284][ T8183] tmpfs: Bad value for 'nr_blocks' [ 182.282137][ T1114] ftdi_sio 4-1:0.226: FTDI USB Serial Device converter detected [ 182.290830][ T1114] usb 4-1: Detected FT2232C [ 182.292698][ T8189] FAT-fs (loop2): Directory bread(block 64) failed [ 182.295278][ T1114] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 15 [ 182.301622][ T8189] FAT-fs (loop2): Directory bread(block 65) failed [ 182.315782][ T8189] FAT-fs (loop2): Directory bread(block 66) failed [ 182.322082][ T8189] FAT-fs (loop2): Directory bread(block 67) failed [ 182.325111][ T1114] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 182.328512][ T8189] FAT-fs (loop2): Directory bread(block 68) failed [ 182.341372][ T8189] FAT-fs (loop2): Directory bread(block 69) failed [ 182.347808][ T8189] FAT-fs (loop2): Directory bread(block 70) failed [ 182.354019][ T8189] FAT-fs (loop2): Directory bread(block 71) failed [ 182.356545][ T1114] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 182.360796][ T8189] FAT-fs (loop2): Directory bread(block 72) failed [ 182.368746][ T1114] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 182.374815][ T8189] FAT-fs (loop2): Directory bread(block 73) failed [ 182.388595][ T1028] usb 5-1: string descriptor 0 read error: -71 [ 182.394911][ T1028] usb-storage 5-1:0.0: USB Mass Storage device detected [ 182.410569][ T1028] usb-storage 5-1:0.0: Quirks match for vid 054c pid 002e: 1 [ 182.431709][ T1114] ftdi_sio 4-1:0.207: FTDI USB Serial Device converter detected [ 182.439755][ T1114] usb 4-1: Detected FT2232C [ 182.444327][ T1114] ftdi_sio ttyUSB1: Overriding wMaxPacketSize on endpoint 10 [ 182.463554][ T1114] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 182.467544][ T1028] usb 5-1: USB disconnect, device number 44 [ 182.484868][ T1114] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 182.502338][ T1114] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 182.532951][ T8204] SELinux: failed to load policy [ 182.538370][ T1114] usb 4-1: USB disconnect, device number 45 [ 182.550048][ T1114] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 182.561415][ T1114] ftdi_sio 4-1:0.226: device disconnected [ 182.569860][ T1114] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 182.579096][ T1115] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 182.588331][ T1114] ftdi_sio 4-1:0.207: device disconnected [ 182.688755][ T8212] EXT4-fs (loop2): unsupported descriptor size 2 [ 182.784117][ T23] audit: type=1400 audit(1738015548.658:330): avc: denied { node_bind } for pid=8214 comm="syz.2.3694" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 182.832436][ T8222] xt_l2tp: missing protocol rule (udp|l2tpip) [ 182.888019][ T8233] device wireguard0 entered promiscuous mode [ 182.894002][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): wireguard0: link becomes ready [ 182.925417][ T8240] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3707'. [ 182.965927][ T1115] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 182.975910][ T1115] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 183.014161][ T8242] FAT-fs (loop2): Directory bread(block 64) failed [ 183.033696][ T8242] FAT-fs (loop2): Directory bread(block 65) failed [ 183.040323][ T8242] FAT-fs (loop2): Directory bread(block 66) failed [ 183.047570][ T8242] FAT-fs (loop2): Directory bread(block 67) failed [ 183.061220][ T8242] FAT-fs (loop2): Directory bread(block 68) failed [ 183.067673][ T8242] FAT-fs (loop2): Directory bread(block 69) failed [ 183.075629][ T8242] FAT-fs (loop2): Directory bread(block 70) failed [ 183.083699][ T1115] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 183.086396][ T8242] FAT-fs (loop2): Directory bread(block 71) failed [ 183.097594][ T1115] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 183.099515][ T8242] FAT-fs (loop2): Directory bread(block 72) failed [ 183.113440][ T8242] FAT-fs (loop2): Directory bread(block 73) failed [ 183.141256][ T1115] usb 6-1: SerialNumber: syz [ 183.298708][ T8280] FAT-fs (loop3): Directory bread(block 64) failed [ 183.305053][ T8280] FAT-fs (loop3): Directory bread(block 65) failed [ 183.318785][ T8280] FAT-fs (loop3): Directory bread(block 66) failed [ 183.337733][ T8280] FAT-fs (loop3): Directory bread(block 67) failed [ 183.359484][ T8280] FAT-fs (loop3): Directory bread(block 68) failed [ 183.387175][ T8280] FAT-fs (loop3): Directory bread(block 69) failed [ 183.408189][ T8280] FAT-fs (loop3): Directory bread(block 70) failed [ 183.414523][ T8280] FAT-fs (loop3): Directory bread(block 71) failed [ 183.440649][ T8280] FAT-fs (loop3): Directory bread(block 72) failed [ 183.458602][ T1115] usb 6-1: 0:2 : does not exist [ 183.461298][ T8280] FAT-fs (loop3): Directory bread(block 73) failed [ 183.463335][ T1115] usb 6-1: unit 5 not found! [ 183.501623][ T1115] usb 6-1: USB disconnect, device number 41 [ 183.549575][ T8279] F2FS-fs (loop6): invalid crc value [ 183.585412][ T8279] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e5 [ 183.618307][ T23] audit: type=1400 audit(1738015549.435:331): avc: denied { append } for pid=8305 comm="syz.3.3734" name="001" dev="devtmpfs" ino=10715 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 183.713937][ T8320] FAT-fs (loop4): Directory bread(block 64) failed [ 183.720638][ T8320] FAT-fs (loop4): Directory bread(block 65) failed [ 183.727036][ T8320] FAT-fs (loop4): Directory bread(block 66) failed [ 183.733335][ T8320] FAT-fs (loop4): Directory bread(block 67) failed [ 183.741925][ T8320] FAT-fs (loop4): Directory bread(block 68) failed [ 183.750054][ T8320] FAT-fs (loop4): Directory bread(block 69) failed [ 183.756666][ T8320] FAT-fs (loop4): Directory bread(block 70) failed [ 183.757756][ T8318] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,inode_readahead_blks=0x0000000000000800,minixdf,,errors=continue [ 183.763674][ T8320] FAT-fs (loop4): Directory bread(block 71) failed [ 183.776869][ T8318] ext4 filesystem being mounted at /608/bus supports timestamps until (%ptR?) (0x7fffffff) [ 183.785355][ T8320] FAT-fs (loop4): Directory bread(block 72) failed [ 183.799384][ T8320] FAT-fs (loop4): Directory bread(block 73) failed [ 184.002581][ T8337] FAT-fs (loop2): Directory bread(block 64) failed [ 184.017247][ T8337] FAT-fs (loop2): Directory bread(block 65) failed [ 184.024332][ T8337] FAT-fs (loop2): Directory bread(block 66) failed [ 184.032643][ T8337] FAT-fs (loop2): Directory bread(block 67) failed [ 184.039457][ T8337] FAT-fs (loop2): Directory bread(block 68) failed [ 184.057956][ T8337] FAT-fs (loop2): Directory bread(block 69) failed [ 184.064616][ T8337] FAT-fs (loop2): Directory bread(block 70) failed [ 184.071260][ T8337] FAT-fs (loop2): Directory bread(block 71) failed [ 184.078080][ T8337] FAT-fs (loop2): Directory bread(block 72) failed [ 184.084417][ T8337] FAT-fs (loop2): Directory bread(block 73) failed [ 184.113036][ T8354] netlink: 'syz.4.3755': attribute type 1 has an invalid length. [ 184.238066][ T13] usb 7-1: new high-speed USB device number 41 using dummy_hcd [ 184.263785][ T8364] erofs: (device loop4): mounted with opts: , root inode @ nid 36. [ 184.275609][ T23] audit: type=1400 audit(1738015550.052:332): avc: denied { mounton } for pid=8363 comm="syz.4.3761" path="/693/file0/file0" dev="loop4" ino=46 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 184.302168][ T1028] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 184.309637][ T8364] 9pnet: Insufficient options for proto=fd [ 184.417111][ T8379] netlink: 'syz.5.3767': attribute type 30 has an invalid length. [ 184.466142][ T8381] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 184.477337][ T8381] ext4 filesystem being mounted at /696/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 184.494609][ T13] usb 7-1: Using ep0 maxpacket: 16 [ 184.499641][ T23] audit: type=1400 audit(1738015550.267:333): avc: denied { execute } for pid=8380 comm="syz.4.3768" name="file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 184.528384][ T23] audit: type=1400 audit(1738015550.267:334): avc: denied { read open } for pid=8380 comm="syz.4.3768" path="/696/file1/file1" dev="loop4" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 184.633644][ T13] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 184.642585][ T8367] F2FS-fs (loop2): invalid crc value [ 184.647730][ T13] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 184.699822][ T8367] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 184.708652][ T1028] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 184.732673][ T8386] F2FS-fs (loop5): invalid crc value [ 184.737785][ T8386] F2FS-fs (loop5): Ignore s_resuid=60929, s_resgid=0 w/o reserve_root [ 184.770076][ T1028] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 184.780249][ T8386] F2FS-fs (loop5): Found nat_bits in checkpoint [ 184.815541][ T8400] netlink: 'syz.4.3772': attribute type 29 has an invalid length. [ 184.822883][ T8386] F2FS-fs (loop5): recover fsync data on readonly fs [ 184.823218][ T8400] netlink: 'syz.4.3772': attribute type 3 has an invalid length. [ 184.829920][ T8386] F2FS-fs (loop5): Cannot turn on quotas: -2 on 0 [ 184.837651][ T13] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 184.852769][ T8386] F2FS-fs (loop5): Cannot turn on quotas: -2 on 1 [ 184.853520][ T8400] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3772'. [ 184.859366][ T8386] F2FS-fs (loop5): Mounted with checkpoint version = 48b305e5 [ 184.875808][ T13] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.883819][ T13] usb 7-1: Product: syz [ 184.887820][ T13] usb 7-1: Manufacturer: syz [ 184.892711][ T13] usb 7-1: SerialNumber: syz [ 184.975892][ T1028] usb 4-1: New USB device found, idVendor=0403, idProduct=f44c, bcdDevice=a7.d9 [ 184.984721][ T1028] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.997264][ T1028] usb 4-1: Product: syz [ 185.012736][ T1028] usb 4-1: Manufacturer: syz [ 185.017155][ T1028] usb 4-1: SerialNumber: syz [ 185.029414][ T1028] usb 4-1: config 0 descriptor?? [ 185.072383][ T1028] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 185.079990][ T1028] usb 4-1: Detected FT-X [ 185.084082][ T1028] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 10 [ 185.172034][ T8412] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3779'. [ 185.189959][ T23] audit: type=1400 audit(1738015550.913:335): avc: denied { accept } for pid=8413 comm="syz.2.3780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 185.242633][ T8423] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3782'. [ 185.264520][ T13] usb 7-1: 0:2 : does not exist [ 185.266308][ T8418] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a000c118, mo2=0002] [ 185.296941][ T8418] System zones: 0-1, 3-12 [ 185.301578][ T8418] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsv1,data_err=ignore,barrier=0x0000000000000000,norecovery,nobarrier,lazytime,nodelalloc,acl,debug,,errors=continue [ 185.328214][ T8418] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2227: inode #15: comm syz.4.3781: corrupted in-inode xattr [ 185.329437][ T1028] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 