last executing test programs: 37.707606261s ago: executing program 4 (id=1028): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500), &(0x7f0000000280), 0x2, r0}, 0x38) 3.504885113s ago: executing program 2 (id=1196): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa8, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54a, 0x0, 0x80], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x4725}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa8}}, 0x0) 3.47756312s ago: executing program 0 (id=1197): r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(0x0, r1, 0x0) keyctl$get_persistent(0x16, r1, 0x0) 2.932884498s ago: executing program 0 (id=1198): mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2b0000000400000000000000000000000100000000000000ffff057fffffffff03"], 0x2b) 2.887104133s ago: executing program 2 (id=1199): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x16}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 2.875959252s ago: executing program 4 (id=1083): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @reject={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}]}], {0x14}}, 0x7c}}, 0x0) 2.737795702s ago: executing program 3 (id=1200): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x8, &(0x7f0000000580), 0x5, 0x4c5, &(0x7f0000000f00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0, 0x4) 2.480090702s ago: executing program 1 (id=1201): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 2.473212513s ago: executing program 2 (id=1202): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfffffffe}]}}}]}]}], {0x14}}, 0xd4}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 2.454593426s ago: executing program 4 (id=1203): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0xe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0x0, 0x1, 0x7}}]}}]}, 0x44}}, 0x0) 2.339402837s ago: executing program 0 (id=1204): syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x8000, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x2, 0x597, &(0x7f0000000c00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) fchmod(r0, 0x504) open(&(0x7f0000000100)='.\x00', 0x591002, 0x50f) 1.984594283s ago: executing program 1 (id=1205): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x9a, &(0x7f0000000240)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x64, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x19, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @window={0x3, 0x3}, @window={0x3, 0x3, 0xf}, @generic={0x0, 0xf, "00f2daa8000000000000000800"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}, @mptcp=@synack={0x1e, 0x10}]}}}}}}}}, 0x0) 1.896826599s ago: executing program 2 (id=1206): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x45) r2 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}, 0x500, 0x40420f00}}}, 0x90) 1.866669407s ago: executing program 3 (id=1207): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000540)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=r2}, @nested={0x5, 0x0, 0x0, 0x1, [@generic="97"]}, @nested={0x4, 0x1}]}, 0x24}], 0x1}, 0x0) 1.819117929s ago: executing program 4 (id=1208): socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000ac0)="4c000000140097f87059ae08060c040002ff0f020000000000001a350182fa73a69d35a21429b17cd02941601d60ffc0cca84708f7abca1b4e7d06a60300000072f750375ed08a5604000000", 0x4c}], 0x1}, 0x0) 1.669217629s ago: executing program 0 (id=1209): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x52, 0x1, 0x0, 0x0, {0x1c}, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 1.454252165s ago: executing program 2 (id=1210): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x32) ioctl$PPPIOCGL2TPSTATS(r0, 0x40047459, 0xfffffffffffffffe) 1.403755409s ago: executing program 4 (id=1211): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_RAW={0x8}, @TCA_CAKE_MPU={0x8}]}}]}, 0x44}}, 0x0) 1.363507469s ago: executing program 3 (id=1212): r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setreuid(r1, 0xee00) 1.331664935s ago: executing program 1 (id=1213): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x4c, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x135cfb4307d517, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 1.113322327s ago: executing program 0 (id=1214): syz_mount_image$udf(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='\x00'], 0x1, 0x489, &(0x7f0000000580)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e0000000000000000000000000040000000000000000000000000000000000000000000380001000000000000000300000000000000000000000000c33b00000000000000000000000000000000ff"], 0x78) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 1.063409468s ago: executing program 2 (id=1215): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x4}, @ptr={0x0, 0x0, 0x0, 0x4}, @func={0x4, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x10000, 0x0, r1, 0x0, '\x00', 0x0, r0, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 965.469019ms ago: executing program 3 (id=1216): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xfffffffe}]}}}]}]}], {0x14}}, 0xd4}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 924.136216ms ago: executing program 1 (id=1217): r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x0, 0x3, 0xfff, 0x0, 0x9, 0x12000000}}, {0x4}}]}]}, 0x54}}, 0x0) 841.191957ms ago: executing program 4 (id=1218): syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1080c, &(0x7f0000000180)=ANY=[], 0x3, 0xa53, &(0x7f0000000bc0)="$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") capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)) r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40106e80, 0x0) 562.25438ms ago: executing program 3 (id=1219): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff89, &(0x7f0000000b40)}, 0x10) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/144, 0x2b, 0x90, 0x1, 0x0, 0x0, @void, @value}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@base={0xb, 0x6, 0x4, 0x3a7, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 419.395968ms ago: executing program 1 (id=1220): r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 368.719115ms ago: executing program 0 (id=1221): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000840)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) 84.699965ms ago: executing program 1 (id=1222): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup2(r0, r0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x300000a, 0x13, r1, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) 0s ago: executing program 3 (id=1223): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x181c82, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000007140), 0x2, 0x0) read$midi(r1, 0x0, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@v={0x93, 0x1, 0xa0, 0x0, @generic}], 0x8) kernel console output (not intermixed with test programs): [ 260.986431][ T25] usb 3-1: config 0 descriptor?? [ 261.058027][ T11] hfsplus: b-tree write err: -5, ino 4 [ 261.144970][ T5238] usb 2-1: Using ep0 maxpacket: 8 [ 261.183610][ T5238] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 261.195290][ T5238] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 261.210199][ T5238] usb 2-1: New USB device found, idVendor=04e7, idProduct=0009, bcdDevice= 0.00 [ 261.221528][ T5238] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.285284][ T5238] usb 2-1: config 0 descriptor?? [ 261.544825][ T25] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0007/input/input9 [ 261.593604][ T25] microsoft 0003:045E:07DA.0007: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 261.745467][ T25] usb 3-1: USB disconnect, device number 5 [ 261.772976][ T5238] elo 0003:04E7:0009.0008: item fetching failed at offset 5/7 [ 261.796039][ T5238] elo 0003:04E7:0009.0008: parse failed [ 261.802220][ T5238] elo 0003:04E7:0009.0008: probe with driver elo failed with error -22 [ 262.054904][ T1530] usb 2-1: USB disconnect, device number 3 [ 262.467530][ T25] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 262.543706][ T5822] netlink: 8 bytes leftover after parsing attributes in process `syz.4.202'. [ 262.693664][ T25] usb 4-1: Using ep0 maxpacket: 16 [ 262.733229][ T25] usb 4-1: config 0 interface 0 altsetting 63 has an invalid endpoint descriptor of length 3, skipping [ 262.749007][ T25] usb 4-1: config 0 interface 0 altsetting 63 has an invalid descriptor for endpoint zero, skipping [ 262.761621][ T25] usb 4-1: config 0 interface 0 altsetting 63 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 262.775129][ T25] usb 4-1: config 0 interface 0 has no altsetting 0 [ 262.817214][ T25] usb 4-1: New USB device found, idVendor=084f, idProduct=0001, bcdDevice= 2.86 [ 262.826837][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.835405][ T25] usb 4-1: Product: syz [ 262.839809][ T25] usb 4-1: Manufacturer: syz [ 262.848884][ T25] usb 4-1: SerialNumber: syz [ 262.890595][ T25] usb 4-1: config 0 descriptor?? [ 262.921138][ T25] empeg 4-1:0.0: empeg converter detected [ 262.927323][ T25] usb 4-1: active config #0 != 1 ?? [ 263.198984][ T25] usb 4-1: USB disconnect, device number 3 [ 263.758276][ T5238] IPVS: starting estimator thread 0... [ 263.784013][ T5848] netlink: 76 bytes leftover after parsing attributes in process `syz.0.213'. [ 263.874476][ T5849] IPVS: using max 240 ests per chain, 12000 per kthread [ 264.474772][ T5861] loop4: detected capacity change from 0 to 512 [ 264.561357][ T5861] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 264.571682][ T5861] EXT4-fs (loop4): can't mount with journal_checksum, fs mounted w/o journal [ 264.720306][ T5863] veth0_vlan: left promiscuous mode [ 264.729076][ T5863] veth0_vlan: entered promiscuous mode [ 264.782608][ T5861] loop4: detected capacity change from 0 to 512 [ 264.860747][ T5866] loop2: detected capacity change from 0 to 512 [ 264.880928][ T5861] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 264.926658][ T5866] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 265.030634][ T5866] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2862: Unable to expand inode 17. Delete some EAs or run e2fsck. [ 265.064443][ T5866] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #16: comm syz.2.222: invalid indirect mapped block 83886080 (level 1) [ 265.092492][ T5861] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.219: bg 0: block 248: padding at end of block bitmap is not set [ 265.131716][ T5861] Quota error (device loop4): write_blk: dquota write failed [ 265.139990][ T5861] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 265.150380][ T5861] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.219: Failed to acquire dquot type 1 [ 265.207993][ T5861] EXT4-fs (loop4): 1 truncate cleaned up [ 265.215770][ T5861] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.229023][ T5861] ext4 filesystem being mounted at /42/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 265.238955][ T5877] loop0: detected capacity change from 0 to 512 [ 265.253934][ T5866] EXT4-fs (loop2): 1 orphan inode deleted [ 265.260231][ T5866] EXT4-fs (loop2): 1 truncate cleaned up [ 265.268030][ T5866] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.276630][ T5861] EXT4-fs: Cannot change journaled quota options when quota turned on [ 265.327013][ T5866] EXT4-fs error (device loop2): ext4_empty_dir:3103: inode #2: block 13: comm syz.2.222: bad entry in directory: rec_len is too small for name_len - offset=12, inode=2, rec_len=12, size=1024 fake=0 [ 265.381859][ T5866] EXT4-fs warning (device loop2): ext4_empty_dir:3105: inode #2: comm syz.2.222: directory missing '..' [ 265.442031][ T5877] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.224: invalid indirect mapped block 256 (level 2) [ 265.522835][ T5877] EXT4-fs (loop0): 2 truncates cleaned up [ 265.530819][ T5877] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.596194][ T5181] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.617976][ T5861] syz.4.219 (5861) used greatest stack depth: 3304 bytes left [ 265.704911][ T5184] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.795159][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.637258][ T5243] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 266.677160][ T5907] netlink: 132 bytes leftover after parsing attributes in process `syz.2.239'. [ 266.872912][ T5243] usb 5-1: Using ep0 maxpacket: 8 [ 266.916036][ T5243] usb 5-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=18.37 [ 266.925822][ T5243] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.934322][ T5243] usb 5-1: Product: syz [ 266.944729][ T5243] usb 5-1: Manufacturer: syz [ 266.949593][ T5243] usb 5-1: SerialNumber: syz [ 267.008983][ T5243] usb 5-1: config 0 descriptor?? [ 267.054901][ T5243] radio-si470x 5-1:0.0: could not find interrupt in endpoint [ 267.062891][ T5243] radio-si470x 5-1:0.0: probe with driver radio-si470x failed with error -5 [ 267.268938][ T5243] radio-raremono 5-1:0.0: Thanko's Raremono connected: (10C4:818A) [ 267.406755][ T5920] loop3: detected capacity change from 0 to 64 [ 267.507933][ T5920] syz.3.244: attempt to access beyond end of device [ 267.507933][ T5920] loop3: rw=0, sector=8192, nr_sectors = 2 limit=64 [ 267.521708][ T5920] Buffer I/O error on dev loop3, logical block 4096, async page read [ 267.530438][ T5920] syz.3.244: attempt to access beyond end of device [ 267.530438][ T5920] loop3: rw=0, sector=8192, nr_sectors = 2 limit=64 [ 267.543969][ T5920] Buffer I/O error on dev loop3, logical block 4096, async page read [ 267.631014][ T29] audit: type=1800 audit(1726544160.356:9): pid=5920 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.244" name="file1" dev="loop3" ino=5 res=0 errno=0 [ 268.370656][ T5927] netlink: 16 bytes leftover after parsing attributes in process `syz.0.248'. [ 272.339234][ T5243] radio-raremono 5-1:0.0: V4L2 device registered as radio32 [ 272.350152][ T5243] usb 5-1: USB disconnect, device number 4 [ 272.356977][ T5243] radio-raremono 5-1:0.0: Thanko's Raremono disconnected [ 273.115130][ T5985] loop1: detected capacity change from 0 to 764 [ 273.252600][ T5985] rock: directory entry would overflow storage [ 273.259252][ T5985] rock: sig=0x4f50, size=4, remaining=3 [ 273.265452][ T5985] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 273.787808][ T5999] netlink: 24 bytes leftover after parsing attributes in process `syz.0.279'. [ 274.271685][ T6009] loop0: detected capacity change from 0 to 128 [ 274.343573][ T6009] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 274.623973][ T5243] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 274.858042][ T5243] usb 3-1: Using ep0 maxpacket: 32 [ 274.913203][ T5243] usb 3-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=a1.4f [ 274.923035][ T5243] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.935446][ T5243] usb 3-1: Product: syz [ 274.939889][ T5243] usb 3-1: Manufacturer: syz [ 274.946607][ T5243] usb 3-1: SerialNumber: syz [ 274.985958][ T5243] usb 3-1: config 0 descriptor?? [ 275.258531][ T6029] netlink: 4093 bytes leftover after parsing attributes in process `syz.4.292'. [ 275.270019][ T6026] netlink: 4093 bytes leftover after parsing attributes in process `syz.4.292'. [ 275.330604][ T6032] devpts: called with bogus options [ 275.458741][ T5243] airspy 3-1:0.0: Board ID: 00 [ 275.463971][ T5243] airspy 3-1:0.0: Firmware version: [ 275.674792][ T5243] airspy 3-1:0.0: usb_control_msg() failed -71 request 11 [ 275.710655][ T5243] airspy 3-1:0.0: Registered as swradio16 [ 275.717137][ T5243] airspy 3-1:0.0: SDR API is still slightly experimental and functionality changes may follow [ 275.774846][ T5243] usb 3-1: USB disconnect, device number 6 [ 276.373954][ T25] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 276.578328][ T25] usb 2-1: Using ep0 maxpacket: 16 [ 276.609387][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 276.621754][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 276.632592][ T25] usb 2-1: New USB device found, idVendor=056e, idProduct=00fe, bcdDevice= 0.00 [ 276.644329][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.695548][ T25] usb 2-1: config 0 descriptor?? [ 276.816691][ T6057] loop4: detected capacity change from 0 to 256 [ 276.833046][ T6057] exfat: Deprecated parameter 'utf8' [ 276.892499][ T6057] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 277.192704][ T25] elecom 0003:056E:00FE.0009: unknown main item tag 0x0 [ 277.200214][ T25] elecom 0003:056E:00FE.0009: unknown main item tag 0x0 [ 277.207787][ T25] elecom 0003:056E:00FE.0009: unknown main item tag 0x0 [ 277.217097][ T25] elecom 0003:056E:00FE.0009: unknown main item tag 0x0 [ 277.224999][ T25] elecom 0003:056E:00FE.0009: unknown main item tag 0x0 [ 277.235750][ T6063] netlink: 256 bytes leftover after parsing attributes in process `syz.0.310'. [ 277.245306][ T6063] netlink: 24 bytes leftover after parsing attributes in process `syz.0.310'. [ 277.265259][ T25] elecom 0003:056E:00FE.0009: hidraw0: USB HID v0.00 Device [HID 056e:00fe] on usb-dummy_hcd.1-1/input0 [ 277.511988][ T5243] usb 2-1: USB disconnect, device number 4 [ 277.698054][ T6067] loop2: detected capacity change from 0 to 1024 [ 277.885961][ T1057] hfsplus: b-tree write err: -5, ino 4 [ 278.538282][ T6088] loop3: detected capacity change from 0 to 16 [ 278.629033][ T6088] erofs: (device loop3): mounted with root inode @ nid 36. [ 278.732793][ T6088] erofs: (device loop3): erofs_readdir: invalid de[0].nameoff 0 @ nid 36 [ 279.341943][ T6101] loop3: detected capacity change from 0 to 1024 [ 279.480861][ T6101] hfsplus: bad catalog entry type [ 280.433931][ T6122] netlink: 180 bytes leftover after parsing attributes in process `syz.1.338'. [ 280.527390][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.527673][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 281.083101][ T6133] loop4: detected capacity change from 0 to 16 [ 281.103524][ T6133] erofs: (device loop4): mounted with root inode @ nid 36. [ 281.569836][ T6142] netlink: 4 bytes leftover after parsing attributes in process `syz.3.346'. [ 281.579087][ T6142] netlink: 4 bytes leftover after parsing attributes in process `syz.3.346'. [ 283.218682][ T6156] loop1: detected capacity change from 0 to 128 [ 283.380314][ T6156] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 283.494014][ T6156] ext4 filesystem being mounted at /69/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 283.875890][ T6146] loop2: detected capacity change from 0 to 32768 [ 283.897286][ T6146] BTRFS: device fsid ed167579-eb65-4e76-9a50-61ac97e9b59d devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.348 (6146) [ 283.950581][ T6146] BTRFS info (device loop2): first mount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 283.961334][ T6146] BTRFS info (device loop2): using sha256 (sha256-generic) checksum algorithm [ 283.972742][ T6146] BTRFS info (device loop2): using free-space-tree [ 284.062594][ T5185] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 284.435707][ T5181] BTRFS info (device loop2): last unmount of filesystem ed167579-eb65-4e76-9a50-61ac97e9b59d [ 284.471972][ T6190] netlink: 20 bytes leftover after parsing attributes in process `syz.0.361'. [ 284.874244][ T25] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 285.103597][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 285.117056][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.128266][ T25] usb 4-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 285.138349][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.214987][ T25] usb 4-1: config 0 descriptor?? [ 285.228649][ T25] hub 4-1:0.0: bad descriptor, ignoring hub [ 285.235131][ T25] hub 4-1:0.0: probe with driver hub failed with error -5 [ 285.257375][ T25] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 285.595827][ T5243] usb 4-1: USB disconnect, device number 4 [ 286.013784][ T5243] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 286.048573][ T6212] loop0: detected capacity change from 0 to 512 [ 286.080709][ T6212] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 286.134724][ T6212] EXT4-fs (loop0): invalid journal inode [ 286.140684][ T6212] EXT4-fs (loop0): can't get journal size [ 286.177852][ T6212] EXT4-fs (loop0): 1 truncate cleaned up [ 286.185653][ T6212] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.262550][ T5243] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 286.273000][ T5243] usb 4-1: New USB device found, idVendor=0b48, idProduct=2003, bcdDevice= 0.40 [ 286.286953][ T5243] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.336368][ T6212] EXT4-fs warning (device loop0): ext4_group_add:1735: No reserved GDT blocks, can't resize [ 286.367123][ T5243] usb 4-1: config 0 descriptor?? [ 286.430117][ T5243] ttusbir 4-1:0.0: cannot find expected altsetting [ 286.439544][ T5243] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 286.611242][ T25] usb 4-1: USB disconnect, device number 5 [ 286.671633][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.006773][ T6229] loop0: detected capacity change from 0 to 128 [ 287.226093][ T6229] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 547) [ 287.237664][ T6229] FAT-fs (loop0): Filesystem has been set read-only [ 287.298208][ T6229] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 547) [ 287.342893][ T6229] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 547) [ 287.473682][ T5259] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 287.715222][ T5259] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 287.730827][ T5259] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 287.742417][ T5259] usb 2-1: New USB device found, idVendor=18d1, idProduct=9400, bcdDevice= 0.00 [ 287.752032][ T5259] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 287.782570][ T6239] loop0: detected capacity change from 0 to 512 [ 287.813261][ T5259] usb 2-1: config 0 descriptor?? [ 287.862390][ T6239] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 287.925518][ T6239] EXT4-fs (loop0): orphan cleanup on readonly fs [ 287.943626][ T6239] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.384: bad orphan inode 15 [ 287.954590][ T5243] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 287.965054][ T6239] ext4_test_bit(bit=14, block=18) = 1 [ 287.970986][ T6239] is_bad_inode(inode)=0 [ 287.975798][ T6239] NEXT_ORPHAN(inode)=1023 [ 287.980394][ T6239] max_ino=32 [ 287.984069][ T6239] i_nlink=0 [ 288.010882][ T6239] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2978: inode #15: comm syz.0.384: corrupted xattr block 19: e_value size too large [ 288.069601][ T6239] EXT4-fs warning (device loop0): ext4_evict_inode:271: xattr delete (err -117) [ 288.081757][ T6239] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 288.145408][ T5243] usb 5-1: Using ep0 maxpacket: 8 [ 288.168667][ T5243] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 288.180229][ T5243] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 288.190546][ T5243] usb 5-1: New USB device found, idVendor=0810, idProduct=0001, bcdDevice= 0.00 [ 288.205242][ T5243] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.262288][ T5243] usb 5-1: config 0 descriptor?? [ 288.351052][ T5259] stadia 0003:18D1:9400.000A: unbalanced collection at end of report description [ 288.368978][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.401704][ T5259] stadia 0003:18D1:9400.000A: parse failed [ 288.408405][ T5259] stadia 0003:18D1:9400.000A: probe with driver stadia failed with error -22 [ 288.660668][ T5235] usb 2-1: USB disconnect, device number 5 [ 288.744286][ T5243] pantherlord 0003:0810:0001.000B: unbalanced collection at end of report description [ 288.783122][ T5243] pantherlord 0003:0810:0001.000B: parse failed [ 288.790953][ T5243] pantherlord 0003:0810:0001.000B: probe with driver pantherlord failed with error -22 [ 289.071221][ T25] usb 5-1: USB disconnect, device number 5 [ 290.023731][ T25] IPVS: starting estimator thread 0... [ 290.116812][ T6264] IPVS: using max 240 ests per chain, 12000 per kthread [ 290.461098][ T6271] loop4: detected capacity change from 0 to 47 [ 291.193757][ T5243] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 291.447519][ T5243] usb 4-1: config 0 has an invalid interface number: 242 but max is 0 [ 291.456197][ T5243] usb 4-1: config 0 has no interface number 0 [ 291.462524][ T5243] usb 4-1: config 0 interface 242 has no altsetting 0 [ 291.550213][ T5243] usb 4-1: New USB device found, idVendor=2c7c, idProduct=0125, bcdDevice=51.ba [ 291.559899][ T5243] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.568350][ T5243] usb 4-1: Product: syz [ 291.572743][ T5243] usb 4-1: Manufacturer: syz [ 291.577696][ T5243] usb 4-1: SerialNumber: syz [ 291.650257][ T5243] usb 4-1: config 0 descriptor?? [ 291.677395][ T6285] loop0: detected capacity change from 0 to 64 [ 291.829804][ T6285] PM: Enabling pm_trace changes system date and time during resume. [ 291.829804][ T6285] PM: Correct system time has to be restored manually after resume. [ 291.903983][ T6284] loop4: detected capacity change from 0 to 1024 [ 291.945744][ T5243] qmi_wwan 4-1:0.242: bogus CDC Union: master=0, slave=1 [ 292.004066][ T6284] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 292.046286][ T6277] loop1: detected capacity change from 0 to 4096 [ 292.112518][ T6284] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.405: Invalid block bitmap block 0 in block_group 0 [ 292.143913][ T6277] NILFS (loop1): invalid segment: Checksum error in segment payload [ 292.152384][ T6277] NILFS (loop1): trying rollback from an earlier position [ 292.225282][ T6284] Quota error (device loop4): write_blk: dquota write failed [ 292.238350][ T6284] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 292.241383][ T6277] NILFS (loop1): recovery complete [ 292.252536][ T6284] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.405: Failed to acquire dquot type 0 [ 292.312659][ T6284] EXT4-fs error (device loop4): ext4_free_blocks:6590: comm syz.4.405: Freeing blocks not in datazone - block = 0, count = 4096 [ 292.314468][ T6288] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 292.378891][ T5243] qmi_wwan 4-1:0.242: probe with driver qmi_wwan failed with error -22 [ 292.399646][ T6284] EXT4-fs error (device loop4): ext4_read_inode_bitmap:140: comm syz.4.405: Invalid inode bitmap blk 0 in block_group 0 [ 292.431245][ T5243] usb 4-1: USB disconnect, device number 6 [ 292.474554][ T11] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-8 [ 292.484163][ T11] EXT4-fs error (device loop4): ext4_release_dquot:6871: comm kworker/u8:0: Failed to release dquot type 0 [ 292.496928][ T6284] EXT4-fs error (device loop4) in ext4_free_inode:362: Corrupt filesystem [ 292.523904][ T6284] EXT4-fs (loop4): 1 orphan inode deleted [ 292.531483][ T6284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 292.877017][ T5184] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.587195][ T6295] loop4: detected capacity change from 0 to 2048 [ 293.731357][ T6295] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 293.837131][ T6295] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 294.030638][ T6295] udf: Unexpected value for 'utf8' [ 294.095999][ T6306] tipc: Started in network mode [ 294.101225][ T6306] tipc: Node identity 96df9914c2aa, cluster identity 4711 [ 294.110447][ T6306] tipc: Enabled bearer , priority 10 [ 294.338020][ T6310] netlink: 8 bytes leftover after parsing attributes in process `syz.3.417'. [ 295.223684][ T25] tipc: Node number set to 1416993044 [ 295.397508][ T6327] netlink: 8 bytes leftover after parsing attributes in process `syz.1.424'. [ 296.107216][ T6338] xt_l2tp: v2 sid > 0xffff: 16777216 [ 297.206109][ T6356] pim6reg: entered allmulticast mode [ 297.224053][ T5259] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 297.357571][ T6356] pim6reg: left allmulticast mode [ 297.484228][ T5259] usb 5-1: Using ep0 maxpacket: 16 [ 297.548007][ T5259] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 297.563871][ T5259] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 297.575448][ T5259] usb 5-1: New USB device found, idVendor=056a, idProduct=00ce, bcdDevice= 0.00 [ 297.585031][ T5259] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.697702][ T5259] usb 5-1: config 0 descriptor?? [ 298.524799][ T5193] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 298.536638][ T5193] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 298.591100][ T5193] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 298.608487][ T5193] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 298.629687][ T5193] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 298.644635][ T5193] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 298.749479][ T5259] usb 5-1: USB disconnect, device number 6 [ 300.754755][ T5193] Bluetooth: hci5: command tx timeout [ 300.837470][ T6374] /dev/nbd3: Can't open blockdev [ 301.107947][ T6359] chnl_net:caif_netlink_parms(): no params data found [ 301.824332][ T6223] syz.2.376 (6223): drop_caches: 1 [ 302.260310][ T6384] loop3: detected capacity change from 0 to 256 [ 302.559319][ T6385] loop4: detected capacity change from 0 to 2048 [ 302.603699][ T6385] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 302.705943][ T6384] FAT-fs (loop3): Directory bread(block 64) failed [ 302.712765][ T6384] FAT-fs (loop3): Directory bread(block 65) failed [ 302.720082][ T6384] FAT-fs (loop3): Directory bread(block 66) failed [ 302.727146][ T6384] FAT-fs (loop3): Directory bread(block 67) failed [ 302.734271][ T6384] FAT-fs (loop3): Directory bread(block 68) failed [ 302.744031][ T6384] FAT-fs (loop3): Directory bread(block 69) failed [ 302.751242][ T6384] FAT-fs (loop3): Directory bread(block 70) failed [ 302.761302][ T6384] FAT-fs (loop3): Directory bread(block 71) failed [ 302.768431][ T6384] FAT-fs (loop3): Directory bread(block 72) failed [ 302.775700][ T6384] FAT-fs (loop3): Directory bread(block 73) failed [ 302.813618][ T6392] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 302.834403][ T5193] Bluetooth: hci5: command tx timeout [ 303.387095][ T6359] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.401655][ T6359] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.409896][ T6359] bridge_slave_0: entered allmulticast mode [ 303.419219][ T6359] bridge_slave_0: entered promiscuous mode [ 303.548506][ T6359] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.556455][ T6359] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.564486][ T6359] bridge_slave_1: entered allmulticast mode [ 303.574067][ T6359] bridge_slave_1: entered promiscuous mode [ 303.863919][ T29] audit: type=1326 audit(1726544196.626:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6403 comm="syz.1.