185.352015][ T13] usb 7-1: USB disconnect, device number 41 [ 185.392707][ T1028] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 185.419624][ T1028] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 185.460537][ T1028] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 185.512120][ T1028] usb 4-1: USB disconnect, device number 46 [ 185.533011][ T1028] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 185.574709][ T1028] ftdi_sio 4-1:0.0: device disconnected [ 185.649785][ T8458] cgroup2: Unknown parameter 'no' [ 185.783338][ T8462] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 185.831119][ T8462] ext4 filesystem being mounted at /712/bus supports timestamps until (%ptR?) (0x7fffffff) [ 186.044194][ T8427] F2FS-fs (loop2): Found nat_bits in checkpoint [ 186.116442][ T2041] print_req_error: 900 callbacks suppressed [ 186.116455][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 186.139183][ T8427] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 186.155178][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 186.168706][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 186.173336][ T2041] buffer_io_error: 784 callbacks suppressed [ 186.173344][ T2041] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 186.200759][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 186.222807][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 186.231019][ T2041] blk_update_request: I/O error, dev loop5, sector 36 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 186.244833][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 186.245103][ T8427] F2FS-fs (loop2): inode (7) has corrupted xattr [ 186.282905][ T8523] fuse: Bad value for 'blksize' [ 186.287696][ T8427] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=7 [ 186.296477][ T2043] Buffer I/O error on dev loop5p2, logical block 8, async page read [ 186.304833][ T2041] Buffer I/O error on dev loop5p1, logical block 1, async page read [ 186.311457][ T1154] Buffer I/O error on dev loop5p3, logical block 8, async page read [ 186.321122][ T2041] blk_update_request: I/O error, dev loop5, sector 38 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 186.340354][ T8427] F2FS-fs (loop2): inode (7) has corrupted xattr [ 186.349088][ T1154] blk_update_request: I/O error, dev loop5, sector 106 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 186.351441][ T23] audit: type=1400 audit(1738015551.998:336): avc: denied { block_suspend } for pid=8524 comm="syz.5.3827" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 186.364748][ T2043] blk_update_request: I/O error, dev loop5, sector 57 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 186.386891][ T8427] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=7 [ 186.393897][ T1154] Buffer I/O error on dev loop5p3, logical block 9, async page read [ 186.405562][ T2041] Buffer I/O error on dev loop5p1, logical block 2, async page read [ 186.424455][ T2041] Buffer I/O error on dev loop5p1, logical block 3, async page read [ 186.442909][ T8537] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3830'. [ 186.448955][ T1154] Buffer I/O error on dev loop5p3, logical block 10, async page read [ 186.459588][ T8427] F2FS-fs (loop2): inode (7) has corrupted xattr [ 186.470499][ T2043] Buffer I/O error on dev loop5p2, logical block 9, async page read [ 186.478542][ T2043] Buffer I/O error on dev loop5p2, logical block 10, async page read [ 186.571582][ T8543] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 186.601414][ T8543] EXT4-fs (loop4): orphan cleanup on readonly fs [ 186.625078][ T8543] EXT4-fs error (device loop4): ext4_quota_enable:6052: comm syz.4.3834: Bad quota inum: 64, type: 0 [ 186.641396][ T23] audit: type=1400 audit(1738015552.269:337): avc: denied { audit_control } for pid=8555 comm="syz.5.3839" capability=30 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 186.667015][ T8543] EXT4-fs (loop4): Remounting filesystem read-only [ 186.676732][ T8543] EXT4-fs warning (device loop4): ext4_enable_quotas:6100: Failed to enable quota tracking (type=0, err=-117, ino=64). Please run e2fsck to fix. [ 186.692047][ T8543] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 186.698953][ T8543] EXT4-fs (loop4): mounted filesystem without journal. Opts: max_dir_size_kb=0x0000000000000005,noblock_validity,usrquota,resgid=0x0000000000000000,nogrpid,errors=remount-ro,noinit_itable,dioread_lock,journal_dev=0x00000000000000042 [ 186.781489][ T8554] erofs: (device loop6): mounted with opts: , root inode @ nid 36. [ 186.839478][ T23] audit: type=1400 audit(1738015552.456:338): avc: denied { nlmsg_read } for pid=8562 comm="syz.5.3843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 186.922960][ T8554] erofs: (device loop6): erofs_read_inode: bogus i_mode (355) @ nid 86 [ 186.982628][ T8575] overlayfs: missing 'lowerdir' [ 187.027274][ T8578] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3851'. [ 187.039639][ T23] audit: type=1400 audit(1738015552.643:339): avc: denied { bind } for pid=8584 comm="syz.4.3853" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 187.058848][ T8586] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3838'. [ 187.181596][ T8605] binder: BC_ACQUIRE_RESULT not supported [ 187.187156][ T8605] binder: 8600:8605 ioctl c0306201 200002c0 returned -22 [ 187.325195][ T8631] EXT4-fs (loop3): Quota format mount options ignored when QUOTA feature is enabled [ 187.366459][ T8631] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e800e118, mo2=0000] [ 187.384134][ T8631] System zones: 0-1, 3-12 [ 187.405556][ T8631] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:455: comm syz.3.3877: Invalid block bitmap block 0 in block_group 0 [ 187.441556][ T8631] Quota error (device loop3): write_blk: dquota write failed [ 187.449939][ T8631] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 187.459833][ T8631] EXT4-fs error (device loop3): ext4_free_blocks:4795: comm syz.3.3877: Freeing blocks not in datazone - block = 0, count = 4096 [ 187.473140][ T8631] EXT4-fs error (device loop3): ext4_read_inode_bitmap:134: comm syz.3.3877: Invalid inode bitmap blk 0 in block_group 0 [ 187.485817][ T8631] EXT4-fs error (device loop3) in ext4_free_inode:352: Corrupt filesystem [ 187.506265][ T8631] EXT4-fs (loop3): 1 orphan inode deleted [ 187.512123][ T8631] EXT4-fs (loop3): mounted filesystem without journal. Opts: ; sysvgroups,debug,auto_da_alloc,jqfmt=vfsv0,journal_dev=0x0000000000000004,norecovery,max_dir_size_kb=0x0000000000000000,max_dir_size_kb=0x0000000000000009,,errors=continue [ 187.524190][ T8655] EXT4-fs (loop6): mounted filesystem without journal. Opts: grpquota,abort,errors=remount-ro, [ 187.545508][ T8655] ext4 filesystem being mounted at /617/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 187.559073][ T8671] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 187.563003][ T8631] EXT4-fs error (device loop3): ext4_lookup:1817: inode #15: comm syz.3.3877: iget: bad extra_isize 65535 (inode size 256) [ 187.582309][ T8671] SELinux: failed to load policy [ 187.590818][ T8662] FAT-fs (loop5): Directory bread(block 64) failed [ 187.598430][ T8662] FAT-fs (loop5): Directory bread(block 65) failed [ 187.605053][ T8662] FAT-fs (loop5): Directory bread(block 66) failed [ 187.611585][ T8662] FAT-fs (loop5): Directory bread(block 67) failed [ 187.617970][ T8662] FAT-fs (loop5): Directory bread(block 68) failed [ 187.624305][ T8662] FAT-fs (loop5): Directory bread(block 69) failed [ 187.630651][ T8662] FAT-fs (loop5): Directory bread(block 70) failed [ 187.636924][ T8662] FAT-fs (loop5): Directory bread(block 71) failed [ 187.643320][ T8662] FAT-fs (loop5): Directory bread(block 72) failed [ 187.649597][ T8662] FAT-fs (loop5): Directory bread(block 73) failed [ 187.666238][ T8663] FAT-fs (loop2): Directory bread(block 64) failed [ 187.680449][ T8663] FAT-fs (loop2): Directory bread(block 65) failed [ 187.698046][ T8663] FAT-fs (loop2): Directory bread(block 66) failed [ 187.704805][ T8655] EXT4-fs error (device loop6): ext4_get_first_dir_block:3644: inode #12: block 32: comm syz.6.3886: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 187.736535][ T8663] FAT-fs (loop2): Directory bread(block 67) failed [ 187.743069][ T8663] FAT-fs (loop2): Directory bread(block 68) failed [ 187.749812][ T8663] FAT-fs (loop2): Directory bread(block 69) failed [ 187.769313][ T8663] FAT-fs (loop2): Directory bread(block 70) failed [ 187.775696][ T8655] EXT4-fs (loop6): Remounting filesystem read-only [ 187.783196][ T8655] EXT4-fs error (device loop6): ext4_get_first_dir_block:3647: inode #12: comm syz.6.3886: directory missing '.' [ 187.794387][ T8663] FAT-fs (loop2): Directory bread(block 71) failed [ 187.801370][ T8663] FAT-fs (loop2): Directory bread(block 72) failed [ 187.808055][ T8663] FAT-fs (loop2): Directory bread(block 73) failed [ 188.094759][ T8705] FAT-fs (loop6): Directory bread(block 64) failed [ 188.109675][ T8705] FAT-fs (loop6): Directory bread(block 65) failed [ 188.116061][ T8705] FAT-fs (loop6): Directory bread(block 66) failed [ 188.122894][ T8705] FAT-fs (loop6): Directory bread(block 67) failed [ 188.129246][ T8705] FAT-fs (loop6): Directory bread(block 68) failed [ 188.135573][ T8705] FAT-fs (loop6): Directory bread(block 69) failed [ 188.142307][ T8705] FAT-fs (loop6): Directory bread(block 70) failed [ 188.148619][ T8705] FAT-fs (loop6): Directory bread(block 71) failed [ 188.155067][ T8705] FAT-fs (loop6): Directory bread(block 72) failed [ 188.161296][ T8705] FAT-fs (loop6): Directory bread(block 73) failed [ 188.437179][ T8730] FAT-fs (loop5): Directory bread(block 64) failed [ 188.450725][ T8730] FAT-fs (loop5): Directory bread(block 65) failed [ 188.450747][ T8741] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3923'. [ 188.457088][ T8730] FAT-fs (loop5): Directory bread(block 66) failed [ 188.493019][ T8741] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3923'. [ 188.503445][ T8730] FAT-fs (loop5): Directory bread(block 67) failed [ 188.530692][ T8730] FAT-fs (loop5): Directory bread(block 68) failed [ 188.548361][ T8730] FAT-fs (loop5): Directory bread(block 69) failed [ 188.556183][ T8730] FAT-fs (loop5): Directory bread(block 70) failed [ 188.572126][ T8730] FAT-fs (loop5): Directory bread(block 71) failed [ 188.580485][ T8730] FAT-fs (loop5): Directory bread(block 72) failed [ 188.586857][ T8730] FAT-fs (loop5): Directory bread(block 73) failed [ 188.725900][ T8767] FAT-fs (loop4): Directory bread(block 64) failed [ 188.732353][ T8767] FAT-fs (loop4): Directory bread(block 65) failed [ 188.738690][ T8767] FAT-fs (loop4): Directory bread(block 66) failed [ 188.745078][ T8767] FAT-fs (loop4): Directory bread(block 67) failed [ 188.751395][ T8767] FAT-fs (loop4): Directory bread(block 68) failed [ 188.757691][ T8767] FAT-fs (loop4): Directory bread(block 69) failed [ 188.764828][ T8767] FAT-fs (loop4): Directory bread(block 70) failed [ 188.793425][ T8767] FAT-fs (loop4): Directory bread(block 71) failed [ 188.799838][ T8767] FAT-fs (loop4): Directory bread(block 72) failed [ 