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e197def9 code=0x7ffc0000 [ 303.886961][ T29] audit: type=1326 audit(1726544196.626:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6403 comm="syz.1.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e197def9 code=0x7ffc0000 [ 303.950053][ T6359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.004086][ T29] audit: type=1326 audit(1726544196.756:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6403 comm="syz.1.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f95e197def9 code=0x7ffc0000 [ 304.030579][ T29] audit: type=1326 audit(1726544196.756:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6403 comm="syz.1.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e197def9 code=0x7ffc0000 [ 304.054814][ T6359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.054934][ T29] audit: type=1326 audit(1726544196.756:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6403 comm="syz.1.459" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f95e197def9 code=0x7ffc0000 [ 304.357476][ T6359] team0: Port device team_slave_0 added [ 304.414928][ T6359] team0: Port device team_slave_1 added [ 304.589949][ T6415] netlink: 96 bytes leftover after parsing attributes in process `syz.1.463'. [ 304.600419][ T6415] netlink: 4 bytes leftover after parsing attributes in process `syz.1.463'. [ 304.666785][ T6415] Zero length message leads to an empty skb [ 304.816974][ T6359] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.824593][ T6359] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.856778][ T6359] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.905429][ T6359] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.915266][ T6359] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.947337][ T6359] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.949743][ T5193] Bluetooth: hci5: command tx timeout [ 305.194355][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.384621][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.431159][ T6359] hsr_slave_0: entered promiscuous mode [ 305.489952][ T6359] hsr_slave_1: entered promiscuous mode [ 305.525457][ T6359] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.533508][ T6359] Cannot create hsr debugfs directory [ 305.540352][ T6425] netlink: 'syz.1.467': attribute type 30 has an invalid length. [ 305.735833][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.999084][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 306.479608][ T11] bridge_slave_1: left allmulticast mode [ 306.485682][ T11] bridge_slave_1: left promiscuous mode [ 306.492306][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.584442][ T11] bridge_slave_0: left allmulticast mode [ 306.590345][ T11] bridge_slave_0: left promiscuous mode [ 306.597211][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.019113][ T5193] Bluetooth: hci5: command tx timeout [ 307.191779][ T29] audit: type=1326 audit(1726544199.756:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a0c57def9 code=0x7ffc0000 [ 307.214906][ T29] audit: type=1326 audit(1726544199.756:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a0c57def9 code=0x7ffc0000 [ 307.238524][ T29] audit: type=1326 audit(1726544199.766:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7a0c57def9 code=0x7ffc0000 [ 307.262209][ T29] audit: type=1326 audit(1726544199.766:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a0c57def9 code=0x7ffc0000 [ 307.289424][ T29] audit: type=1326 audit(1726544199.776:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6449 comm="syz.3.480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7a0c57def9 code=0x7ffc0000 [ 307.428596][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 307.494182][ T6455] loop4: detected capacity change from 0 to 512 [ 307.524876][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 307.537364][ T6455] EXT4-fs: Ignoring removed oldalloc option [ 307.553079][ T11] bond0 (unregistering): Released all slaves [ 307.584860][ T6457] netlink: 'syz.3.483': attribute type 2 has an invalid length. [ 307.684916][ T6455] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.481: Parent and EA inode have the same ino 15 [ 307.738237][ T6455] EXT4-fs (loop4): Remounting filesystem read-only [ 307.746291][ T6455] EXT4-fs warning (device loop4): ext4_evict_inode:254: couldn't mark inode dirty (err -5) [ 307.756944][ T6455] EXT4-fs (loop4): 1 orphan inode deleted [ 307.764684][ T6455] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 308.116566][ T6467] ieee802154 phy0 wpan0: encryption failed: -22 [ 308.250439][ T5184] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.630303][ T11] hsr_slave_0: left promiscuous mode [ 308.670142][ T11] hsr_slave_1: left promiscuous mode [ 308.729955][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 308.737922][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 308.749484][ T6478] nbd: must specify at least one socket [ 308.781228][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 308.789159][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 308.875433][ T11] veth1_macvtap: left promiscuous mode [ 308.883996][ T11] veth0_macvtap: left promiscuous mode [ 308.892147][ T11] veth1_vlan: left promiscuous mode [ 308.898053][ T11] veth0_vlan: left promiscuous mode [ 309.354418][ T6484] netlink: 108 bytes leftover after parsing attributes in process `syz.3.495'. [ 309.619292][ T6490] ax25_connect(): syz.1.498 uses autobind, please contact jreuter@yaina.de [ 309.769240][ T11] team0 (unregistering): Port device team_slave_1 removed [ 309.857900][ T11] team0 (unregistering): Port device team_slave_0 removed [ 310.247299][ T6497] raw_sendmsg: syz.4.501 forgot to set AF_INET. Fix it! [ 310.754646][ T6501] netlink: 'syz.1.503': attribute type 1 has an invalid length. [ 310.896937][ T6504] loop0: detected capacity change from 0 to 512 [ 311.008349][ T6504] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 311.022036][ T6359] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 311.034158][ T6504] System zones: 0-2, 18-18, 34-34 [ 311.044123][ T6359] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 311.155159][ T6359] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 311.191479][ T6504] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.504: bg 0: block 248: padding at end of block bitmap is not set [ 311.272718][ T6359] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 311.281330][ T6504] __quota_error: 2 callbacks suppressed [ 311.281407][ T6504] Quota error (device loop0): write_blk: dquota write failed [ 311.281819][ T6504] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 311.282028][ T6504] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.504: Failed to acquire dquot type 1 [ 311.370110][ T6504] EXT4-fs (loop0): 1 truncate cleaned up [ 311.377705][ T6504] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.395291][ T6504] ext4 filesystem being mounted at /119/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 311.851974][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.934598][ T4069] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-5 [ 311.944221][ T4069] EXT4-fs error (device loop0): ext4_release_dquot:6871: comm kworker/u8:19: Failed to release dquot type 1 [ 311.968657][ T6523] loop1: detected capacity change from 0 to 256 [ 312.218241][ T6523] FAT-fs (loop1): Directory bread(block 64) failed [ 312.225818][ T6523] FAT-fs (loop1): Directory bread(block 65) failed [ 312.232725][ T6523] FAT-fs (loop1): Directory bread(block 66) failed [ 312.239744][ T6523] FAT-fs (loop1): Directory bread(block 67) failed [ 312.246831][ T6523] FAT-fs (loop1): Directory bread(block 68) failed [ 312.253771][ T6523] FAT-fs (loop1): Directory bread(block 69) failed [ 312.260679][ T6523] FAT-fs (loop1): Directory bread(block 70) failed [ 312.267661][ T6523] FAT-fs (loop1): Directory bread(block 71) failed [ 312.274741][ T6523] FAT-fs (loop1): Directory bread(block 72) failed [ 312.281527][ T6523] FAT-fs (loop1): Directory bread(block 73) failed [ 312.400543][ T6359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.446853][ T6528] loop3: detected capacity change from 0 to 1024 [ 312.534327][ T6528] hfsplus: request for non-existent node 3 in B*Tree [ 312.541384][ T6528] hfsplus: request for non-existent node 3 in B*Tree [ 312.642875][ T6359] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.730749][ T4069] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.738576][ T4069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.847212][ T4069] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.855032][ T4069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.308194][ T6540] loop4: detected capacity change from 0 to 256 [ 313.362389][ T6541] loop1: detected capacity change from 0 to 164 [ 313.387554][ T6534] loop0: detected capacity change from 0 to 2048 [ 313.495058][ T6542] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 313.595412][ T5238] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 313.774548][ T5243] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 313.821411][ T5238] usb 4-1: Using ep0 maxpacket: 32 [ 313.873880][ T5238] usb 4-1: New USB device found, idVendor=0c70, idProduct=f00e, bcdDevice= 0.00 [ 313.883776][ T5238] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.910037][ T5238] usb 4-1: config 0 descriptor?? [ 314.032346][ T5243] usb 2-1: config 1 has an invalid descriptor of length 223, skipping remainder of the config [ 314.077165][ T5243] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 314.087066][ T5243] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 314.095670][ T5243] usb 2-1: SerialNumber: syz [ 314.176802][ T5243] usb 2-1: bad CDC descriptors [ 314.486549][ T1530] usb 2-1: USB disconnect, device number 6 [ 314.543574][ T5238] aquacomputer_d5next 0003:0C70:F00E.000D: hidraw0: USB HID vb.51 Device [HID 0c70:f00e] on usb-dummy_hcd.3-1/input0 [ 314.642852][ T6359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.717472][ T5238] usb 4-1: USB disconnect, device number 7 [ 314.959822][ T6359] veth0_vlan: entered promiscuous mode [ 315.063600][ T6359] veth1_vlan: entered promiscuous mode [ 315.459200][ T6563] loop1: detected capacity change from 0 to 8 [ 315.479970][ T6359] veth0_macvtap: entered promiscuous mode [ 315.550848][ T6359] veth1_macvtap: entered promiscuous mode [ 315.654685][ T6563] SQUASHFS error: zlib decompression failed, data probably corrupt [ 315.656272][ T29] audit: type=1326 audit(1726544208.406:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6562 comm="syz.0.527" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7b4ef7def9 code=0x0 [ 315.662924][ T6563] SQUASHFS error: Failed to read block 0x13e: -5 [ 315.700405][ T6563] SQUASHFS error: Unable to read metadata cache entry [13c] [ 315.708185][ T6563] SQUASHFS error: Unable to read directory block [13c:26] [ 315.735632][ T6359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.746984][ T6359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.757177][ T6359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.768232][ T6359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.778404][ T6359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.792228][ T6359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.804620][ T6359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.815548][ T6359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.830550][ T6359] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.907786][ T6359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.918611][ T6359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.928939][ T6359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.941925][ T6359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.952979][ T6359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.963974][ T6359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.974131][ T6359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.984880][ T6359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.006091][ T6359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.057024][ T6359] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.066272][ T6359] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.075446][ T6359] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.084579][ T6359] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.131123][ T5243] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 316.416264][ T5243] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.428662][ T5243] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.440231][ T5243] usb 4-1: New USB device found, idVendor=172f, idProduct=0500, bcdDevice= 0.00 [ 316.449695][ T5243] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.524471][ T5243] usb 4-1: config 0 descriptor?? [ 316.742689][ T6579] loop4: detected capacity change from 0 to 64 [ 316.866720][ T6579] hfs: bad catalog entry type 0 [ 317.008503][ T5243] hid (null): unknown global tag 0xc [ 317.071958][ T5243] waltop 0003:172F:0500.000E: unknown global tag 0xc [ 317.079312][ T5243] waltop 0003:172F:0500.000E: item 0 2 1 12 parsing failed [ 317.153908][ T5243] waltop 0003:172F:0500.000E: probe with driver waltop failed with error -22 [ 317.273925][ T5243] usb 4-1: USB disconnect, device number 8 [ 317.302649][ T6586] loop1: detected capacity change from 0 to 512 [ 317.353402][ T6586] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 317.361039][ T6586] UDF-fs: Scanning with blocksize 512 failed [ 317.379991][ T6586] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 317.388009][ T6586] UDF-fs: Scanning with blocksize 1024 failed [ 317.438025][ T6586] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 317.446985][ T6586] UDF-fs: Scanning with blocksize 2048 failed [ 317.466364][ T6586] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 317.499299][ T6586] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 318.086484][ T6599] loop1: detected capacity change from 0 to 1024 [ 318.124185][ T6599] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 318.203645][ T5235] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 318.258466][ T6599] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 318.359543][ T6599] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2792: inode #2: comm syz.1.540: corrupted in-inode xattr: bad e_name length [ 318.377908][ T6607] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #2: comm syz.1.540: corrupted in-inode xattr: bad e_name length [ 318.410578][ T5235] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.422789][ T5235] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 318.433972][ T5235] usb 1-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00 [ 318.445833][ T5235] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.494992][ T5235] usb 1-1: config 0 descriptor?? [ 318.783198][ T5185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 319.003186][ T5235] logitech-hidpp-device 0003:046D:C086.000F: hidraw0: USB HID v0.00 Device [HID 046d:c086] on usb-dummy_hcd.0-1/input0 [ 319.262797][ T5259] usb 1-1: USB disconnect, device number 2 [ 319.451434][ T6625] loop3: detected capacity change from 0 to 256 [ 319.487720][ T6625] exfat: Deprecated parameter 'namecase' [ 319.603220][ T6625] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0xf794f3fa, utbl_chksum : 0xe619d30d) [ 320.242805][ T6639] loop1: detected capacity change from 0 to 512 [ 320.311005][ T6639] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 320.680686][ T6643] loop3: detected capacity change from 0 to 1024 [ 320.720596][ T6643] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.985791][ T6643] EXT4-fs: Ignoring removed mblk_io_submit option [ 320.992708][ T6643] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 321.054451][ T6643] EXT4-fs (loop3): changing journal_checksum during remount not supported; ignoring [ 321.064297][ T6643] EXT4-fs (loop3): can't enable nombcache during remount [ 321.331177][ T5196] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.448035][ T3388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.456270][ T3388] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.503857][ T1057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.512033][ T1057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.417027][ T6680] netlink: 8 bytes leftover after parsing attributes in process `syz.4.570'. [ 322.649014][ T5235] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 322.764592][ T6686] loop3: detected capacity change from 0 to 256 [ 322.887299][ T5235] usb 3-1: Using ep0 maxpacket: 8 [ 322.925750][ T5235] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 322.937219][ T5235] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 322.947590][ T5235] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 322.965740][ T5235] usb 3-1: New USB device found, idVendor=0c70, idProduct=f00a, bcdDevice= 0.00 [ 322.976725][ T5235] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.999863][ T5235] usb 3-1: config 0 descriptor?? [ 323.178610][ T6686] FAT-fs (loop3): Directory bread(block 64) failed [ 323.185653][ T6686] FAT-fs (loop3): Directory bread(block 65) failed [ 323.195089][ T6686] FAT-fs (loop3): Directory bread(block 66) failed [ 323.201871][ T6686] FAT-fs (loop3): Directory bread(block 67) failed [ 323.208927][ T6686] FAT-fs (loop3): Directory bread(block 68) failed [ 323.215837][ T6686] FAT-fs (loop3): Directory bread(block 69) failed [ 323.222728][ T6686] FAT-fs (loop3): Directory bread(block 70) failed [ 323.229677][ T6686] FAT-fs (loop3): Directory bread(block 71) failed [ 323.237675][ T6686] FAT-fs (loop3): Directory bread(block 72) failed [ 323.245139][ T6686] FAT-fs (loop3): Directory bread(block 73) failed [ 323.514003][ T5235] aquacomputer_d5next 0003:0C70:F00A.0010: unknown main item tag 0x0 [ 323.522491][ T5235] aquacomputer_d5next 0003:0C70:F00A.0010: unknown main item tag 0x0 [ 323.531633][ T5235] aquacomputer_d5next 0003:0C70:F00A.0010: unknown main item tag 0x0 [ 323.540740][ T5235] aquacomputer_d5next 0003:0C70:F00A.0010: unknown main item tag 0x0 [ 323.683979][ T5235] aquacomputer_d5next 0003:0C70:F00A.0010: hidraw0: USB HID v0.00 Device [HID 0c70:f00a] on usb-dummy_hcd.2-1/input0 [ 323.845528][ T5235] usb 3-1: USB disconnect, device number 7 [ 324.133200][ T6710] smc: net device ip6_vti0 applied user defined pnetid SYZ0 [ 324.374219][ T1530] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 324.614392][ T1530] usb 5-1: Using ep0 maxpacket: 16 [ 324.656328][ T1530] usb 5-1: New USB device found, idVendor=054c, idProduct=0038, bcdDevice=16.f5 [ 324.665894][ T1530] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.675165][ T1530] usb 5-1: Product: syz [ 324.679560][ T1530] usb 5-1: Manufacturer: syz [ 324.684633][ T1530] usb 5-1: SerialNumber: syz [ 324.766487][ T1530] usb 5-1: config 0 descriptor?? [ 324.804133][ T5235] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 324.810434][ T1530] visor 5-1:0.0: Sony Clie 3.5 converter detected [ 325.043956][ T5235] usb 2-1: Using ep0 maxpacket: 16 [ 325.056372][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.067973][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.078241][ T5235] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 325.091601][ T5235] usb 2-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 325.101422][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.136462][ T6713] loop3: detected capacity change from 0 to 4096 [ 325.181357][ T5235] usb 2-1: config 0 descriptor?? [ 325.198566][ T6713] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 325.332099][ T1530] usb 5-1: clie_3_5_startup: get interface number bad return length: 0 [ 325.341446][ T1530] visor 5-1:0.0: probe with driver visor failed with error -5 [ 325.474536][ T5193] Bluetooth: hci1: command tx timeout [ 325.630931][ T5243] usb 5-1: USB disconnect, device number 7 [ 325.660993][ T5235] hid-u2fzero 0003:10C4:8ACF.0011: unknown main item tag 0x0 [ 325.670432][ T5235] hid-u2fzero 0003:10C4:8ACF.0011: unknown main item tag 0x0 [ 325.678351][ T5235] hid-u2fzero 0003:10C4:8ACF.0011: unknown main item tag 0x0 [ 325.686226][ T5235] hid-u2fzero 0003:10C4:8ACF.0011: unknown main item tag 0x0 [ 325.694394][ T5235] hid-u2fzero 0003:10C4:8ACF.0011: unknown main item tag 0x0 [ 325.774107][ T5235] hid-u2fzero 0003:10C4:8ACF.0011: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.1-1/input0 [ 325.782728][ T6713] ntfs3: loop3: Failed to load $Extend (-22). [ 325.787833][ T5235] hid-u2fzero 0003:10C4:8ACF.0011: U2F Zero LED initialised [ 325.792268][ T6713] ntfs3: loop3: Failed to initialize $Extend. [ 325.800044][ T5235] hid-u2fzero 0003:10C4:8ACF.0011: U2F Zero RNG initialised [ 325.887180][ T5235] usb 2-1: USB disconnect, device number 7 [ 325.990455][ T6727] netlink: 8 bytes leftover after parsing attributes in process `syz.0.593'. [ 327.268552][ T6746] loop3: detected capacity change from 0 to 1024 [ 327.312747][ T6746] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 327.374047][ T6746] JBD2: no valid journal superblock found [ 327.380059][ T6746] EXT4-fs (loop3): Could not load journal inode [ 327.403787][ T5235] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 327.627175][ T5235] usb 5-1: Using ep0 maxpacket: 16 [ 327.642961][ T5235] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.654798][ T5235] usb 5-1: New USB device found, idVendor=258a, idProduct=0033, bcdDevice= 0.00 [ 327.668865][ T5235] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.723616][ T5235] usb 5-1: config 0 descriptor?? [ 328.314212][ T5235] glorious 0003:258A:0033.0012: hidraw0: USB HID v0.00 Device [Glorious Model D] on usb-dummy_hcd.4-1/input0 [ 328.534442][ T5259] usb 5-1: USB disconnect, device number 8 [ 328.963224][ T6781] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 329.104181][ T6777] loop3: detected capacity change from 0 to 2048 [ 329.119250][ T6782] loop0: detected capacity change from 0 to 512 [ 329.194147][ T6777] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 329.194361][ T6782] EXT4-fs (loop0): filesystem is read-only [ 329.261672][ T6782] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 329.379863][ T6782] EXT4-fs (loop0): filesystem is read-only [ 329.386986][ T6782] EXT4-fs (loop0): orphan cleanup on readonly fs [ 329.445429][ T6777] cifs: Unknown parameter 'anchor' [ 329.474652][ T6782] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.620: bg 0: block 64: padding at end of block bitmap is not set [ 329.554005][ T6782] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 329.614299][ T6782] EXT4-fs (loop0): 1 orphan inode deleted [ 329.621886][ T6782] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 329.857554][ T6796] netlink: 8 bytes leftover after parsing attributes in process `syz.2.625'. [ 329.966883][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 330.518167][ T5193] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 330.527075][ T5193] Bluetooth: hci3: Injecting HCI hardware error event [ 330.537906][ T51] Bluetooth: hci3: hardware error 0x00 [ 331.664861][ T6836] netlink: 4 bytes leftover after parsing attributes in process `syz.0.643'. [ 332.353653][ T1530] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 332.554940][ T1530] usb 5-1: Using ep0 maxpacket: 16 [ 332.592285][ T1530] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.604393][ T1530] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.615061][ T51] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 332.626922][ T1530] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 332.640221][ T1530] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 332.649654][ T1530] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.728689][ T1530] usb 5-1: config 0 descriptor?? [ 333.170125][ T6862] loop3: detected capacity change from 0 to 1024 [ 333.209372][ T1530] microsoft 0003:045E:07DA.0013: unknown main item tag 0x0 [ 333.217144][ T1530] microsoft 0003:045E:07DA.0013: ignoring exceeding usage max [ 333.376092][ T6861] loop2: detected capacity change from 0 to 2048 [ 333.426088][ T1530] input: HID 045e:07da as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:045E:07DA.0013/input/input11 [ 333.472469][ T6861] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 333.514655][ T3465] hfsplus: b-tree write err: -5, ino 8 [ 333.524940][ T6861] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 333.561560][ T1530] microsoft 0003:045E:07DA.0013: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.4-1/input0 [ 333.628258][ T1530] usb 5-1: USB disconnect, device number 9 [ 333.691667][ T6861] process 'syz.2.653' launched './file1' with NULL argv: empty string added [ 333.794220][ T51] Bluetooth: hci1: command 0x0406 tx timeout [ 333.797929][ T5182] Bluetooth: hci2: command 0x0406 tx timeout [ 333.853156][ T6873] loop1: detected capacity change from 0 to 164 [ 333.905328][ T6873] isofs: isofs_export_get_parent(): child directory not normalized! [ 334.007297][ T6359] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.079521][ T6897] loop4: detected capacity change from 0 to 1024 [ 335.599890][ T6907] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 335.693959][ T5259] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 335.913046][ T6918] netlink: 6084 bytes leftover after parsing attributes in process `syz.3.679'. [ 335.923207][ T6918] netlink: 12 bytes leftover after parsing attributes in process `syz.3.679'. [ 335.932579][ T6918] netlink: 6084 bytes leftover after parsing attributes in process `syz.3.679'. [ 335.950609][ T5259] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.965386][ T5259] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 335.976770][ T5259] usb 2-1: New USB device found, idVendor=056a, idProduct=003f, bcdDevice= 0.00 [ 335.986348][ T5259] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.021232][ T6920] netlink: 296 bytes leftover after parsing attributes in process `syz.2.680'. [ 336.031299][ T6920] netlink: 296 bytes leftover after parsing attributes in process `syz.2.680'. [ 336.045210][ T5259] usb 2-1: config 0 descriptor?? [ 336.599207][ T5259] wacom 0003:056A:003F.0014: hidraw0: USB HID v0.00 Device [HID 056a:003f] on usb-dummy_hcd.1-1/input0 [ 336.770364][ T5235] usb 2-1: USB disconnect, device number 8 [ 337.090259][ T6936] usb usb2: usbfs: process 6936 (syz.0.685) did not claim interface 0 before use [ 337.461225][ T6948] netlink: 'syz.3.691': attribute type 29 has an invalid length. [ 337.479905][ T6949] netlink: 'syz.0.693': attribute type 16 has an invalid length. [ 337.488673][ T6949] netlink: 'syz.0.693': attribute type 3 has an invalid length. [ 337.502220][ T6949] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.693'. [ 337.514040][ T6948] netlink: 'syz.3.691': attribute type 29 has an invalid length. [ 337.724195][ T6952] program syz.3.695 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 337.749627][ T6952] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 338.185280][ T6962] loop1: detected capacity change from 0 to 64 [ 338.268003][ T6961] loop0: detected capacity change from 0 to 1024 [ 338.401994][ T6962] syz.1.700: attempt to access beyond end of device [ 338.401994][ T6962] loop1: rw=2049, sector=153, nr_sectors = 8 limit=64 [ 338.421598][ T6962] syz.1.700: attempt to access beyond end of device [ 338.421598][ T6962] loop1: rw=2049, sector=161, nr_sectors = 1 limit=64 [ 338.436899][ T6962] Buffer I/O error on dev loop1, logical block 161, lost async page write [ 338.445973][ T6962] syz.1.700: attempt to access beyond end of device [ 338.445973][ T6962] loop1: rw=2049, sector=162, nr_sectors = 1 limit=64 [ 338.459639][ T6962] Buffer I/O error on dev loop1, logical block 162, lost async page write [ 338.468591][ T6962] syz.1.700: attempt to access beyond end of device [ 338.468591][ T6962] loop1: rw=2049, sector=163, nr_sectors = 1 limit=64 [ 338.482217][ T6962] Buffer I/O error on dev loop1, logical block 163, lost async page write [ 338.491156][ T6962] syz.1.700: attempt to access beyond end of device [ 338.491156][ T6962] loop1: rw=2049, sector=167, nr_sectors = 1 limit=64 [ 338.505273][ T6962] Buffer I/O error on dev loop1, logical block 167, lost async page write [ 338.514165][ T6962] syz.1.700: attempt to access beyond end of device [ 338.514165][ T6962] loop1: rw=2049, sector=169, nr_sectors = 1 limit=64 [ 338.533870][ T6962] Buffer I/O error on dev loop1, logical block 169, lost async page write [ 338.544807][ T6962] syz.1.700: attempt to access beyond end of device [ 338.544807][ T6962] loop1: rw=2049, sector=171, nr_sectors = 1 limit=64 [ 338.558508][ T6962] Buffer I/O error on dev loop1, logical block 171, lost async page write [ 338.567519][ T6962] syz.1.700: attempt to access beyond end of device [ 338.567519][ T6962] loop1: rw=2049, sector=172, nr_sectors = 1 limit=64 [ 338.581198][ T6962] Buffer I/O error on dev loop1, logical block 172, lost async page write [ 338.590168][ T6962] syz.1.700: attempt to access beyond end of device [ 338.590168][ T6962] loop1: rw=2049, sector=173, nr_sectors = 1 limit=64 [ 338.606203][ T6962] Buffer I/O error on dev loop1, logical block 173, lost async page write [ 338.615629][ T6962] syz.1.700: attempt to access beyond end of device [ 338.615629][ T6962] loop1: rw=2049, sector=174, nr_sectors = 1 limit=64 [ 338.635369][ T6962] Buffer I/O error on dev loop1, logical block 174, lost async page write [ 338.646342][ T6962] Buffer I/O error on dev loop1, logical block 175, lost async page write [ 339.144869][ T5259] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 339.343962][ T5259] usb 3-1: Using ep0 maxpacket: 32 [ 339.365550][ T5259] usb 3-1: New USB device found, idVendor=055f, idProduct=d001, bcdDevice=88.92 [ 339.375304][ T5259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.443019][ T5259] usb 3-1: config 0 descriptor?? [ 339.471076][ T5259] gspca_main: nw80x-2.14.0 probing 055f:d001 [ 339.485044][ T1530] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 339.665666][ T5235] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 339.692792][ T1530] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.704329][ T1530] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.718081][ T1530] usb 4-1: New USB device found, idVendor=0079, idProduct=0011, bcdDevice= 0.00 [ 339.727777][ T1530] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.741185][ T1530] usb 4-1: config 0 descriptor?? [ 339.771119][ T25] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 339.865825][ T5235] usb 2-1: Using ep0 maxpacket: 16 [ 339.882830][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.895160][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.905294][ T5235] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 339.918533][ T5235] usb 2-1: New USB device found, idVendor=17ef, idProduct=6062, bcdDevice= 0.00 [ 339.928048][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.955211][ T5235] usb 2-1: config 0 descriptor?? [ 340.153022][ T5259] gspca_nw80x: reg_w err -71 [ 340.181084][ T5259] nw80x 3-1:0.0: probe with driver nw80x failed with error -71 [ 340.197093][ T1530] dragonrise 0003:0079:0011.0015: unknown global tag 0xd [ 340.204569][ T1530] dragonrise 0003:0079:0011.0015: item 0 0 1 13 parsing failed [ 340.234872][ T5259] usb 3-1: USB disconnect, device number 8 [ 340.269046][ T25] usb 5-1: New USB device found, idVendor=0c72, idProduct=0013, bcdDevice=ba.be [ 340.278802][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.288177][ T25] usb 5-1: Product: syz [ 340.292600][ T25] usb 5-1: Manufacturer: syz [ 340.298477][ T25] usb 5-1: SerialNumber: syz [ 340.310834][ T1530] dragonrise 0003:0079:0011.0015: parse failed [ 340.319590][ T1530] dragonrise 0003:0079:0011.0015: probe with driver dragonrise failed with error -22 [ 340.354287][ T25] usb 5-1: config 0 descriptor?? [ 340.423799][ T1530] usb 4-1: USB disconnect, device number 9 [ 340.499156][ T5235] lenovo 0003:17EF:6062.0016: unknown main item tag 0x0 [ 340.534034][ T5235] lenovo 0003:17EF:6062.0016: hidraw0: USB HID v0.00 Device [HID 17ef:6062] on usb-dummy_hcd.1-1/input0 [ 340.586292][ T25] peak_usb 5-1:0.0: PEAK-System PCAN-Chip USB v0 fw v0.0.0 (1 channels) [ 340.687584][ T44] usb 2-1: USB disconnect, device number 9 [ 340.795906][ T25] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 340.807240][ T25] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 340.845047][ T25] peak_usb 5-1:0.0 can0: sending command failure: -22 [ 340.933597][ T5259] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 340.997394][ T25] peak_usb 5-1:0.0: probe with driver peak_usb failed with error -22 [ 341.041683][ T25] usb 5-1: USB disconnect, device number 10 [ 341.143603][ T5259] usb 1-1: Using ep0 maxpacket: 32 [ 341.177590][ T5259] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 341.192215][ T5259] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 341.203647][ T5259] usb 1-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 341.215046][ T5259] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.286979][ T5259] usb 1-1: config 0 descriptor?? [ 341.757558][ T5259] hkems 0003:2006:0118.0017: unknown main item tag 0x0 [ 341.764953][ T5259] hkems 0003:2006:0118.0017: unknown main item tag 0x0 [ 341.772192][ T5259] hkems 0003:2006:0118.0017: unknown main item tag 0x0 [ 341.779704][ T5259] hkems 0003:2006:0118.0017: unknown main item tag 0x0 [ 341.787138][ T5259] hkems 0003:2006:0118.0017: unknown main item tag 0x0 [ 341.872951][ T5259] hkems 0003:2006:0118.0017: hidraw0: USB HID v0.00 Device [HID 2006:0118] on usb-dummy_hcd.0-1/input0 [ 341.886543][ T5259] hkems 0003:2006:0118.0017: no inputs found [ 341.892775][ T5259] hkems 0003:2006:0118.0017: force feedback init failed [ 341.995140][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.004517][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.030203][ T5259] usb 1-1: USB disconnect, device number 3 [ 342.977848][ T7023] netlink: 'syz.1.729': attribute type 1 has an invalid length. [ 343.028182][ T7023] netlink: 'syz.1.729': attribute type 9 has an invalid length. [ 343.123043][ T7013] loop3: detected capacity change from 0 to 4096 [ 343.184630][ T7013] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 343.411992][ T7013] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 343.488987][ T7013] ntfs3: loop3: ino=1e, "file1" failed to parse mft record [ 343.497114][ T7013] ntfs3: loop3: ino=1e, "file1" attr_set_size [ 344.409430][ T7054] loop2: detected capacity change from 0 to 128 [ 344.480343][ T7054] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 345.418559][ T7076] loop0: detected capacity change from 0 to 256 [ 346.247447][ T7094] loop1: detected capacity change from 0 to 16 [ 346.562793][ T5235] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 346.753640][ T7099] loop3: detected capacity change from 0 to 2048 [ 346.768015][ T5235] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 346.779803][ T5235] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 346.790303][ T5235] usb 5-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 346.799853][ T5235] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.808932][ T7099] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 346.839755][ T5235] usb 5-1: config 0 descriptor?? [ 347.278222][ T5235] steelseries 0003:1038:1410.0018: unbalanced collection at end of report description [ 347.318333][ T5235] steelseries 0003:1038:1410.0018: parse failed [ 347.334622][ T5235] steelseries 0003:1038:1410.0018: probe with driver steelseries failed with error -22 [ 347.495772][ T5235] usb 5-1: USB disconnect, device number 11 [ 348.229888][ T7125] loop2: detected capacity change from 0 to 512 [ 348.302757][ T7125] EXT4-fs error (device loop2): __ext4_fill_super:5435: inode #2: comm syz.2.776: casefold flag without casefold feature [ 348.356217][ T7125] EXT4-fs (loop2): get root inode failed [ 348.362116][ T7125] EXT4-fs (loop2): mount failed [ 348.793670][ T5259] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 349.020718][ T5259] usb 3-1: config 0 has an invalid descriptor of length 23, skipping remainder of the config [ 349.031483][ T5259] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 349.041391][ T5259] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 349.055091][ T7141] loop4: detected capacity change from 0 to 256 [ 349.091116][ T7143] openvswitch: netlink: Tunnel attr 32 out of range max 16 [ 349.142589][ T5259] usb 3-1: New USB device found, idVendor=8086, idProduct=0b5b, bcdDevice=e1.c5 [ 349.152293][ T5259] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.161665][ T5259] usb 3-1: Product: syz [ 349.172413][ T5259] usb 3-1: Manufacturer: syz [ 349.181124][ T5259] usb 3-1: SerialNumber: syz [ 349.187298][ T7141] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x4a5ad3a3, utbl_chksum : 0xe619d30d) [ 349.257046][ T5259] usb 3-1: config 0 descriptor?? [ 349.495093][ T5259] usb 3-1: Found UVC 34.00 device syz (8086:0b5b) [ 349.508627][ T5259] usb 3-1: No valid video chain found. [ 349.555130][ T5259] usb 3-1: USB disconnect, device number 9 [ 350.526915][ T7169] loop2: detected capacity change from 0 to 256 [ 350.771468][ T7169] FAT-fs (loop2): Directory bread(block 64) failed [ 350.778872][ T7169] FAT-fs (loop2): Directory bread(block 65) failed [ 350.786100][ T7169] FAT-fs (loop2): Directory bread(block 66) failed [ 350.792892][ T7169] FAT-fs (loop2): Directory bread(block 67) failed [ 350.800068][ T7169] FAT-fs (loop2): Directory bread(block 68) failed [ 350.812670][ T7169] FAT-fs (loop2): Directory bread(block 69) failed [ 350.821461][ T7169] FAT-fs (loop2): Directory bread(block 70) failed [ 350.828645][ T7169] FAT-fs (loop2): Directory bread(block 71) failed [ 350.835913][ T7169] FAT-fs (loop2): Directory bread(block 72) failed [ 350.842673][ T7169] FAT-fs (loop2): Directory bread(block 73) failed [ 352.052384][ T7194] autofs: Bad value for 'fd' [ 352.197641][ T7188] loop1: detected capacity change from 0 to 2048 [ 352.255895][ T7188] EXT4-fs: Ignoring removed mblk_io_submit option [ 352.351442][ T7188] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.718129][ T5185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.739744][ T7186] loop3: detected capacity change from 0 to 4096 [ 352.741943][ T7203] loop4: detected capacity change from 0 to 1024 [ 352.805083][ T7203] EXT4-fs: Ignoring removed orlov option [ 352.811196][ T7203] EXT4-fs: Ignoring removed nomblk_io_submit option [ 352.863219][ T7206] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 352.943822][ T7203] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.412409][ T5184] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.664870][ T7217] tmpfs: Group quota inode hardlimit too large. [ 353.679320][ T7216] netlink: 8 bytes leftover after parsing attributes in process `syz.3.814'. [ 354.172050][ T7212] loop1: detected capacity change from 0 to 4096 [ 354.221906][ T7212] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 354.242421][ T7229] loop2: detected capacity change from 0 to 164 [ 354.548421][ T7234] loop3: detected capacity change from 0 to 64 [ 355.034464][ T7241] loop0: detected capacity change from 0 to 256 [ 355.147334][ T7241] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36e00b20, utbl_chksum : 0xe619d30d) [ 355.473665][ T5235] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 355.691758][ T5235] usb 2-1: Using ep0 maxpacket: 32 [ 355.703962][ T5235] usb 2-1: too many configurations: 30, using maximum allowed: 8 [ 355.707182][ T7257] loop2: detected capacity change from 0 to 256 [ 355.741200][ T5235] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 355.751891][ T5235] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 355.846216][ T5235] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 355.856842][ T5235] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 355.892111][ T5235] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 355.902908][ T5235] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 355.956468][ T5235] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 355.967107][ T5235] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 356.015047][ T5235] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 356.027666][ T5235] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 356.097067][ T5235] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 356.107921][ T5235] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 356.210921][ T5235] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 356.221548][ T5235] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 356.310350][ T5235] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 356.321505][ T5235] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 356.404396][ T5235] usb 2-1: string descriptor 0 read error: -71 [ 356.411499][ T5235] usb 2-1: New USB device found, idVendor=05ac, idProduct=0214, bcdDevice= 0.40 [ 356.421049][ T5235] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.478808][ T5235] usb 2-1: rejected 8 configurations due to insufficient available bus power [ 356.488300][ T5235] usb 2-1: no configuration chosen from 8 choices [ 356.523106][ T5235] usb 2-1: USB disconnect, device number 10 [ 356.530037][ T7267] netlink: 'syz.3.840': attribute type 1 has an invalid length. [ 356.542449][ T7267] netlink: 32 bytes leftover after parsing attributes in process `syz.3.840'. [ 357.994432][ T7297] loop4: detected capacity change from 0 to 64 [ 358.957526][ T7310] loop3: detected capacity change from 0 to 512 [ 359.046956][ T7310] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 359.071506][ T7317] loop4: detected capacity change from 0 to 128 [ 359.082971][ T7317] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 359.145066][ T7317] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 359.368104][ T7321] loop1: detected capacity change from 0 to 1024 [ 359.539484][ T5196] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.875524][ T7330] usb usb2: usbfs: process 7330 (syz.4.868) did not claim interface 0 before use [ 360.365045][ T44] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 360.583706][ T44] usb 1-1: Using ep0 maxpacket: 16 [ 360.627771][ T44] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.642351][ T44] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.652143][ T7348] affs: No valid root block on device nbd2 [ 360.653586][ T44] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 360.671611][ T44] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 360.671767][ T44] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.726645][ T44] usb 1-1: config 0 descriptor?? [ 361.180945][ T7356] netlink: 24 bytes leftover after parsing attributes in process `syz.4.881'. [ 361.200358][ T44] koneplus 0003:1E7D:2E22.0019: item fetching failed at offset 0/2 [ 361.270009][ T44] koneplus 0003:1E7D:2E22.0019: parse failed [ 361.276672][ T44] koneplus 0003:1E7D:2E22.0019: probe with driver koneplus failed with error -22 [ 361.302985][ T7357] loop1: detected capacity change from 0 to 256 [ 361.326794][ T7357] exfat: Deprecated parameter 'namecase' [ 361.450051][ T7357] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 361.493960][ T44] usb 1-1: USB disconnect, device number 4 [ 362.309065][ T7374] loop2: detected