188.806163][ T8767] FAT-fs (loop4): Directory bread(block 73) failed [ 188.869176][ T8770] EXT4-fs (loop6): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000002,,errors=continue [ 188.910282][ T8770] ext4 filesystem being mounted at /626/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 189.112406][ T8800] EXT4-fs (loop4): mounted filesystem without journal. Opts: delalloc,bsddf,grpid,,errors=continue [ 189.136783][ T8800] ext4 filesystem being mounted at /745/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 189.178517][ T1114] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 189.444364][ T1114] usb 4-1: Using ep0 maxpacket: 8 [ 189.479625][ T8863] proc: Bad value for 'gid' [ 189.575480][ T8871] device veth2 entered promiscuous mode [ 189.583490][ T1114] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.605551][ T1114] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.615138][ T1114] usb 4-1: New USB device found, idVendor=1b3d, idProduct=0146, bcdDevice= 1.b8 [ 189.639236][ T1114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.663312][ T1114] usb 4-1: config 0 descriptor?? [ 189.712229][ T1114] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 189.720004][ T1114] usb 4-1: Detected SIO [ 189.736085][ T1114] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 1 [ 189.745027][ T1114] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 189.929257][ T1027] usb 4-1: USB disconnect, device number 47 [ 189.935616][ T1027] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 189.964201][ T1027] ftdi_sio 4-1:0.0: device disconnected [ 190.054736][ T8901] EXT4-fs error (device loop6): ext4_orphan_get:1262: comm syz.6.3998: bad orphan inode 8192 [ 190.077291][ T8901] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 190.187415][ T8936] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 190.195586][ T8936] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 190.205725][ T8936] EXT4-fs (loop4): 1 truncate cleaned up [ 190.212827][ T8936] EXT4-fs (loop4): mounted filesystem without journal. Opts: nolazytime,usrjquota="errors=continue,noload,data_err=ignore,grpjquota="grpquota,jqfmt=vfsold,noblock_validity,,errors=continue [ 190.260444][ T8936] EXT4-fs (loop4): re-mounted. Opts: [ 190.458187][ T8974] fuse: Bad value for 'source' [ 190.663327][ T1115] usb 7-1: new high-speed USB device number 42 using dummy_hcd [ 190.821288][ T9031] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4058'. [ 190.856040][ T9028] EXT4-fs (loop3): mounted filesystem without journal. Opts: init_itable=0x0000000000000004,errors=remount-ro, [ 190.875225][ T9028] ext4 filesystem being mounted at /591/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 190.900376][ T9028] EXT4-fs error (device loop3): ext4_xattr_inode_iget:402: comm syz.3.4057: inode #458752: comm syz.3.4057: iget: illegal inode # [ 190.930362][ T1115] usb 7-1: Using ep0 maxpacket: 32 [ 190.932034][ T23] kauditd_printk_skb: 8 callbacks suppressed [ 190.932044][ T23] audit: type=1400 audit(1738015556.282:347): avc: denied { map } for pid=9049 comm="syz.4.4066" path="/proc/1549/net/softnet_stat" dev="proc" ino=4026532717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 190.971856][ T9028] EXT4-fs (loop3): Remounting filesystem read-only [ 190.990367][ T9028] EXT4-fs error (device loop3): ext4_xattr_inode_iget:407: comm syz.3.4057: error while reading EA inode 458752 err=-117 [ 191.015677][ T9028] EXT4-fs error (device loop3) in ext4_evict_inode:276: Readonly filesystem [ 191.058805][ T1115] usb 7-1: config 0 has an invalid interface number: 183 but max is 0 [ 191.066763][ T1115] usb 7-1: config 0 has no interface number 0 [ 191.073228][ T1115] usb 7-1: config 0 interface 183 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 528 [ 191.261840][ T1115] usb 7-1: New USB device found, idVendor=06d0, idProduct=0622, bcdDevice=70.f8 [ 191.270683][ T1115] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.278591][ T1115] usb 7-1: Product: syz [ 191.282463][ T1115] usb 7-1: Manufacturer: syz [ 191.286930][ T1115] usb 7-1: SerialNumber: syz [ 191.291999][ T1115] usb 7-1: config 0 descriptor?? [ 191.315329][ T8965] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.551904][ T8965] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.574195][ T1115] net1080 7-1:0.183 usb0: register 'net1080' at usb-dummy_hcd.6-1, NetChip TurboCONNECT, 62:3a:9e:9b:06:e5 [ 191.610545][ T23] audit: type=1400 audit(1738015556.918:348): avc: denied { read } for pid=202 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 191.631303][ T23] audit: type=1400 audit(1738015556.918:349): avc: denied { read } for pid=202 comm="dhcpcd" name="n15" dev="tmpfs" ino=94734 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.652919][ T23] audit: type=1400 audit(1738015556.918:350): avc: denied { open } for pid=202 comm="dhcpcd" path="/run/udev/data/n15" dev="tmpfs" ino=94734 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.675971][ T23] audit: type=1400 audit(1738015556.918:351): avc: denied { getattr } for pid=202 comm="dhcpcd" path="/run/udev/data/n15" dev="tmpfs" ino=94734 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.699162][ T23] audit: type=1400 audit(1738015556.984:352): avc: denied { create } for pid=9057 comm="dhcpcd-run-hook" name="resolv.conf.usb0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.721244][ T23] audit: type=1400 audit(1738015556.984:353): avc: denied { write } for pid=9057 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.usb0.link" dev="tmpfs" ino=95239 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.747095][ T23] audit: type=1400 audit(1738015556.984:354): avc: denied { append } for pid=9057 comm="dhcpcd-run-hook" name="resolv.conf.usb0.link" dev="tmpfs" ino=95239 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.771055][ T23] audit: type=1400 audit(1738015557.002:355): avc: denied { unlink } for pid=9068 comm="rm" name="resolv.conf.usb0.link" dev="tmpfs" ino=95239 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 191.798230][ T1115] usb 7-1: USB disconnect, device number 42 [ 191.804122][ T1115] net1080 7-1:0.183 usb0: unregister 'net1080' usb-dummy_hcd.6-1, NetChip TurboCONNECT [ 192.377874][ T2041] print_req_error: 1266 callbacks suppressed [ 192.377886][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 192.413594][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 192.427566][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 192.448555][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 192.460749][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 192.480682][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 192.501878][ T2041] buffer_io_error: 1099 callbacks suppressed [ 192.501886][ T2041] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 192.504411][ T2043] Buffer I/O error on dev loop5p2, logical block 8, async page read [ 192.520146][ T2041] blk_update_request: I/O error, dev loop5, sector 36 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 192.535619][ T1154] Buffer I/O error on dev loop5p3, logical block 8, async page read [ 192.557379][ T1154] blk_update_request: I/O error, dev loop5, sector 106 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 192.588390][ T2041] Buffer I/O error on dev loop5p1, logical block 1, async page read [ 192.589622][ T2043] blk_update_request: I/O error, dev loop5, sector 57 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 192.607396][ T9124] SELinux: security_context_str_to_sid(system_u) failed for (dev cgroup2, type cgroup2) errno=-22 [ 192.633916][ T2041] blk_update_request: I/O error, dev loop5, sector 38 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 192.644771][ T1154] Buffer I/O error on dev loop5p3, logical block 9, async page read [ 192.652836][ T1154] Buffer I/O error on dev loop5p3, logical block 10, async page read [ 192.670286][ T2043] Buffer I/O error on dev loop5p2, logical block 9, async page read [ 192.672936][ T2041] Buffer I/O error on dev loop5p1, logical block 2, async page read [ 192.707336][ T1154] Buffer I/O error on dev loop5p3, logical block 11, async page read [ 192.715827][ T2043] Buffer I/O error on dev loop5p2, logical block 10, async page read [ 192.925714][ T9177] x_tables: ip_tables: l2tp.0 match: invalid size 16 (kernel) != (user) 576 [ 192.963899][ T9188] netlink: 'syz.6.4117': attribute type 6 has an invalid length. [ 192.995722][ T9184] EXT4-fs (loop2): Mount option "noacl" will be removed by 3.5 [ 192.995722][ T9184] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 192.995722][ T9184] [ 193.021378][ T9190] xt_hashlimit: overflow, try lower: 0/0 [ 193.097133][ T9184] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a802401c, mo2=0002] [ 193.113637][ T9184] System zones: 0-2, 18-18, 34-34 [ 193.131758][ T9184] EXT4-fs error (device loop2): ext4_validate_block_bitmap:418: comm syz.2.4118: bg 0: block 248: padding at end of block bitmap is not set [ 193.155101][ T9184] Quota error (device loop2): write_blk: dquota write failed [ 193.187263][ T9184] EXT4-fs (loop2): 1 truncate cleaned up [ 193.194717][ T9184] EXT4-fs (loop2): mounted filesystem without journal. Opts: nodiscard,noacl,,errors=continue [ 193.225704][ T9184] ext4 filesystem being mounted at /686/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 193.266264][ T9213] xt_CT: You must specify a L4 protocol and not use inversions on it [ 193.314440][ T13] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 193.373651][ T9235] devtmpfs: Unknown parameter 'no' [ 193.427436][ T9247] netlink: 'syz.5.4148': attribute type 9 has an invalid length. [ 193.486653][ T9258] device veth2 entered promiscuous mode [ 193.537828][ T9264] netlink: 'syz.5.4156': attribute type 5 has an invalid length. [ 193.555376][ T9264] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4156'. [ 193.571020][ T13] usb 5-1: Using ep0 maxpacket: 32 [ 193.700909][ T13] usb 5-1: config 0 has an invalid interface number: 155 but max is 0 [ 193.720311][ T13] usb 5-1: config 0 has no interface number 0 [ 193.742357][ T13] usb 5-1: config 0 interface 155 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 193.751991][ T13] usb 5-1: config 0 interface 155 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 193.795687][ T1027] usb 7-1: new high-speed USB device number 43 using dummy_hcd [ 193.800474][ T9286] EXT4-fs warning (device loop5): ext4_enable_quotas:6100: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 193.829763][ T9286] EXT4-fs (loop5): mount failed [ 193.898493][ T9286] incfs: Error accessing: ./file0. [ 193.903509][ T9286] incfs: mount failed -2 [ 193.955918][ T13] usb 5-1: New USB device found, idVendor=05d1, idProduct=1002, bcdDevice=c5.61 [ 193.964834][ T13] usb 5-1: New USB device strings: Mfr=225, Product=1, SerialNumber=3 [ 193.994547][ T13] usb 5-1: Product: syz [ 194.000568][ T13] usb 5-1: Manufacturer: syz [ 194.005594][ T13] usb 5-1: SerialNumber: syz [ 194.011151][ T13] usb 5-1: config 0 descriptor?? [ 194.039302][ T9318] overlayfs: missing 'lowerdir' [ 194.052816][ T13] ftdi_sio 5-1:0.155: FTDI USB Serial Device converter detected [ 194.062818][ T1027] usb 7-1: Using ep0 maxpacket: 32 [ 194.068862][ T13] usb 5-1: Detected FT-X [ 194.091566][ T13] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 3 [ 194.123941][ T9328] EXT4-fs (loop5): mounted filesystem without journal. Opts: user_xattr,noquota,barrier=0x0000000000000002,jqfmt=vfsv1,block_validity,max_dir_size_kb=0x00000000000007b1,noquota,min_batch_time=0x0000000000000008,delalloc,user_xattr,quota,,errors=continue [ 194.152886][ T9337] erofs: (device loop3): mounted with opts: , root inode @ nid 36. [ 194.158256][ T9328] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2227: inode #12: comm syz.5.4184: corrupted in-inode xattr [ 194.212471][ T1027] usb 7-1: config 0 has an invalid interface number: 226 but max is 1 [ 194.220622][ T1027] usb 7-1: config 0 has an invalid interface number: 207 but max is 1 [ 194.228576][ T1027] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 194.238894][ T1027] usb 7-1: config 0 has no interface number 0 [ 194.244864][ T1027] usb 7-1: config 0 has no interface number 1 [ 194.277277][ T9350] cgroup1: Unknown subsys name 'no' [ 194.283296][ T1027] usb 7-1: config 0 interface 226 altsetting 9 endpoint 0xB has an invalid bInterval 250, changing to 11 [ 194.284397][ T9352] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 194.294581][ T13] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 194.360816][ T1027] usb 7-1: config 0 interface 226 altsetting 9 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 194.375243][ T13] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 194.386405][ T1027] usb 7-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0xAA, skipping [ 194.407343][ T13] ftdi_sio 5-1:0.155: GPIO initialisation failed: -71 [ 194.418082][ T1027] usb 7-1: config 0 interface 226 altsetting 9 endpoint 0xF has invalid wMaxPacketSize 0 [ 194.428093][ T13] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 194.438105][ T13] usb 5-1: USB disconnect, device number 45 [ 194.444139][ T1027] usb 7-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0x80, skipping [ 194.444899][ T2041] udevd[2041]: setting owner of /dev/ttyUSB0 to uid=0, gid=18 failed: No such file or directory [ 194.455180][ T13] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 194.478845][ T1027] usb 7-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0x80, skipping [ 194.517552][ T13] ftdi_sio 5-1:0.155: device disconnected [ 194.526528][ T1027] usb 7-1: config 0 interface 226 altsetting 9 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 194.553815][ T1027] usb 7-1: config 0 interface 207 altsetting 15 has a duplicate endpoint with address 0x6, skipping [ 194.573520][ T1027] usb 7-1: config 0 interface 207 altsetting 15 endpoint 0xA has invalid wMaxPacketSize 0 [ 194.593889][ T1027] usb 7-1: config 0 interface 207 altsetting 15 has 2 endpoint descriptors, different from the interface descriptor's value: 15 [ 194.616106][ T1027] usb 7-1: config 0 interface 226 has no altsetting 0 [ 194.622781][ T1027] usb 7-1: config 0 interface 207 has no altsetting 0 [ 194.645782][ T9380] FAT-fs (loop5): Directory bread(block 64) failed [ 194.655120][ T9380] FAT-fs (loop5): Directory bread(block 65) failed [ 194.665924][ T9380] FAT-fs (loop5): Directory bread(block 66) failed [ 194.676240][ T9380] FAT-fs (loop5): Directory bread(block 67) failed [ 194.685433][ T9380] FAT-fs (loop5): Directory bread(block 68) failed [ 194.691747][ T9380] FAT-fs (loop5): Directory bread(block 69) failed [ 194.698266][ T9380] FAT-fs (loop5): Directory bread(block 70) failed [ 194.704743][ T9380] FAT-fs (loop5): Directory bread(block 71) failed [ 194.716753][ T9380] FAT-fs (loop5): Directory bread(block 72) failed [ 194.724665][ T9380] FAT-fs (loop5): Directory bread(block 73) failed [ 194.800471][ T1027] usb 7-1: New USB device found, idVendor=1b3d, idProduct=931b, bcdDevice=c8.46 [ 194.809332][ T1027] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.836588][ T1027] usb 7-1: Product: syz [ 194.840570][ T1027] usb 7-1: Manufacturer: syz [ 194.846625][ T1027] usb 7-1: SerialNumber: syz [ 194.858657][ T1027] usb 7-1: config 0 descriptor?? [ 194.948770][ T9414] netlink: 108 bytes leftover after parsing attributes in process `syz.2.4222'. [ 194.994819][ T9421] overlayfs: unrecognized mount option "\" or missing value [ 195.042843][ T9433] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4229'. [ 195.067824][ T9433] tc_dump_action: action bad kind [ 195.078561][ T9428] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4231'. [ 195.087617][ T9437] netlink: 393 bytes leftover after parsing attributes in process `syz.3.4234'. [ 195.164418][ T1027] ftdi_sio 7-1:0.226: FTDI USB Serial Device converter detected [ 195.175615][ T1027] usb 7-1: Detected FT2232C [ 195.187217][ T1027] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 15 [ 195.229557][ T1027] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 195.260279][ T1027] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 195.270214][ T1027] usb 7-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 195.320413][ T1027] ftdi_sio 7-1:0.207: FTDI USB Serial Device converter detected [ 195.324706][ T9461] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 195.346065][ T1027] usb 7-1: Detected FT2232C [ 195.350412][ T1027] ftdi_sio ttyUSB1: Overriding wMaxPacketSize on endpoint 10 [ 195.396515][ T9461] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 195.405398][ T1027] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 195.429977][ T9461] EXT4-fs error (device loop2): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 95 vs 96 free clusters [ 195.446722][ T9476] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 195.452634][ T1027] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 195.468510][ T1027] usb 7-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 195.486454][ T1114] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 195.516824][ T1027] usb 7-1: USB disconnect, device number 43 [ 195.517153][ T9476] EXT4-fs error (device loop4): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters [ 195.525970][ T1027] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 195.546055][ T9476] EXT4-fs (loop4): 1 truncate cleaned up [ 195.552964][ T9476] EXT4-fs (loop4): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,max_dir_size_kb=0x000000000181fffc,barrier=0x0000000000000007,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue [ 195.573039][ T1027] ftdi_sio 7-1:0.226: device disconnected [ 195.588528][ T1027] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 195.619425][ T1027] ftdi_sio 7-1:0.207: device disconnected [ 195.626511][ T9491] netlink: 48 bytes leftover after parsing attributes in process `syz.5.4258'. [ 195.733173][ T9493] usb usb8: usbfs: process 9493 (syz.5.4260) did not claim interface 7 before use [ 195.751885][ T1114] usb 4-1: Using ep0 maxpacket: 8 [ 195.832278][ T9513] netlink: 'syz.5.4265': attribute type 4 has an invalid length. [ 195.843984][ T9513] netlink: 3145 bytes leftover after parsing attributes in process `syz.5.4265'. [ 195.882177][ T1114] usb 4-1: config 1 has an invalid descriptor of length 173, skipping remainder of the config [ 195.954806][ T9533] IPv6: Can't replace route, no match found [ 195.976535][ T1114] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 195.987804][ T9537] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 195.996209][ T1114] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 196.020169][ T1114] usb 4-1: SerialNumber: syz [ 196.032634][ T9546] x_tables: duplicate underflow at hook 2 [ 196.073148][ T1114] usb 4-1: bad CDC descriptors [ 196.150852][ T9569] netlink: 60 bytes leftover after parsing attributes in process `syz.5.4296'. [ 196.191296][ T9569] netlink: 31 bytes leftover after parsing attributes in process `syz.5.4296'. [ 196.200111][ T9569] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4296'. [ 196.285026][ T9584] incfs: Options parsing error. -22 [ 196.293177][ T9584] incfs: mount failed -22 [ 196.293764][ T1114] usb 4-1: USB disconnect, device number 48 [ 196.388374][ T9601] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8 sclass=netlink_route_socket pid=9601 comm=syz.4.4311 [ 196.393284][ T1027] usb 7-1: new high-speed USB device number 44 using dummy_hcd [ 196.453521][ T9613] tipc: Trying to set illegal importance in message [ 196.671201][ T1027] usb 7-1: Using ep0 maxpacket: 16 [ 196.790439][ T9671] incfs: Options parsing error. -22 [ 196.795704][ T9671] incfs: mount failed -22 [ 196.872426][ T9680] netlink: 'syz.3.4350': attribute type 2 has an invalid length. [ 196.881183][ T9677] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 196.894289][ T9684] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 196.895434][ T9677] ext4 filesystem being mounted at /829/file0 supports timestamps until (%ptR?) (0x7fffffff) [ 196.981422][ T1027] usb 7-1: New USB device found, idVendor=046d, idProduct=0721, bcdDevice=9c.25 [ 196.990270][ T1027] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.998485][ T1027] usb 7-1: Product: syz [ 197.011216][ T1027] usb 7-1: Manufacturer: syz [ 197.015908][ T1027] usb 7-1: SerialNumber: syz [ 197.024155][ T1027] usb 7-1: config 0 descriptor?? [ 197.077480][ T1114] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 197.306832][ T1113] usb 7-1: USB disconnect, device number 44 [ 197.427048][ T23] kauditd_printk_skb: 17 callbacks suppressed [ 197.427057][ T23] audit: type=1400 audit(1738015562.353:364): avc: denied { append } for pid=9746 comm="syz.3.4381" name="kvm" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 197.547341][ T9749] EXT4-fs (loop3): Ignoring removed mblk_io_submit option [ 197.557327][ T9749] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 197.566705][ T9749] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b002c118, mo2=0002] [ 197.574754][ T9749] System zones: 1-12 [ 197.579721][ T9749] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2227: inode #15: comm syz.3.4382: corrupted in-inode xattr [ 197.592348][ T9749] EXT4-fs error (device loop3): ext4_orphan_get:1242: comm syz.3.4382: couldn't read orphan inode 15 (err -117) [ 197.604503][ T9749] EXT4-fs (loop3): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=abort,debug,noload,mblk_io_submit,commit=0x0000000000000005,init_itable=0x0000000000000601,sysvgroups,,errors=continue [ 197.686919][ T1114] usb 6-1: New USB device found, idVendor=066b, idProduct=20f9, bcdDevice=ff.94 [ 197.695831][ T1114] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.708296][ T9704] F2FS-fs (loop2): invalid crc value [ 197.714140][ T1114] usb 6-1: Product: syz [ 197.723625][ T1114] usb 6-1: Manufacturer: syz [ 197.728106][ T1114] usb 6-1: SerialNumber: syz [ 197.733523][ T1114] usb 6-1: config 0 descriptor?? [ 197.738907][ T9704] F2FS-fs (loop2): Found nat_bits in checkpoint [ 197.769955][ T9704] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 197.803502][ T9758] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 197.824635][ T9704] F2FS-fs (loop2): access