capacity change from 0 to 512 [ 362.337801][ T7375] usb usb2: usbfs: process 7375 (syz.0.890) did not claim interface 0 before use [ 362.412008][ T7379] loop4: detected capacity change from 0 to 128 [ 362.454288][ T7374] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 362.462805][ T7374] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 362.589089][ T7374] EXT4-fs (loop2): 1 truncate cleaned up [ 362.596845][ T7374] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 362.648522][ T7379] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 362.713615][ T7379] ext4 filesystem being mounted at /185/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 362.776520][ T7374] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 362.828267][ T7379] EXT4-fs (loop4): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w. Quota mode: writeback. [ 362.944973][ T7387] netlink: 'syz.0.894': attribute type 27 has an invalid length. [ 363.066860][ T6359] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 363.109338][ T5184] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 363.863577][ T5243] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 364.033796][ T5235] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 364.080560][ T5243] usb 2-1: config 0 interface 0 has no altsetting 0 [ 364.088599][ T5243] usb 2-1: New USB device found, idVendor=0e41, idProduct=4150, bcdDevice=1f.c8 [ 364.098275][ T5243] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.131529][ T5243] usb 2-1: config 0 descriptor?? [ 364.152280][ T5243] snd_usb_toneport 2-1:0.0: Line 6 POD Studio UX1 found [ 364.240525][ T5235] usb 4-1: Using ep0 maxpacket: 8 [ 364.268582][ T5235] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.280838][ T5235] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 364.291243][ T5235] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 364.304800][ T5235] usb 4-1: New USB device found, idVendor=041e, idProduct=3100, bcdDevice= 0.00 [ 364.314395][ T5235] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.365505][ T5235] usb 4-1: config 0 descriptor?? [ 364.376760][ T5243] snd_usb_toneport 2-1:0.0: cannot get proper max packet size [ 364.384961][ T5243] snd_usb_toneport 2-1:0.0: Line 6 POD Studio UX1 now disconnected [ 364.405161][ T5243] snd_usb_toneport 2-1:0.0: probe with driver snd_usb_toneport failed with error -22 [ 364.589708][ T5243] usb 2-1: USB disconnect, device number 11 [ 364.652092][ T7420] loop2: detected capacity change from 0 to 512 [ 364.710488][ T7420] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 364.720370][ T7420] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 364.761268][ T7420] EXT4-fs (loop2): 1 truncate cleaned up [ 364.769972][ T7420] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 364.874140][ T5235] creative-sb0540 0003:041E:3100.001A: unknown main item tag 0x0 [ 364.882373][ T5235] creative-sb0540 0003:041E:3100.001A: unknown main item tag 0x0 [ 364.890581][ T5235] creative-sb0540 0003:041E:3100.001A: item fetching failed at offset 4/5 [ 364.976848][ T5235] creative-sb0540 0003:041E:3100.001A: parse failed [ 364.978870][ T6359] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 364.984214][ T5235] creative-sb0540 0003:041E:3100.001A: probe with driver creative-sb0540 failed with error -22 [ 365.099956][ T5259] usb 4-1: USB disconnect, device number 10 [ 365.177630][ T7429] loop2: detected capacity change from 0 to 16 [ 365.206031][ T7429] erofs: (device loop2): mounted with root inode @ nid 36. [ 366.174736][ T7446] netlink: 4 bytes leftover after parsing attributes in process `syz.0.920'. [ 366.337146][ T7450] loop2: detected capacity change from 0 to 512 [ 366.437493][ T7450] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.922: corrupted in-inode xattr: bad e_name length [ 366.509682][ T7456] netlink: 'syz.0.924': attribute type 10 has an invalid length. [ 366.519026][ T7450] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.922: couldn't read orphan inode 15 (err -117) [ 366.550166][ T7456] team0: Port device netdevsim3 added [ 366.625150][ T7460] netlink: 'syz.0.924': attribute type 10 has an invalid length. [ 366.655489][ T7450] EXT4-fs (loop2): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.718096][ T7460] team0: Port device netdevsim3 removed [ 366.736817][ T7460] bond0: (slave netdevsim3): Enslaving as an active interface with an up link [ 366.969964][ T6359] EXT4-fs (loop2): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 367.458844][ T7466] loop3: detected capacity change from 0 to 2048 [ 367.516044][ T7466] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 367.619940][ T7475] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 368.531783][ T7494] loop3: detected capacity change from 0 to 512 [ 368.665801][ T7494] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 368.675972][ T7494] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2842c018, mo2=0002] [ 368.677177][ T7499] netlink: 8 bytes leftover after parsing attributes in process `syz.0.944'. [ 368.780118][ T7494] System zones: 0-2, 18-18, 34-35 [ 368.811339][ T7494] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 368.954188][ T7494] EXT4-fs (loop3): shut down requested (0) [ 369.177922][ T5196] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 369.793903][ T7505] loop0: detected capacity change from 0 to 4096 [ 370.002151][ T7526] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 370.145362][ T7505] NILFS error (device loop0): nilfs_dotdot: directory #12 missing '.' [ 370.303054][ T7532] loop2: detected capacity change from 0 to 16 [ 370.331487][ T7505] Remounting filesystem read-only [ 370.385720][ T7532] erofs: (device loop2): mounted with root inode @ nid 36. [ 370.821844][ T5191] NILFS (loop0): disposed unprocessed dirty file(s) when detaching log writer [ 370.832061][ T5191] NILFS (loop0): discard dirty page: offset=0, ino=12 [ 370.840286][ T5191] NILFS (loop0): discard dirty block: blocknr=13, size=4096 [ 370.908966][ T5191] NILFS (loop0): discard dirty page: offset=0, ino=2 [ 370.916255][ T5191] NILFS (loop0): discard dirty block: blocknr=14, size=4096 [ 371.002690][ T5191] NILFS (loop0): discard dirty page: offset=8192, ino=6 [ 371.010198][ T5191] NILFS (loop0): discard dirty block: blocknr=25, size=4096 [ 371.544242][ T7549] loop1: detected capacity change from 0 to 512 [ 371.582455][ T7549] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 371.736244][ T7549] EXT4-fs (loop1): 1 orphan inode deleted [ 371.742271][ T7549] EXT4-fs (loop1): 1 truncate cleaned up [ 371.749944][ T7549] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 371.924883][ T7542] loop4: detected capacity change from 0 to 4096 [ 371.963892][ T7542] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 372.175291][ T5185] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.564161][ T7580] loop3: detected capacity change from 0 to 256 [ 373.897860][ T7582] loop4: detected capacity change from 0 to 512 [ 374.115095][ T7582] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 374.128542][ T7582] ext4 filesystem being mounted at /204/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 374.370057][ T7570] loop2: detected capacity change from 0 to 32768 [ 374.385169][ T7570] BTRFS: device fsid a6a605fc-d5f1-4e66-8595-3726e2b761d6 devid 1 transid 8 /dev/loop2 (7:2) scanned by syz.2.976 (7570) [ 374.431127][ T7570] BTRFS info (device loop2): first mount of filesystem a6a605fc-d5f1-4e66-8595-3726e2b761d6 [ 374.440071][ T7588] loop0: detected capacity change from 0 to 16 [ 374.441739][ T7570] BTRFS info (device loop2): using blake2b (blake2b-256-generic) checksum algorithm [ 374.463110][ T7570] BTRFS error (device loop2): superblock checksum mismatch [ 374.471609][ T7570] BTRFS error (device loop2): open_ctree failed [ 374.535773][ T7588] erofs: (device loop0): mounted with root inode @ nid 36. [ 374.656428][ T7588] bio_check_eod: 8 callbacks suppressed [ 374.656499][ T7588] syz.0.983: attempt to access beyond end of device [ 374.656499][ T7588] loop0: rw=524288, sector=296, nr_sectors = 16 limit=16 [ 374.681852][ T7588] syz.0.983: attempt to access beyond end of device [ 374.681852][ T7588] loop0: rw=524288, sector=304, nr_sectors = 16 limit=16 [ 374.827400][ T5184] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.245454][ T7622] netlink: 12 bytes leftover after parsing attributes in process `syz.3.998'. [ 376.284165][ T7621] loop0: detected capacity change from 0 to 256 [ 376.512402][ T7621] FAT-fs (loop0): Directory bread(block 64) failed [ 376.522077][ T7621] FAT-fs (loop0): Directory bread(block 65) failed [ 376.529678][ T7621] FAT-fs (loop0): Directory bread(block 66) failed [ 376.536580][ T7621] FAT-fs (loop0): Directory bread(block 67) failed [ 376.543746][ T7621] FAT-fs (loop0): Directory bread(block 68) failed [ 376.549950][ T7627] loop3: detected capacity change from 0 to 64 [ 376.550428][ T7621] FAT-fs (loop0): Directory bread(block 69) failed [ 376.563888][ T7621] FAT-fs (loop0): Directory bread(block 70) failed [ 376.570679][ T7621] FAT-fs (loop0): Directory bread(block 71) failed [ 376.577966][ T7621] FAT-fs (loop0): Directory bread(block 72) failed [ 376.585041][ T7621] FAT-fs (loop0): Directory bread(block 73) failed [ 377.768077][ T5235] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 378.021636][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.033529][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 378.048595][ T5235] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 378.063488][ T5235] usb 2-1: New USB device found, idVendor=5543, idProduct=0003, bcdDevice= 0.00 [ 378.072836][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.100437][ T7656] geneve1: entered allmulticast mode [ 378.124813][ T5235] usb 2-1: config 0 descriptor?? [ 378.643617][ T5235] uclogic 0003:5543:0003.001B: No inputs registered, leaving [ 378.681363][ T5235] uclogic 0003:5543:0003.001B: hidraw0: USB HID v0.00 Device [HID 5543:0003] on usb-dummy_hcd.1-1/input0 [ 378.698488][ T7666] loop4: detected capacity change from 0 to 256 [ 378.820679][ T5235] usb 2-1: USB disconnect, device number 12 [ 378.840685][ T7670] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1020'. [ 379.447288][ T7679] netlink: 'syz.0.1024': attribute type 30 has an invalid length. [ 379.671910][ T7682] loop2: detected capacity change from 0 to 164 [ 379.700214][ T7683] loop3: detected capacity change from 0 to 64 [ 379.960767][ T7690] loop0: detected capacity change from 0 to 512 [ 380.022116][ T7690] EXT4-fs: Ignoring removed nobh option [ 380.218701][ T7690] fscrypt (loop0, inode 2): Error -61 getting encryption context [ 380.267224][ T7690] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -61 [ 380.333592][ T7690] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #13: comm syz.0.1029: casefold flag without casefold feature [ 380.370884][ T7690] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1029: couldn't read orphan inode 13 (err -117) [ 380.450361][ T7690] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 380.668959][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 380.737220][ T7697] loop3: detected capacity change from 0 to 2048 [ 380.867164][ T7697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 381.357333][ T5196] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.414592][ T7700] loop1: detected capacity change from 0 to 4096 [ 382.307203][ T7721] loop1: detected capacity change from 0 to 64 [ 382.950755][ T7730] loop1: detected capacity change from 0 to 256 [ 383.214005][ T7730] FAT-fs (loop1): Directory bread(block 64) failed [ 383.220924][ T7730] FAT-fs (loop1): Directory bread(block 65) failed [ 383.228176][ T7730] FAT-fs (loop1): Directory bread(block 66) failed [ 383.235207][ T7730] FAT-fs (loop1): Directory bread(block 67) failed [ 383.242126][ T7730] FAT-fs (loop1): Directory bread(block 68) failed [ 383.249213][ T7730] FAT-fs (loop1): Directory bread(block 69) failed [ 383.256371][ T7730] FAT-fs (loop1): Directory bread(block 70) failed [ 383.263143][ T7730] FAT-fs (loop1): Directory bread(block 71) failed [ 383.277393][ T7730] FAT-fs (loop1): Directory bread(block 72) failed [ 383.284334][ T7730] FAT-fs (loop1): Directory bread(block 73) failed [ 384.534759][ T5243] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 384.734273][ T5243] usb 4-1: Using ep0 maxpacket: 8 [ 384.754747][ T5243] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.766335][ T5243] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 384.776760][ T5243] usb 4-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 384.786201][ T5243] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.856111][ T5243] usb 4-1: config 0 descriptor?? [ 385.442849][ T5243] hid-picolcd 0003:04D8:F002.001C: No report with id 0xf3 found [ 385.452257][ T5243] hid-picolcd 0003:04D8:F002.001C: No report with id 0xf4 found [ 385.530113][ T5243] usb 4-1: USB disconnect, device number 11 [ 385.799120][ T7768] loop1: detected capacity change from 0 to 256 [ 385.900693][ T7770] netlink: 'syz.2.1065': attribute type 2 has an invalid length. [ 385.908802][ T7770] netlink: 244 bytes leftover after parsing attributes in process `syz.2.1065'. [ 386.552593][ T7779] loop0: detected capacity change from 0 to 128 [ 386.561054][ T7780] loop1: detected capacity change from 0 to 64 [ 386.623701][ T25] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 386.664503][ T7779] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1070'. [ 386.674678][ T7779] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1070'. [ 386.857875][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 386.881981][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 386.893721][ T25] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 386.909855][ T25] usb 4-1: New USB device found, idVendor=886d, idProduct=db3f, bcdDevice= 0.69 [ 386.919653][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 386.969864][ T25] usb 4-1: config 0 descriptor?? [ 387.410879][ T25] hid-generic 0003:886D:DB3F.001D: unbalanced delimiter at end of report description [ 387.480143][ T25] hid-generic 0003:886D:DB3F.001D: probe with driver hid-generic failed with error -22 [ 387.640392][ T5243] usb 4-1: USB disconnect, device number 12 [ 387.695160][ T7787] autofs: Bad value for 'fd' [ 387.892472][ T7791] loop0: detected capacity change from 0 to 512 [ 387.986210][ T7791] EXT4-fs (loop0): orphan cleanup on readonly fs [ 388.012428][ T7791] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1074: bg 0: block 248: padding at end of block bitmap is not set [ 388.052445][ T7791] Quota error (device loop0): write_blk: dquota write failed [ 388.055157][ T25] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 388.060543][ T7791] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 