invalid blkaddr:150994944 [ 197.831419][ T9704] CPU: 1 PID: 9704 Comm: syz.2.4360 Not tainted 5.4.289-syzkaller-00025-g49530c73f82d #0 [ 197.838434][ T9758] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 18 vs 41 free clusters [ 197.841027][ T9704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 197.855075][ T9758] Quota error (device loop3): write_blk: dquota write failed [ 197.864723][ T9704] Call Trace: [ 197.864744][ T9704] dump_stack+0x1d8/0x241 [ 197.864755][ T9704] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 197.864765][ T9704] ? f2fs_lookup_extent_cache+0x16b/0xc30 [ 197.864780][ T9704] f2fs_is_valid_blkaddr+0xc79/0x1380 [ 197.872618][ T9758] Quota error (device loop3): find_free_dqentry: Can't write quota data block 5 [ 197.875060][ T9704] f2fs_get_read_data_page+0x4d1/0x8c0 [ 197.875070][ T9704] ? page_cache_prev_miss+0x410/0x410 [ 197.875084][ T9704] ? f2fs_get_block+0x1b0/0x1b0 [ 197.879668][ T9758] Quota error (device loop3): write_blk: dquota write failed [ 197.884853][ T9704] ? stack_trace_snprint+0x170/0x170 [ 197.884864][ T9704] ? pagecache_get_page+0x684/0x750 [ 197.884872][ T9704] ? generic_permission+0x141/0x3e0 [ 197.884886][ T9704] f2fs_find_data_page+0x182/0x3f0 [ 197.890838][ T9758] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 197.895617][ T9704] __f2fs_find_entry+0x563/0xc80 [ 197.895631][ T9704] ? f2fs_find_target_dentry+0x10f0/0x10f0 [ 197.904843][ T9758] EXT4-fs (loop3): 1 truncate cleaned up [ 197.909765][ T9704] f2fs_lookup+0x273/0xee0 [ 197.909779][ T9704] ? f2fs_encrypted_symlink_getattr+0x40/0x40 [ 197.915218][ T9758] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,noblock_validity,max_dir_size_kb=0x000000000181fffc,barrier=0x0000000000000007,journal_ioprio=0x0000000000000007,discard,nobarrier,dioread_nolock,resgid=0x000000000000ee002,errors=continue [ 197.919656][ T9704] ? _raw_spin_lock+0xa4/0x1b0 [ 197.919666][ T9704] ? _raw_spin_trylock_bh+0x190/0x190 [ 197.919681][ T9704] ? _raw_spin_unlock+0x49/0x60 [ 198.021727][ T9704] ? d_alloc+0x18b/0x1c0 [ 198.025804][ T9704] __lookup_hash+0x117/0x240 [ 198.030240][ T9704] filename_create+0x202/0x750 [ 198.034829][ T9704] ? kern_path_create+0x40/0x40 [ 198.039512][ T9704] ? strncpy_from_user+0x1c0/0x300 [ 198.044460][ T9704] do_mkdirat+0xcc/0x2c0 [ 198.048539][ T9704] ? vfs_mkdir+0x690/0x690 [ 198.052793][ T9704] do_syscall_64+0xca/0x1c0 [ 198.057133][ T9704] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 198.062936][ T9704] RIP: 0033:0x7f2715ae4597 [ 198.067119][ T9704] Code: 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.086560][ T9704] RSP: 002b:00007f271414fe68 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 198.094809][ T9704] RAX: ffffffffffffffda RBX: 00007f271414fef0 RCX: 00007f2715ae4597 [ 198.102611][ T9704] RDX: 00000000000001ff RSI: 0000000020000140 RDI: 00000000ffffff9c [ 198.110420][ T9704] RBP: 0000000020000180 R08: 0000000020000000 R09: 0000000000000000 [ 198.118232][ T9704] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000020000140 [ 198.126048][ T9704] R13: 00007f271414feb0 R14: 0000000000000000 R15: 00000000200000c0 [ 198.135261][ T9704] F2FS-fs (loop2): access invalid blkaddr:150994944 [ 198.145004][ T9704] CPU: 0 PID: 9704 Comm: syz.2.4360 Not tainted 5.4.289-syzkaller-00025-g49530c73f82d #0 [ 198.154610][ T9704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 198.164499][ T9704] Call Trace: [ 198.167722][ T9704] dump_stack+0x1d8/0x241 [ 198.171895][ T9704] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 198.177525][ T9704] ? f2fs_lookup_extent_cache+0x16b/0xc30 [ 198.183079][ T9704] f2fs_is_valid_blkaddr+0xc79/0x1380 [ 198.188287][ T9704] f2fs_get_read_data_page+0x4d1/0x8c0 [ 198.193581][ T9704] ? page_cache_prev_miss+0x410/0x410 [ 198.198791][ T9704] ? f2fs_get_block+0x1b0/0x1b0 [ 198.203474][ T9704] ? pagecache_get_page+0x5a7/0x750 [ 198.208510][ T9704] f2fs_find_data_page+0x182/0x3f0 [ 198.213458][ T9704] __f2fs_find_entry+0x563/0xc80 [ 198.218233][ T9704] ? f2fs_find_target_dentry+0x10f0/0x10f0 [ 198.223876][ T9704] f2fs_lookup+0x273/0xee0 [ 198.228126][ T9704] ? f2fs_encrypted_symlink_getattr+0x40/0x40 [ 198.234029][ T9704] ? lockref_get_not_dead+0xb3/0x170 [ 198.239148][ T9704] __lookup_slow+0x306/0x460 [ 198.243573][ T9704] ? lookup_one_len+0x2c0/0x2c0 [ 198.248259][ T9704] ? handle_dots+0xf10/0xf10 [ 198.252686][ T9704] lookup_slow+0x53/0x70 [ 198.256767][ T9704] walk_component+0x2dc/0x590 [ 198.261279][ T9704] ? path_put_conditional+0x90/0x90 [ 198.266316][ T9704] ? handle_lookup_down+0x5b0/0x5b0 [ 198.271347][ T9704] ? path_init+0x8bd/0xee0 [ 198.275599][ T9704] path_lookupat+0x182/0x3f0 [ 198.280028][ T9704] filename_lookup+0x253/0x6e0 [ 198.284625][ T9704] ? hashlen_string+0x110/0x110 [ 198.289318][ T9704] ? getname_flags+0x1ec/0x4e0 [ 198.293915][ T9704] do_mount+0x135/0xe10 [ 198.297909][ T9704] ? copy_mount_string+0x30/0x30 [ 198.302679][ T9704] ? copy_mount_options+0x29a/0x300 [ 198.307714][ T9704] ksys_mount+0xc2/0xf0 [ 198.311705][ T9704] __x64_sys_mount+0xb1/0xc0 [ 198.316132][ T9704] do_syscall_64+0xca/0x1c0 [ 198.320474][ T9704] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 198.326199][ T9704] RIP: 0033:0x7f2715ae74ca [ 198.330452][ T9704] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.349893][ T9704] RSP: 002b:00007f271414fe68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 198.358136][ T9704] RAX: ffffffffffffffda RBX: 00007f271414fef0 RCX: 00007f2715ae74ca [ 198.366034][ T9704] RDX: 0000000020000180 RSI: 0000000020000140 RDI: 0000000000000000 [ 198.373847][ T9704] RBP: 0000000020000180 R08: 00007f271414fef0 R09: 0000000001a404ac [ 198.381660][ T9704] R10: 0000000001a404ac R11: 0000000000000246 R12: 0000000020000140 [ 198.389483][ T9704] R13: 00007f271414feb0 R14: 0000000000000000 R15: 00000000200000c0 [ 198.413835][ T1114] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 198.423611][ T1114] asix: probe of 6-1:0.0 failed with error -71 [ 198.430313][ T1114] usb 6-1: USB disconnect, device number 42 [ 198.734599][ T1113] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 198.747153][ T9798] FAT-fs (loop2): Directory bread(block 64) failed [ 198.756957][ T9798] FAT-fs (loop2): Directory bread(block 65) failed [ 198.763326][ T9798] FAT-fs (loop2): Directory bread(block 66) failed [ 198.770503][ T9798] FAT-fs (loop2): Directory bread(block 67) failed [ 198.786860][ T9798] FAT-fs (loop2): Directory bread(block 68) failed [ 198.798013][ T9798] FAT-fs (loop2): Directory bread(block 69) failed [ 198.805207][ T9798] FAT-fs (loop2): Directory bread(block 70) failed [ 198.816730][ T9798] FAT-fs (loop2): Directory bread(block 71) failed [ 198.823544][ T9798] FAT-fs (loop2): Directory bread(block 72) failed [ 198.829926][ T9798] FAT-fs (loop2): Directory bread(block 73) failed [ 198.947020][ T9815] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 198.965286][ T9815] EXT4-fs error (device loop3): ext4_mb_generate_buddy:748: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 199.009962][ T2038] print_req_error: 1846 callbacks suppressed [ 199.009974][ T2038] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 199.028849][ T2040] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 199.043438][ T2040] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.058435][ T2040] buffer_io_error: 1606 callbacks suppressed [ 199.058443][ T2040] Buffer I/O error on dev loop5p3, logical block 8, async page read [ 199.062572][ T2038] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.064259][ T2040] blk_update_request: I/O error, dev loop5, sector 106 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.072979][ T2038] Buffer I/O error on dev loop5p2, logical block 8, async page read [ 199.083746][ T2040] Buffer I/O error on dev loop5p3, logical block 9, async page read [ 199.093954][ T2038] blk_update_request: I/O error, dev loop5, sector 57 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.102100][ T2040] blk_update_request: I/O error, dev loop5, sector 107 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.110388][ T2038] Buffer I/O error on dev loop5p2, logical block 9, async page read [ 199.120774][ T2040] Buffer I/O error on dev loop5p3, logical block 10, async page read [ 199.131541][ T2038] blk_update_request: I/O error, dev loop5, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.139285][ T2040] blk_update_request: I/O error, dev loop5, sector 108 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 199.156968][ T2043] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 199.160981][ T2040] Buffer I/O error on dev loop5p3, logical block 11, async page read [ 199.168671][ T1113] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 199.180024][ T2043] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 199.190657][ T1113] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 199.196392][ T2038] Buffer I/O error on dev loop5p2, logical block 10, async page read [ 199.203932][ T1113] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 199.214061][ T2040] Buffer I/O error on dev loop5p3, logical block 12, async page read [ 199.221971][ T2043] Buffer I/O error on dev loop5p1, logical block 1, async page read [ 199.366486][ T9831] EXT4-fs error (device loop2): ext4_orphan_get:1238: inode #15: comm syz.2.4411: casefold flag without casefold feature [ 199.379445][ T9831] EXT4-fs error (device loop2): ext4_orphan_get:1262: comm syz.2.4411: bad orphan inode 15 [ 199.386814][ T1113] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 199.390551][ T9831] ext4_test_bit(bit=14, block=4) = 1 [ 199.400841][ T1113] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.404315][ T9831] is_bad_inode(inode)=0 [ 199.411855][ T1113] usb 5-1: Product: syz [ 199.415466][ T9831] NEXT_ORPHAN(inode)=0 [ 199.419469][ T1113] usb 5-1: Manufacturer: syz [ 199.423342][ T9831] max_ino=32 [ 199.427728][ T1113] usb 5-1: SerialNumber: syz [ 199.430767][ T9831] i_nlink=1 [ 199.438103][ T9831] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 199.446890][ T9838] EXT4-fs (loop5): Ignoring removed orlov option [ 199.477199][ T9838] EXT4-fs (loop5): Ignoring removed orlov option [ 199.509273][ T23] audit: type=1400 audit(1738015564.308:365): avc: denied { create } for pid=9829 comm="syz.2.4411" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 199.509432][ T9831] EXT4-fs error (device loop2): ext4_validate_block_bitmap:409: comm syz.2.4411: bg 0: block 5: invalid block bitmap [ 199.542139][ T9838] EXT4-fs (loop5): mounted filesystem without journal. Opts: user_xattr,dioread_lock,data_err=abort,jqfmt=vfsv1,barrier,noinit_itable,orlov,minixdf,bsddf,orlov,quota,,errors=continue [ 199.563994][ T9854] erofs: (device loop6): mounted with opts: , root inode @ nid 36. [ 199.600484][ T9862] netlink: 'syz.3.4426': attribute type 4 has an invalid length. [ 199.619006][ T9862] netlink: 'syz.3.4426': attribute type 11 has an invalid length. [ 199.624309][ T23] audit: type=1400 audit(1738015564.411:366): avc: denied { quotaon } for pid=9837 comm="syz.5.4416" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 199.729205][ T9870] __nla_validate_parse: 2 callbacks suppressed [ 199.729212][ T9870] netlink: 144 bytes leftover after parsing attributes in process `syz.2.4431'. [ 199.806281][ T9882] x_tables: duplicate underflow at hook 4 [ 199.831203][ T9886] xt_CT: You must specify a L4 protocol and not use inversions on it [ 199.951792][ T9901] IPv6: sit1: Disabled Multicast RS [ 199.964124][ T1113] usb 5-1: 0:2 : does not exist [ 199.982638][ T1113] usb 5-1: USB disconnect, device number 46 [ 200.041755][ T9909] x_tables: unsorted underflow at hook 1 [ 200.153351][ T9933] cgroup2: Unknown parameter 'net_prio' [ 200.167172][ T9925] EXT4-fs (loop2): Ignoring removed bh option [ 200.183357][ T9925] EXT4-fs (loop2): filesystem is read-only [ 200.199262][ T9925] EXT4-fs (loop2): Unsupported blocksize for fs encryption [ 200.441459][ T9943] EXT4-fs (loop5): mounted filesystem without journal. Opts: abort,nombcache,auto_da_alloc=0x0000000000000002,inode_readahead_blks=0x0000000004000000,debug_want_extra_isize=0x000000000000005e,lazytime,barrier,usrquota,grpquota,,errors=continue [ 200.494642][ T1132] EXT4-fs error (device loop5): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /834/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 200.540005][ T1132] EXT4-fs error (device loop5): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 200.557037][ T9978] netlink: 'syz.4.4482': attribute type 30 has an invalid length. [ 200.559858][ T23] audit: type=1400 audit(1738015565.271:367): avc: denied { rmdir } for pid=1132 comm="syz-executor" name="lost+found" dev="loop5" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 200.571251][ T1132] EXT4-fs error (device loop5): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /834/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 200.636006][ T9984] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4485'. [ 200.680959][ T1132] EXT4-fs error (device loop5): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 200.745854][ T1132] EXT4-fs error (device loop5): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /834/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 200.777569][ T1132] EXT4-fs error (device loop5): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 200.785496][ T9998] usb usb8: usbfs: process 9998 (syz.6.4493) did not claim interface 0 before use [ 200.808106][ T1132] EXT4-fs error (device loop5): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /834/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 200.851386][ T1132] EXT4-fs error (device loop5): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 200.881844][ T1132] EXT4-fs error (device loop5): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /834/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 200.906215][ T1132] EXT4-fs error (device loop5): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 200.951686][T10011] FAT-fs (loop3): Directory bread(block 64) failed [ 200.964885][T10011] FAT-fs (loop3): Directory bread(block 65) failed [ 200.974208][ T23] audit: type=1400 audit(1738015565.683:368): avc: denied { rmdir } for pid=1132 comm="syz-executor" name=".index" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 200.974670][T10011] FAT-fs (loop3): Directory bread(block 66) failed [ 201.004240][T10011] FAT-fs (loop3): Directory bread(block 67) failed [ 201.010603][T10011] FAT-fs (loop3): Directory bread(block 68) failed [ 201.020480][T10011] FAT-fs (loop3): Directory bread(block 69) failed [ 201.027236][T10011] FAT-fs (loop3): Directory bread(block 70) failed [ 201.040062][T10011] FAT-fs (loop3): Directory bread(block 71) failed [ 201.046622][T10011] FAT-fs (loop3): Directory bread(block 72) failed [ 201.052962][T10011] FAT-fs (loop3): Directory bread(block 73) failed [ 201.090057][ T1028] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 201.172040][ T23] audit: type=1400 audit(1738015565.870:369): avc: denied { execmem } for pid=10021 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 201.340294][T10031] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4507'. [ 201.350312][T10022] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.360535][T10022] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.374343][T10022] device bridge_slave_0 entered promiscuous mode [ 201.389657][ T1028] usb 5-1: Using ep0 maxpacket: 32 [ 201.394796][T10022] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.403589][T10022] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.413401][T10022] device bridge_slave_1 entered promiscuous mode [ 201.508942][T10043] netlink: 56 bytes leftover after parsing attributes in process `syz.3.4513'. [ 201.524831][ T1028] usb 5-1: config 0 has an invalid interface number: 226 but max is 1 [ 201.539745][ T1028] usb 5-1: config 0 has an invalid interface number: 207 but max is 1 [ 201.559591][ T1028] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 201.569794][ T1028] usb 5-1: config 0 has no interface number 0 [ 201.575752][ T1028] usb 5-1: config 0 has no interface number 1 [ 201.581932][ T1028] usb 5-1: config 0 interface 226 altsetting 9 endpoint 0xB has an invalid bInterval 250, changing to 11 [ 201.593268][ T1028] usb 5-1: config 0 interface 226 altsetting 9 endpoint 0x6 has invalid maxpacket 1024, setting to 64 [ 201.604266][ T1028] usb 5-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0xAA, skipping [ 201.615489][ T1028] usb 5-1: config 0 interface 226 altsetting 9 endpoint 0xF has invalid wMaxPacketSize 0 [ 201.625320][ T1028] usb 5-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0x80, skipping [ 201.635993][ T1028] usb 5-1: config 0 interface 226 altsetting 9 has an invalid endpoint with address 0x80, skipping [ 201.646516][ T1028] usb 5-1: config 0 interface 226 altsetting 9 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 201.659368][ T1028] usb 5-1: config 0 interface 207 altsetting 15 has a duplicate endpoint with address 0x6, skipping [ 201.670075][ T1028] usb 5-1: config 0 interface 207 altsetting 15 endpoint 0xA has invalid wMaxPacketSize 0 [ 201.679933][ T1028] usb 5-1: config 0 interface 207 altsetting 15 has 2 endpoint descriptors, different from the interface descriptor's value: 15 [ 201.692941][ T1028] usb 5-1: config 0 interface 226 has no altsetting 0 [ 201.699493][ T1028] usb 5-1: config 0 interface 207 has no altsetting 0 [ 201.716980][T10022] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.721781][T10020] F2FS-fs (loop6): Wrong CP boundary, start(512) end(198144) blocks(1024) [ 201.723838][T10022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.739333][T10022] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.746170][T10022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.760665][ T180] device bridge_slave_1 left promiscuous mode [ 201.766770][T10020] F2FS-fs (loop6): Can't find valid F2FS filesystem in 2th superblock [ 201.770948][ T180] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.786548][T10020] F2FS-fs (loop6): invalid crc value [ 201.793313][ T180] device bridge_slave_0 left promiscuous mode [ 201.801802][ T180] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.810717][T10020] F2FS-fs (loop6): Found nat_bits in checkpoint [ 201.848570][T10020] F2FS-fs (loop6): recover fsync data on readonly fs [ 201.855321][T10020] F2FS-fs (loop6): Try to recover 2th superblock, ret: -30 [ 201.862614][T10020] F2FS-fs (loop6): Mounted with checkpoint version = 48b305e4 [ 201.899037][ T1028] usb 5-1: New USB device found, idVendor=1b3d, idProduct=931b, bcdDevice=c8.46 [ 201.907889][ T1028] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.921304][ T1028] usb 5-1: Product: syz [ 201.925283][ T1028] usb 5-1: Manufacturer: syz [ 201.929708][ T1028] usb 5-1: SerialNumber: syz [ 201.941986][ T1028] usb 5-1: config 0 descriptor?? [ 201.999643][T10053] F2FS-fs (loop3): Invalid Fs Meta Ino: node(1) meta(262146) root(3) [ 202.007987][T10053] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 202.030642][T10053] F2FS-fs (loop3): Found nat_bits in checkpoint [ 202.042348][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 202.050313][ T1024] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.057427][ T1024] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.084408][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 202.093590][T10053] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 202.100421][T10053] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 202.109820][ T1024] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.116672][ T1024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 202.128354][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 202.145134][ T1024] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.151978][ T1024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 202.188083][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 202.196133][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 202.205259][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 202.221546][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 202.235000][ T1028] ftdi_sio 5-1:0.226: FTDI USB Serial Device converter detected [ 202.251909][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.260148][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.268933][ T1028] usb 5-1: Detected FT2232C [ 202.273857][ T1028] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 15 [ 202.294597][ T1028] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 202.302003][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.312422][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.320204][ T1028] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 202.333043][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.341157][ T1028] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 202.345563][ T1024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.371100][ T1030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.381050][ T1030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.389977][ T1030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.398764][ T1028] ftdi_sio 5-1:0.207: FTDI USB Serial Device converter detected [ 202.413860][ T1028] usb 5-1: Detected FT2232C [ 202.423263][ T1030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.431184][ T1028] ftdi_sio ttyUSB1: Overriding wMaxPacketSize on endpoint 10 [ 202.484948][ T1028] ftdi_sio ttyUSB1: Unable to read latency timer: -71 [ 202.519129][ T1028] ftdi_sio ttyUSB1: Unable to write latency timer: -71 [ 202.520097][T10082] erofs: (device loop3): mounted with opts: , root inode @ nid 36. [ 202.544609][ T1028] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB1 [ 202.557071][ T1028] usb 5-1: USB disconnect, device number 47 [ 202.563846][ T1028] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 202.573396][ T1028] ftdi_sio 5-1:0.226: device disconnected [ 202.579729][ T1028] ftdi_sio ttyUSB1: FTDI USB Serial Device converter now disconnected from ttyUSB1 [ 202.589609][ T1028] ftdi_sio 5-1:0.207: device disconnected [ 202.608416][T10092] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4532'. [ 202.717923][T10102] mip6: mip6_destopt_init_state: state's mode is not 2: 0 [ 202.874968][T10138] netlink: 104 bytes leftover after parsing attributes in process `syz.3.4556'. [ 202.892975][T10124] EXT4-fs (loop2): mounted filesystem without journal. Opts: abort,nombcache,auto_da_alloc=0x0000000000000002,inode_readahead_blks=0x0000000004000000,debug_want_extra_isize=0x000000000000005e,lazytime,barrier,usrquota,grpquota,,errors=continue [ 202.943848][T10146] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 202.950893][T10146] IPv6: NLM_F_CREATE should be set when creating new route [ 202.958011][T10146] IPv6: NLM_F_CREATE should be set when creating new route [ 202.965373][ T1114] usb 7-1: new high-speed USB device number 45 using dummy_hcd [ 203.009001][ T1134] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /758/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 203.042238][ T1134] EXT4-fs error (device loop2): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 203.067160][T10154] erofs: (device loop4): mounted with opts: , root inode @ nid 36. [ 203.070593][T10157] netlink: 344 bytes leftover after parsing attributes in process `syz.3.4560'. [ 203.090020][ T1134] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /758/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 203.112975][ T1134] EXT4-fs error (device loop2): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 203.146560][ T1134] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /758/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 203.172153][ T1134] EXT4-fs error (device loop2): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 203.195103][ T1134] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /758/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 203.232178][ T1134] EXT4-fs error (device loop2): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 203.256176][ T1134] EXT4-fs error (device loop2): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /758/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 203.286413][ T1134] EXT4-fs error (device loop2): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 203.427785][ T1114] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 203.437816][ T1114] usb 7-1: New USB device found, idVendor=050d, idProduct=011b, bcdDevice=6f.a4 [ 203.449103][T10177] erofs: (device loop3): mounted with opts: , root inode @ nid 36. [ 203.462752][ T1114] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 203.503272][ T1114] usb 7-1: config 0 descriptor?? [ 203.556572][ T1114] usb 7-1: bad CDC descriptors [ 203.616765][T10191] netlink: 356 bytes leftover after parsing attributes in process `syz.4.4581'. [ 203.753370][T10192] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.760768][T10192] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.767954][T10192] device bridge_slave_0 entered promiscuous mode [ 203.778694][ T1116] usb 7-1: USB disconnect, device number 45 [ 203.781961][T10142] F2FS-fs (loop7): Wrong CP boundary, start(512) end(198144) blocks(1024) [ 203.794306][T10192] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.813883][T10192] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.821259][T10192] device bridge_slave_1 entered promiscuous mode [ 203.822197][T10142] F2FS-fs (loop7): Can't find valid F2FS filesystem in 2th superblock [ 203.852851][T10142] F2FS-fs (loop7): invalid crc value [ 203.876184][T10217] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4590'. [ 203.887888][T10142] F2FS-fs (loop7): Found nat_bits in checkpoint [ 203.947551][T10142] F2FS-fs (loop7): Try to recover 2th superblock, ret: 0 [ 203.954560][T10142] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e4 [ 203.968169][T10192] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.975012][T10192] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.982108][T10192] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.988915][T10192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.010996][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.018630][ T180] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.044030][ T180] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.045096][T10229] EXT4-fs (loop3): mounted filesystem without journal. Opts: abort,nombcache,auto_da_alloc=0x0000000000000002,inode_readahead_blks=0x0000000004000000,debug_want_extra_isize=0x000000000000005e,lazytime,barrier,usrquota,grpquota,,errors=continue [ 204.106999][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.113959][ T1135] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /737/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 204.119002][ T180] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.141353][ T1135] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 204.143364][ T180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.171261][ T1135] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /737/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 204.176700][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.195034][ T1135] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 204.221460][ T1135] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /737/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 204.225769][ T180] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.245828][ T1135] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 204.249986][ T180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.270361][ T1135] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /737/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 204.282048][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 204.299493][ T1135] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 204.306649][ T1030] device bridge_slave_1 left promiscuous mode [ 204.326560][ T1135] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 38: comm syz-executor: path /737/file1/lost+found: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=327680, rec_len=0, size=1024 fake=0 [ 204.354074][ T1135] EXT4-fs error (device loop3): ext4_empty_dir:3080: inode #11: block 38: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=6144, inode=327680, rec_len=0, size=1024 fake=0 [ 204.358583][ T1030] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.386761][T10238] xt_TCPMSS: Only works on TCP SYN packets [ 204.399708][ T1030] device bridge_slave_0 left promiscuous mode [ 204.409993][ T1030] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.513056][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 204.527229][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 204.538655][T10248] incfs: Options parsing error. -22 [ 204.544396][T10248] incfs: mount failed -22 [ 204.569920][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 204.579706][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 204.608955][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.623847][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.646429][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.654622][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.704045][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.738524][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.750681][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.759182][ T1158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.775650][T10261] netlink: 20 bytes leftover after parsing attributes in process `syz.7.4596'. [ 204.804580][T10268] xt_hashlimit: max too large, truncated to 1048576 [ 204.907980][T10271] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 204.921738][T10273] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.933670][T10271] ext4 filesystem being mounted at /727/file1 supports timestamps until (%ptR?) (0x7fffffff) [ 204.942880][T10273] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.953083][T10273] device bridge_slave_0 entered promiscuous mode [ 204.960097][T10273] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.975381][T10273] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.985438][ T23] kauditd_printk_skb: 3 callbacks suppressed [ 204.985446][ T23] audit: type=1400 audit(1738015569.434:373): avc: denied { load_policy } for pid=10294 comm="syz.4.4623" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 204.997156][T10273] device bridge_slave_1 entered promiscuous mode [ 205.019048][T10296] SELinux: truncated policydb string identifier [ 205.039153][T10296] SELinux: failed to load policy [ 205.091003][T10273] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.097863][T10273] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.104964][T10273] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.111766][T10273] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.119730][T10307] capability: warning: `syz.8.4628' uses 32-bit capabilities (legacy support in use) [ 205.148099][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.155489][ T180] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.170955][ T180] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.204523][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.212561][ T180] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.219404][ T180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.228565][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.250674][ T180] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.257570][ T180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.279989][ T1004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.289772][ T1004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.305135][ T1004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 205.324771][ T1004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 205.333102][T10320] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 205.347194][ T1004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 205.371881][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 205.394770][T10320] EXT4-fs error (device loop6): ext4_orphan_get:1238: inode #17: comm syz.6.4637: iget: bad i_size value: -6917529027641081756 [ 205.420015][T10320] EXT4-fs error (device loop6): ext4_orphan_get:1242: comm syz.6.4637: couldn't read orphan inode 17 (err -117) [ 205.421157][ T180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 205.440996][T10320] EXT4-fs (loop6): mounted filesystem without journal. Opts: ,errors=continue [ 205.626188][T10361] FAT-fs (loop7): Directory bread(block 64) failed [ 205.642147][T10361] FAT-fs (loop7): Directory bread(block 65) failed [ 205.649135][T10361] FAT-fs (loop7): Directory bread(block 66) failed [ 205.658944][T10361] FAT-fs (loop7): Directory bread(block 67) failed [ 205.666742][ T23] audit: type=1400 audit(1738015570.068:374): avc: denied { accept } for pid=10371 comm="syz.4.4656" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 205.666762][ T1030] device bridge_slave_1 left promiscuous mode [ 205.692795][T10361] FAT-fs (loop7): Directory bread(block 68) failed [ 205.703892][T10361] FAT-fs (loop7): Directory bread(block 69) failed [ 205.709075][ T1030] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.712220][T10361] FAT-fs (loop7): Directory bread(block 70) failed [ 205.724126][T10361] FAT-fs (loop7): Directory bread(block 71) failed [ 205.726469][ T1030] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.732162][T10361] FAT-fs (loop7): Directory bread(block 72) failed [ 205.738760][T10374] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4657'. [ 205.743784][T10361] FAT-fs (loop7): Directory bread(block 73) failed [ 205.782527][T10367] EXT4-fs error (device loop8): ext4_orphan_get:1238: inode #15: comm syz.8.4654: casefold flag without casefold feature [ 205.805097][ T1113] usb 7-1: new high-speed USB device number 46 using dummy_hcd [ 205.822083][T10367] EXT4-fs error (device loop8): ext4_orphan_get:1262: comm syz.8.4654: bad orphan inode 15 [ 205.835056][T10367] ext4_test_bit(bit=14, block=4) = 1 [ 205.840209][T10367] is_bad_inode(inode)=0 [ 205.849788][T10367] NEXT_ORPHAN(inode)=0 [ 205.853939][T10367] max_ino=32 [ 205.854824][ T23] audit: type=1400 audit(1738015570.234:375): avc: denied { setattr } for pid=10387 comm="syz.4.4662" name="kvm" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 205.856943][T10367] i_nlink=1 [ 205.883093][T10367] EXT4-fs (loop8): mounted filesystem without journal. Opts: ,errors=continue [ 205.983515][T10392] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4663'. [ 206.027598][T10367] EXT4-fs error (device loop8): ext4_validate_block_bitmap:409: comm syz.8.4654: bg 0: block 5: invalid block bitmap [ 206.117431][ T23] audit: type=1326 audit(1738015570.474:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10410 comm="syz.8.4671" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa031449d29 code=0x0 [ 206.156739][ T2041] print_req_error: 199 callbacks suppressed [ 206.156751][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 206.176922][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 206.183327][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 206.191901][ T2043] blk_update_request: I/O error, dev loop5, sector 56 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.216528][ T2043] buffer_io_error: 171 callbacks suppressed [ 206.216536][ T2043] Buffer I/O error on dev loop5p2, logical block 8, async page read [ 206.229991][ T1154] blk_update_request: I/O error, dev loop5, sector 105 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.235393][ T1113] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 206.241742][ T2041] blk_update_request: I/O error, dev loop5, sector 34 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.256908][ T2043] blk_update_request: I/O error, dev loop5, sector 57 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.268940][ T1154] Buffer I/O error on dev loop5p3, logical block 8, async page read [ 206.281897][ T1113] usb 7-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 206.292692][ T1113] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 206.297968][ T1154] blk_update_request: I/O error, dev loop5, sector 106 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.303843][ T2041] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 206.319940][ T1113] usb 7-1: config 0 descriptor?? [ 206.326013][ T2043] Buffer I/O error on dev loop5p2, logical block 9, async page read [ 206.334196][ T2043] blk_update_request: I/O error, dev loop5, sector 58 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.345447][ T2041] blk_update_request: I/O error, dev loop5, sector 36 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 206.348155][ T1154] Buffer I/O error on dev loop5p3, logical block 9, async page read [ 206.356978][ T2043] Buffer I/O error on dev loop5p2, logical block 10, async page read [ 206.364648][ T1025] usb 10-1: new high-speed USB device number 2 using dummy_hcd [ 206.377992][ T2041] Buffer I/O error on dev loop5p1, logical block 1, async page read [ 206.381027][T10433] netlink: 8 bytes leftover after parsing attributes in process `syz.8.4684'. [ 206.388999][ T2041] Buffer I/O error on dev loop5p1, logical block 2, async page read [ 206.396976][ T1154] Buffer I/O error on dev loop5p3, logical block 10, async page read [ 206.405886][ T2043] Buffer I/O error on dev loop5p2, logical block 11, async page read [ 206.448633][T10437] EXT4-fs (loop7): Ignoring removed orlov option [ 206.455305][T10437] EXT4-fs (loop7): Ignoring removed nomblk_io_submit option [ 206.487743][ T1114] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 206.489173][T10437] EXT4-fs (loop7): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue [ 206.519881][ T1030] ================================================================== [ 206.527763][ T1030] BUG: KASAN: null-ptr-deref in tcf_idrinfo_destroy+0xe2/0x280 [ 206.535142][ T1030] Read of size 4 at addr 0000000000000010 by task kworker/u4:5/1030 [ 206.542936][ T1030] [ 206.545116][ T1030] CPU: 1 PID: 1030 Comm: kworker/u4:5 Not tainted 5.4.289-syzkaller-00025-g49530c73f82d #0 [ 206.554916][ T1030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 206.564825][ T1030] Workqueue: netns cleanup_net [ 206.569413][ T1030] Call Trace: [ 206.572548][ T1030] dump_stack+0x1d8/0x241 [ 206.576702][ T1030] ? panic+0x89d/0x89d [ 206.580627][ T1030] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 206.586257][ T1030] ? idr_get_next_ul+0x32a/0x3f0 [ 206.591026][ T1030] ? tcf_idrinfo_destroy+0xe2/0x280 [ 206.596056][ T1030] __kasan_report+0xe9/0x120 [ 206.600490][ T1030] ? tcf_idrinfo_destroy+0xe2/0x280 [ 206.605524][ T1030] kasan_report+0x30/0x60 [ 206.609686][ T1030] check_memory_region+0x272/0x280 [ 206.614633][ T1030] tcf_idrinfo_destroy+0xe2/0x280 [ 206.619497][ T1030] ? tcf_idr_check_alloc+0x5b0/0x5b0 [ 206.624614][ T1030] ? netdev_refcnt_read+0x1c0/0x1c0 [ 206.629667][ T1030] ? gact_exit_net+0xef/0x140 [ 206.634161][ T1030] police_exit_net+0xd7/0x140 [ 206.638681][ T1030] ? police_init_net+0x1c0/0x1c0 [ 206.643453][ T1030] cleanup_net+0x6e2/0xc90 [ 206.647704][ T1030] ? ops_init+0x4a0/0x4a0 [ 206.651872][ T1030] ? read_word_at_a_time+0xe/0x20 [ 206.656725][ T1030] ? strscpy+0x89/0x220 [ 206.660722][ T1030] process_one_work+0x765/0xd20 [ 206.665410][ T1030] worker_thread+0xaef/0x1470 [ 206.669923][ T1030] kthread+0x2da/0x360 [ 206.673827][ T1030] ? worker_clr_flags+0x170/0x170 [ 206.678685][ T1030] ? kthread_blkcg+0xd0/0xd0 [ 206.683114][ T1030] ret_from_fork+0x1f/0x30 [ 206.687370][ T1030] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 206.695259][ T1030] Disabling lock debugging due to kernel taint [ 206.710318][ T23] audit: type=1400 audit(1738015571.027:377): avc: denied { write } for pid=349 comm="syz-executor" path="pipe:[10184]" dev="pipefs" ino=10184 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 206.815853][ T1030] kasan: CONFIG_KASAN_INLINE enabled [ 206.820959][ T1030] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 206.829234][ T1025] usb 10-1: Using ep0 maxpacket: 32 [ 206.834882][ T1030] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 206.841615][ T1030] CPU: 0 PID: 1030 Comm: kworker/u4:5 Tainted: G B 5.4.289-syzkaller-00025-g49530c73f82d #0 [ 206.852807][ T1030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 206.862709][ T1030] Workqueue: netns cleanup_net [ 206.867302][ T1030] RIP: 0010:tcf_idrinfo_destroy+0xe9/0x280 [ 206.872943][ T1030] Code: ee e8 9b 24 bb 00 48 85 c0 0f 84 54 01 00 00 49 89 c6 48 8d 58 20 48 89 df be 04 00 00 00 e8 fe e5 fe fd 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 0f 85 f5 00 00 00 8b 1b 31 ff 89 de e8 3f 2b [ 206.892391][ T1030] RSP: 0000:ffff8881d3367b60 EFLAGS: 00010202 [ 206.898286][ T1030] RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffff8881ded5af40 [ 206.906096][ T1030] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00000000ffffffff [ 206.913905][ T1030] RBP: ffff8881d3367c30 R08: ffffffff813ae535 R09: 0000000000000003 [ 206.921718][ T1030] R10: ffffffffffffffff R11: dffffc0000000001 R12: 1ffff1103a66cf78 [ 206.929531][ T1030] R13: ffff8881d3367bc0 R14: fffffffffffffff0 R15: dffffc0000000000 [ 206.937342][ T1030] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 206.946106][ T1030] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 206.952529][ T1030] CR2: 0000001b3291aff8 CR3: 00000001ecfc3000 CR4: 00000000003406b0 [ 206.960344][ T1030] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 206.968152][ T1030] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 206.975960][ T1030] Call Trace: [ 206.979102][ T1030] ? __die+0xb4/0x100 [ 206.982910][ T1030] ? die+0x26/0x50 [ 206.986469][ T1030] ? do_general_protection+0x266/0x3c0 [ 206.991761][ T1030] ? ___preempt_schedule+0x16/0x20 [ 206.996711][ T1030] ? do_trap+0x340/0x340 [ 207.000790][ T1030] ? check_panic_on_warn+0x5e/0xa0 [ 207.005739][ T1030] ? tcf_idrinfo_destroy+0xe2/0x280 [ 207.010782][ T1030] ? general_protection+0x28/0x30 [ 207.015631][ T1030] ? check_panic_on_warn+0x55/0xa0 [ 207.020577][ T1030] ? tcf_idrinfo_destroy+0xe9/0x280 [ 207.025614][ T1030] ? tcf_idr_check_alloc+0x5b0/0x5b0 [ 207.030741][ T1030] ? netdev_refcnt_read+0x1c0/0x1c0 [ 207.035767][ T1030] ? gact_exit_net+0xef/0x140 [ 207.040282][ T1030] police_exit_net+0xd7/0x140 [ 207.044794][ T1030] ? police_init_net+0x1c0/0x1c0 [ 207.049569][ T1030] cleanup_net+0x6e2/0xc90 [ 207.053821][ T1030] ? ops_init+0x4a0/0x4a0 [ 207.057986][ T1030] ? read_word_at_a_time+0xe/0x20 [ 207.062845][ T1030] ? strscpy+0x89/0x220 [ 207.066840][ T1030] process_one_work+0x765/0xd20 [ 207.071529][ T1030] worker_thread+0xaef/0x1470 [ 207.076045][ T1030] kthread+0x2da/0x360 [ 207.079946][ T1030] ? worker_clr_flags+0x170/0x170 [ 207.084806][ T1030] ? kthread_blkcg+0xd0/0xd0 [ 207.089231][ T1030] ret_from_fork+0x1f/0x30 [ 207.093483][ T1030] Modules linked in: [ 207.098963][ T1030] ---[ end trace f9a80bcf3b8ebae8 ]--- [ 207.104238][ T1030] RIP: 0010:tcf_idrinfo_destroy+0xe9/0x280 [ 207.110155][ T1030] Code: ee e8 9b 24 bb 00 48 85 c0 0f 84 54 01 00 00 49 89 c6 48 8d 58 20 48 89 df be 04 00 00 00 e8 fe e5 fe fd 48 89 d8 48 c1 e8 03 <42> 0f b6 04 38 84 c0 0f 85 f5 00 00 00 8b 1b 31 ff 89 de e8 3f 2b [ 207.129696][ T1030] RSP: 0000:ffff8881d3367b60 EFLAGS: 00010202 [ 207.135583][ T1030] RAX: 0000000000000002 RBX: 0000000000000010 RCX: ffff8881ded5af40 [ 207.143504][ T1030] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 00000000ffffffff [ 207.151269][ T1030] RBP: ffff8881d3367c30 R08: ffffffff813ae535 R09: 0000000000000003 [ 207.159217][ T1030] R10: ffffffffffffffff R11: dffffc0000000001 R12: 1ffff1103a66cf78 [ 207.167704][ T1030] R13: ffff8881d3367bc0 R14: fffffffffffffff0 R15: dffffc0000000000 [ 207.175538][ T1030] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 207.184281][ T1030] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 207.190664][ T1030] CR2: 0000001b3291aff8 CR3: 00000001ed98b000 CR4: 00000000003406b0 [ 207.198580][ T1030] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 207.206310][ T1030] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 207.214129][ T1030] Kernel panic - not syncing: Fatal exception [ 207.220219][ T1030] Kernel Offset: disabled [ 207.224338][ T1030] Rebooting in 86400 seconds..