388.084573][ T7791] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.1074: Failed to acquire dquot type 1 [ 388.166822][ T7791] EXT4-fs (loop0): 1 truncate cleaned up [ 388.197115][ T7791] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 388.330272][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.342428][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 388.352801][ T25] usb 2-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 388.367340][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.449183][ T25] usb 2-1: config 0 descriptor?? [ 388.646787][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.168291][ T25] hid-led 0003:0FC5:B080.001E: probe with driver hid-led failed with error -71 [ 389.208570][ T25] usb 2-1: USB disconnect, device number 13 [ 391.034247][ T5186] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 391.076386][ T5186] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 391.086618][ T5186] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 391.107246][ T5186] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 391.122610][ T5186] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 391.132624][ T5186] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 392.158081][ T7839] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 392.164910][ T7839] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 392.173030][ T7839] vhci_hcd vhci_hcd.0: Device attached [ 392.299797][ T7847] loop3: detected capacity change from 0 to 64 [ 392.464733][ T5243] usb 13-1: new low-speed USB device number 2 using vhci_hcd [ 392.570872][ T7842] loop2: detected capacity change from 0 to 2048 [ 392.617691][ T7850] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 392.634615][ T7825] chnl_net:caif_netlink_parms(): no params data found [ 392.658353][ T7840] usbip_core: unknown command [ 392.663463][ T7840] vhci_hcd: unknown pdu 0 [ 392.667980][ T7840] usbip_core: unknown command [ 392.675655][ T4069] vhci_hcd: stop threads [ 392.680298][ T4069] vhci_hcd: release socket [ 392.688624][ T4069] vhci_hcd: disconnect device [ 393.161386][ T7857] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1101'. [ 393.233619][ T5186] Bluetooth: hci0: command tx timeout [ 394.310895][ T7825] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.318982][ T7825] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.334251][ T7825] bridge_slave_0: entered allmulticast mode [ 394.343951][ T7825] bridge_slave_0: entered promiscuous mode [ 394.438104][ T7825] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.446250][ T7825] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.454273][ T7825] bridge_slave_1: entered allmulticast mode [ 394.463533][ T7825] bridge_slave_1: entered promiscuous mode [ 394.779015][ T7825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 394.805085][ T7825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.105301][ T7825] team0: Port device team_slave_0 added [ 395.147258][ T7825] team0: Port device team_slave_1 added [ 395.164857][ T7881] loop0: detected capacity change from 0 to 256 [ 395.313516][ T5186] Bluetooth: hci0: command tx timeout [ 395.481002][ T7825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 395.488376][ T7825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.515193][ T7825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 395.515450][ T7881] FAT-fs (loop0): Directory bread(block 64) failed [ 395.533792][ T7881] FAT-fs (loop0): Directory bread(block 65) failed [ 395.540870][ T7881] FAT-fs (loop0): Directory bread(block 66) failed [ 395.547844][ T7881] FAT-fs (loop0): Directory bread(block 67) failed [ 395.560660][ T7881] FAT-fs (loop0): Directory bread(block 68) failed [ 395.569348][ T7881] FAT-fs (loop0): Directory bread(block 69) failed [ 395.576406][ T7881] FAT-fs (loop0): Directory bread(block 70) failed [ 395.583184][ T7881] FAT-fs (loop0): Directory bread(block 71) failed [ 395.590222][ T7881] FAT-fs (loop0): Directory bread(block 72) failed [ 395.597189][ T7881] FAT-fs (loop0): Directory bread(block 73) failed [ 395.697715][ T7825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 395.705271][ T7825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.733660][ T7825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 396.290569][ T7825] hsr_slave_0: entered promiscuous mode [ 396.345031][ T7825] hsr_slave_1: entered promiscuous mode [ 396.410177][ T7825] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 396.419400][ T7825] Cannot create hsr debugfs directory [ 396.722772][ T7898] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1120'. [ 397.318007][ T7825] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.413835][ T5186] Bluetooth: hci0: command tx timeout [ 397.484895][ T7825] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.646271][ T5243] vhci_hcd: vhci_device speed not set [ 397.681082][ T7903] loop3: detected capacity change from 0 to 2048 [ 397.695771][ T7825] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 397.721079][ T7903] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 397.861946][ T7911] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 397.863890][ T7903] NILFS error (device loop3): nilfs_bmap_lookup_at_level: broken bmap (inode number=6) [ 397.979526][ T7903] Remounting filesystem read-only [ 398.006659][ T7825] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 398.608664][ T7922] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1129'. [ 398.631190][ T7825] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 398.702967][ T7825] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 398.835935][ T7825] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 398.920322][ T7825] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 399.473542][ T5193] Bluetooth: hci0: command tx timeout [ 399.723553][ T5235] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 399.812252][ T7938] netlink: 'syz.2.1136': attribute type 21 has an invalid length. [ 399.820725][ T7938] netlink: 'syz.2.1136': attribute type 20 has an invalid length. [ 399.835154][ T7938] IPv6: NLM_F_CREATE should be specified when creating new route [ 399.964021][ T5235] usb 2-1: Using ep0 maxpacket: 16 [ 400.011986][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.023516][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 400.033763][ T5235] usb 2-1: New USB device found, idVendor=0458, idProduct=5017, bcdDevice= 0.00 [ 400.043119][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.101364][ T7825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 400.112337][ T5235] usb 2-1: config 0 descriptor?? [ 400.222872][ T7942] loop0: detected capacity change from 0 to 512 [ 400.284038][ T7825] 8021q: adding VLAN 0 to HW filter on device team0 [ 400.326595][ T7942] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 400.360634][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.368680][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.398216][ T5193] Bluetooth: hci4: command 0x0406 tx timeout [ 400.474766][ T1057] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.482464][ T1057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.494300][ T7942] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1138: corrupted in-inode xattr: e_value out of bounds [ 400.546371][ T7942] EXT4-fs (loop0): Remounting filesystem read-only [ 400.555987][ T7942] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 400.595138][ T5235] kye 0003:0458:5017.001F: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 400.688140][ T7946] loop2: detected capacity change from 0 to 128 [ 400.707288][ T5235] kye 0003:0458:5017.001F: hidraw0: USB HID v0.00 Device [HID 0458:5017] on usb-dummy_hcd.1-1/input0 [ 400.719118][ T5235] kye 0003:0458:5017.001F: tablet-enabling feature report not found [ 400.727658][ T5235] kye 0003:0458:5017.001F: tablet enabling failed [ 400.799211][ T7946] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 400.832485][ T5235] usb 2-1: USB disconnect, device number 14 [ 400.889292][ T7946] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 401.153681][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 401.193767][ T44] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 401.423521][ T44] usb 4-1: Using ep0 maxpacket: 32 [ 401.476455][ T44] usb 4-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=27.9b [ 401.486167][ T44] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.497893][ T44] usb 4-1: Product: syz [ 401.502305][ T44] usb 4-1: Manufacturer: syz [ 401.508352][ T44] usb 4-1: SerialNumber: syz [ 401.572673][ T44] usb 4-1: config 0 descriptor?? [ 401.591325][ T7954] loop2: detected capacity change from 0 to 128 [ 401.681352][ T7954] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 401.748325][ T7954] FAT-fs (loop2): error, clusters badly computed (0 != 1) [ 401.756788][ T7954] FAT-fs (loop2): Filesystem has been set read-only [ 401.894511][ T7954] FAT-fs (loop2): error, clusters badly computed (1 != 2) [ 401.918936][ T3398] bridge_slave_1: left allmulticast mode [ 401.925054][ T3398] bridge_slave_1: left promiscuous mode [ 401.931606][ T3398] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.936025][ T7954] FAT-fs (loop2): error, clusters badly computed (2 != 3) [ 402.035667][ T7954] FAT-fs (loop2): error, clusters badly computed (3 != 4) [ 402.040701][ T3398] bridge_slave_0: left allmulticast mode [ 402.049314][ T3398] bridge_slave_0: left promiscuous mode [ 402.056058][ T3398] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.068563][ T7954] FAT-fs (loop2): error, clusters badly computed (4 != 5) [ 402.138474][ T7954] FAT-fs (loop2): error, clusters badly computed (5 != 6) [ 402.166230][ T7954] FAT-fs (loop2): error, clusters badly computed (6 != 7) [ 402.233428][ T7954] FAT-fs (loop2): error, clusters badly computed (7 != 8) [ 402.265306][ T7954] FAT-fs (loop2): error, clusters badly computed (8 != 9) [ 402.299463][ T7954] FAT-fs (loop2): error, clusters badly computed (9 != 10) [ 402.378818][ T44] peak_usb 4-1:0.0 can0: unable to request usb[type=2 value=5] err=-71 [ 402.400819][ T7954] FAT-fs (loop2): error, clusters badly computed (10 != 11) [ 402.411402][ T7954] FAT-fs (loop2): error, clusters badly computed (11 != 12) [ 402.436321][ T7954] FAT-fs (loop2): error, clusters badly computed (12 != 13) [ 402.513011][ T7954] FAT-fs (loop2): error, clusters badly computed (13 != 14) [ 402.574346][ T7954] FAT-fs (loop2): error, clusters badly computed (14 != 15) [ 402.601473][ T7954] FAT-fs (loop2): error, clusters badly computed (15 != 16) [ 402.648201][ T7954] FAT-fs (loop2): error, clusters badly computed (16 != 17) [ 402.733721][ T7954] FAT-fs (loop2): error, clusters badly computed (17 != 18) [ 402.775530][ T7954] FAT-fs (loop2): error, clusters badly computed (18 != 19) [ 402.781509][ T3398] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 402.807733][ T7954] FAT-fs (loop2): error, clusters badly computed (19 != 20) [ 402.842994][ T7954] FAT-fs (loop2): error, clusters badly computed (20 != 21) [ 402.864308][ T7954] FAT-fs (loop2): error, clusters badly computed (21 != 22) [ 402.867087][ T3398] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 402.907578][ T7954] FAT-fs (loop2): error, clusters badly computed (22 != 23) [ 402.921651][ T3398] bond0 (unregistering): Released all slaves [ 402.941976][ T7954] FAT-fs (loop2): error, clusters badly computed (23 != 24) [ 402.951528][ T7954] FAT-fs (loop2): error, clusters badly computed (24 != 25) [ 402.970640][ T7954] FAT-fs (loop2): error, clusters badly computed (25 != 26) [ 402.987765][ T7954] FAT-fs (loop2): error, clusters badly computed (26 != 27) [ 403.015450][ T7954] FAT-fs (loop2): error, clusters badly computed (27 != 28) [ 403.059093][ T7954] FAT-fs (loop2): error, clusters badly computed (28 != 29) [ 403.077538][ T44] peak_usb 4-1:0.0: probe with driver peak_usb failed with error -71 [ 403.086944][ T7954] FAT-fs (loop2): error, clusters badly computed (29 != 30) [ 403.147552][ T7954] FAT-fs (loop2): error, clusters badly computed (30 != 31) [ 403.183899][ T7954] FAT-fs (loop2): error, clusters badly computed (31 != 32) [ 403.201136][ T44] usb 4-1: USB disconnect, device number 13 [ 403.218022][ T7954] FAT-fs (loop2): error, clusters badly computed (32 != 33) [ 403.281958][ T7954] FAT-fs (loop2): error, clusters badly computed (33 != 34) [ 403.331675][ T7954] FAT-fs (loop2): error, clusters badly computed (34 != 35) [ 403.415059][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.425095][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.452677][ T7954] FAT-fs (loop2): error, clusters badly computed (35 != 36) [ 403.468007][ T7954] FAT-fs (loop2): error, clusters badly computed (36 != 37) [ 403.500333][ T7954] FAT-fs (loop2): error, clusters badly computed (37 != 38) [ 403.532034][ T7954] FAT-fs (loop2): error, clusters badly computed (38 != 39) [ 403.576943][ T7825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 403.614008][ T7954] FAT-fs (loop2): error, clusters badly computed (39 != 40) [ 403.655722][ T7954] FAT-fs (loop2): error, clusters badly computed (40 != 41) [ 403.726127][ T7954] FAT-fs (loop2): error, clusters badly computed (41 != 42) [ 403.760300][ T7954] FAT-fs (loop2): error, clusters badly computed (42 != 43) [ 403.824691][ T7954] FAT-fs (loop2): error, clusters badly computed (43 != 44) [ 403.861403][ T7954] FAT-fs (loop2): error, clusters badly computed (44 != 45) [ 403.907461][ T7954] FAT-fs (loop2): error, clusters badly computed (45 != 46) [ 403.946371][ T7954] FAT-fs (loop2): error, clusters badly computed (46 != 47) [ 404.018184][ T7954] FAT-fs (loop2): error, clusters badly computed (47 != 48) [ 404.075240][ T3398] hsr_slave_0: left promiscuous mode [ 404.123768][ T7954] FAT-fs (loop2): error, clusters badly computed (48 != 49) [ 404.157097][ T3398] hsr_slave_1: left promiscuous mode [ 404.183850][ T3398] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 404.191614][ T3398] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 404.201580][ T7954] FAT-fs (loop2): error, clusters badly computed (49 != 50) [ 404.229443][ T3398] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 404.237358][ T3398] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 404.266803][ T7954] FAT-fs (loop2): error, clusters badly computed (50 != 51) [ 404.318753][ T7954] FAT-fs (loop2): error, clusters badly computed (51 != 52) [ 404.334717][ T3398] veth1_macvtap: left promiscuous mode [ 404.334857][ T3398] veth0_macvtap: left promiscuous mode [ 404.335147][ T3398] veth1_vlan: left promiscuous mode [ 404.335367][ T3398] veth0_vlan: left promiscuous mode [ 404.652579][ T7954] FAT-fs (loop2): error, clusters badly computed (52 != 53) [ 404.658767][ T7954] FAT-fs (loop2): error, clusters badly computed (53 != 54) [ 404.660746][ T7954] FAT-fs (loop2): error, clusters badly computed (54 != 55) [ 404.662750][ T7954] FAT-fs (loop2): error, clusters badly computed (55 != 56) [ 404.665280][ T7954] FAT-fs (loop2): error, clusters badly computed (56 != 57) [ 404.676147][ T7954] FAT-fs (loop2): error, clusters badly computed (57 != 58) [ 404.678324][ T7954] FAT-fs (loop2): error, clusters badly computed (58 != 59) [ 404.680146][ T7954] FAT-fs (loop2): error, clusters badly computed (59 != 60) [ 404.681970][ T7954] FAT-fs (loop2): error, clusters badly computed (60 != 61) [ 404.684137][ T7954] FAT-fs (loop2): error, clusters badly computed (61 != 62) [ 404.686278][ T7954] FAT-fs (loop2): error, clusters badly computed (62 != 63) [ 404.688050][ T7954] FAT-fs (loop2): error, clusters badly computed (63 != 64) [ 404.689824][ T7954] FAT-fs (loop2): error, clusters badly computed (64 != 65) [ 404.691893][ T7954] FAT-fs (loop2): error, clusters badly computed (65 != 66) [ 404.694147][ T7954] FAT-fs (loop2): error, clusters badly computed (66 != 67) [ 404.696450][ T7954] FAT-fs (loop2): error, clusters badly computed (67 != 68) [ 404.698344][ T7954] FAT-fs (loop2): error, clusters badly computed (68 != 69) [ 404.700330][ T7954] FAT-fs (loop2): error, clusters badly computed (69 != 70) [ 404.701961][ T7954] FAT-fs (loop2): error, clusters badly computed (70 != 71) [ 404.704489][ T7954] FAT-fs (loop2): error, clusters badly computed (71 != 72) [ 404.714257][ T7954] FAT-fs (loop2): error, clusters badly computed (72 != 73) [ 404.716699][ T7954] FAT-fs (loop2): error, clusters badly computed (73 != 74) [ 404.718614][ T7954] FAT-fs (loop2): error, clusters badly computed (74 != 75) [ 404.720726][ T7954] FAT-fs (loop2): error, clusters badly computed (75 != 76) [ 404.723117][ T7954] FAT-fs (loop2): error, clusters badly computed (76 != 77) [ 404.730630][ T7954] FAT-fs (loop2): error, clusters badly computed (77 != 78) [ 404.732667][ T7954] FAT-fs (loop2): error, clusters badly computed (78 != 79) [ 404.740938][ T7954] FAT-fs (loop2): error, clusters badly computed (79 != 80) [ 404.744814][ T7954] FAT-fs (loop2): error, clusters badly computed (80 != 81) [ 404.751548][ T7954] FAT-fs (loop2): error, clusters badly computed (81 != 82) [ 404.755240][ T7954] FAT-fs (loop2): error, clusters badly computed (82 != 83) [ 404.757106][ T7954] FAT-fs (loop2): error, clusters badly computed (83 != 84) [ 404.779662][ T7954] FAT-fs (loop2): error, clusters badly computed (84 != 85) [ 404.789413][ T7954] FAT-fs (loop2): error, clusters badly computed (85 != 86) [ 404.791242][ T7954] FAT-fs (loop2): error, clusters badly computed (86 != 87) [ 404.793391][ T7954] FAT-fs (loop2): error, clusters badly computed (87 != 88) [ 404.795237][ T7954] FAT-fs (loop2): error, clusters badly computed (88 != 89) [ 404.799872][ T7954] FAT-fs (loop2): error, clusters badly computed (89 != 90) [ 404.801628][ T7954] FAT-fs (loop2): error, clusters badly computed (90 != 91) [ 404.803604][ T7954] FAT-fs (loop2): error, clusters badly computed (91 != 92) [ 404.805457][ T7954] FAT-fs (loop2): error, clusters badly computed (92 != 93) [ 404.808301][ T7954] FAT-fs (loop2): error, clusters badly computed (93 != 94) [ 404.813892][ T7954] FAT-fs (loop2): error, clusters badly computed (94 != 95) [ 404.815728][ T7954] FAT-fs (loop2): error, clusters badly computed (95 != 96) [ 404.817484][ T7954] FAT-fs (loop2): error, clusters badly computed (96 != 97) [ 404.830629][ T7954] FAT-fs (loop2): error, clusters badly computed (97 != 98) [ 404.846303][ T7954] FAT-fs (loop2): error, clusters badly computed (98 != 99) [ 404.852730][ T7954] FAT-fs (loop2): error, clusters badly computed (99 != 100) [ 404.866176][ T7954] FAT-fs (loop2): error, clusters badly computed (100 != 101) [ 404.877473][ T7954] FAT-fs (loop2): error, clusters badly computed (101 != 102) [ 404.883136][ T7954] FAT-fs (loop2): error, clusters badly computed (102 != 103) [ 404.885446][ T7954] FAT-fs (loop2): error, clusters badly computed (103 != 104) [ 404.888425][ T7954] FAT-fs (loop2): error, clusters badly computed (104 != 105) [ 404.952660][ T7954] FAT-fs (loop2): error, clusters badly computed (105 != 106) [ 404.962493][ T7954] FAT-fs (loop2): error, clusters badly computed (106 != 107) [ 404.977985][ T7954] FAT-fs (loop2): error, clusters badly computed (107 != 108) [ 404.997247][ T7954] FAT-fs (loop2): error, clusters badly computed (108 != 109) [ 405.018736][ T7954] FAT-fs (loop2): error, clusters badly computed (109 != 110) [ 405.030022][ T7954] FAT-fs (loop2): error, clusters badly computed (110 != 111) [ 405.044827][ T7954] FAT-fs (loop2): error, clusters badly computed (111 != 112) [ 405.061186][ T7954] FAT-fs (loop2): error, clusters badly computed (112 != 113) [ 405.062956][ T7954] FAT-fs (loop2): error, clusters badly computed (113 != 114) [ 405.072254][ T7954] FAT-fs (loop2): error, clusters badly computed (114 != 115) [ 405.074246][ T7954] FAT-fs (loop2): error, clusters badly computed (115 != 116) [ 405.088878][ T7954] FAT-fs (loop2): error, clusters badly computed (116 != 117) [ 405.106742][ T7954] FAT-fs (loop2): error, clusters badly computed (117 != 118) [ 405.110817][ T7954] FAT-fs (loop2): error, clusters badly computed (118 != 119) [ 405.116387][ T7954] FAT-fs (loop2): error, clusters badly computed (119 != 120) [ 405.252921][ T5235] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 405.332388][ T3398] team0 (unregistering): Port device team_slave_1 removed [ 405.372005][ T3398] team0 (unregistering): Port device team_slave_0 removed [ 405.412992][ T6359] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 405.697996][ T29] audit: type=1326 audit(1726544298.446:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7986 comm="syz.2.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9094d7def9 code=0x7ffc0000 [ 405.800311][ T5235] usb 2-1: Using ep0 maxpacket: 32 [ 405.808183][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.808371][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 405.808583][ T5235] usb 2-1: New USB device found, idVendor=046d, idProduct=c298, bcdDevice= 0.00 [ 405.808741][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.865171][ T29] audit: type=1326 audit(1726544298.546:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7986 comm="syz.2.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9094d7def9 code=0x7ffc0000 [ 405.865406][ T29] audit: type=1326 audit(1726544298.556:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7986 comm="syz.2.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7f9094d7def9 code=0x7ffc0000 [ 405.865624][ T29] audit: type=1326 audit(1726544298.556:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7986 comm="syz.2.1155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9094d7def9 code=0x7ffc0000 [ 405.876183][ T5235] usb 2-1: config 0 descriptor?? [ 406.290094][ T3398] IPVS: stop unused estimator thread 0... [ 406.459833][ T5235] logitech 0003:046D:C298.0020: unbalanced collection at end of report description [ 406.480829][ T5235] logitech 0003:046D:C298.0020: parse failed [ 406.481291][ T5235] logitech 0003:046D:C298.0020: probe with driver logitech failed with error -22 [ 407.176696][ T5235] usb 2-1: USB disconnect, device number 15 [ 407.188661][ T29] audit: type=1326 audit(1726544299.986:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7999 comm="syz.2.1160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9094d7def9 code=0x7ffc0000 [ 407.198040][ T29] audit: type=1326 audit(1726544299.996:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7999 comm="syz.2.1160" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9094d7def9 code=0x7ffc0000 [ 407.969518][ T7825] veth0_vlan: entered promiscuous mode [ 408.080170][ T7825] veth1_vlan: entered promiscuous mode [ 408.306355][ T7825] veth0_macvtap: entered promiscuous mode [ 408.352251][ T7825] veth1_macvtap: entered promiscuous mode [ 408.428167][ T5259] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 408.478337][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.489233][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.500200][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.510985][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.522417][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.533810][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.544126][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 408.554942][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.573707][ T7825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.654561][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.668352][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.679572][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.690374][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.702174][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.713170][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.723515][ T7825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 408.735738][ T7825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.750426][ T7825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.805559][ T7825] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.815252][ T7825] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.824523][ T7825] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.833695][ T7825] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.851608][ T5259] usb 3-1: Using ep0 maxpacket: 16 [ 408.858011][ T25] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 408.888621][ T5259] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.900222][ T5259] usb 3-1: New USB device found, idVendor=0458, idProduct=5017, bcdDevice= 0.00 [ 408.909842][ T5259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.940326][ T5259] usb 3-1: config 0 descriptor?? [ 409.099526][ T5243] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 409.113758][ T25] usb 1-1: Using ep0 maxpacket: 32 [ 409.139317][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 409.151727][ T25] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 409.163697][ T25] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 409.178512][ T25] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 409.188912][ T25] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 409.202602][ T25] usb 1-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 409.212272][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.261523][ T25] usb 1-1: config 0 descriptor?? [ 409.316018][ T5243] usb 4-1: Using ep0 maxpacket: 32 [ 409.348700][ T5243] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.360400][ T5243] usb 4-1: config 4 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 409.370685][ T5243] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 409.384304][ T5243] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.436813][ T5243] hub 4-1:4.0: USB hub found [ 409.528205][ T5259] kye 0003:0458:5017.0021: tablet report size too small, or kye_tablet_rdesc unexpectedly large [ 409.591346][ T25] usblp 1-1:0.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 409.614844][ T5259] kye 0003:0458:5017.0021: unknown main item tag 0x0 [ 409.621998][ T5259] kye 0003:0458:5017.0021: unknown main item tag 0x0 [ 409.629316][ T5259] kye 0003:0458:5017.0021: unknown main item tag 0x0 [ 409.639537][ T5259] kye 0003:0458:5017.0021: unknown main item tag 0x0 [ 409.647397][ T5259] kye 0003:0458:5017.0021: unknown main item tag 0x0 [ 409.697705][ T5243] hub 4-1:4.0: 2 ports detected [ 409.702858][ T5243] usb 4-1: selecting invalid altsetting 1 [ 409.709982][ T5243] hub 4-1:4.0: Using single TT (err -22) [ 409.755138][ T5259] kye 0003:0458:5017.0021: hidraw0: USB HID v0.00 Device [HID 0458:5017] on usb-dummy_hcd.2-1/input0 [ 409.771050][ T5259] kye 0003:0458:5017.0021: tablet-enabling feature report not found [ 409.779822][ T5259] kye 0003:0458:5017.0021: tablet enabling failed [ 409.862830][ T5259] usb 3-1: USB disconnect, device number 10 [ 409.886075][ T5243] hub 4-1:4.0: hub_hub_status failed (err = -71) [ 409.898994][ T5243] hub 4-1:4.0: config failed, can't get hub status (err -71) [ 409.986828][ T5243] usb 4-1: USB disconnect, device number 14 [ 410.227005][ T5235] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 410.453807][ T5235] usb 2-1: Using ep0 maxpacket: 16 [ 410.484869][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.496536][ T5235] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 410.510698][ T5235] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 410.525734][ T5235] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 410.535267][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.602195][ T5235] usb 2-1: config 0 descriptor?? [ 410.864173][ T8040] sp0: Synchronizing with TNC [ 410.975064][ T8039] [U] è [ 411.109239][ T5235] microsoft 0003:045E:07DA.0022: unknown main item tag 0x0 [ 411.125555][ T5235] microsoft 0003:045E:07DA.0022: unknown main item tag 0x0 [ 411.135136][ T5235] microsoft 0003:045E:07DA.0022: unknown main item tag 0x0 [ 411.142732][ T5235] microsoft 0003:045E:07DA.0022: unknown main item tag 0x0 [ 411.150602][ T5235] microsoft 0003:045E:07DA.0022: item 0 4 0 8 parsing failed [ 411.227441][ T5235] microsoft 0003:045E:07DA.0022: parse failed [ 411.234268][ T5235] microsoft 0003:045E:07DA.0022: probe with driver microsoft failed with error -22 [ 411.355638][ T5259] usb 2-1: USB disconnect, device number 16 [ 411.448933][ T1530] usb 1-1: USB disconnect, device number 5 [ 411.460941][ T1530] usblp0: removed [ 411.780308][ T8054] program syz.2.1179 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 412.303838][ T8063] netlink: 'syz.2.1182': attribute type 1 has an invalid length. [ 412.358011][ T8066] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1184'. [ 412.807436][ T8072] loop0: detected capacity change from 0 to 1024 [ 412.833445][ T8072] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 413.455274][ T8087] loop2: detected capacity change from 0 to 256 [ 413.485950][ T8087] exfat: Bad value for 'fmask' [ 413.794385][ T8090] loop3: detected capacity change from 0 to 512 [ 413.967737][ T8090] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 414.074476][ T4069] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.082721][ T4069] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 414.095409][ T8090] EXT4-fs (loop3): 1 truncate cleaned up [ 414.102984][ T8090] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 414.195205][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.203571][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 414.243063][ T8090] EXT4-fs error (device loop3): htree_dirblock_to_tree:1083: inode #2: comm syz.3.1194: Directory hole found for htree leaf block 0 [ 414.567586][ T5196] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.964538][ T8107] loop3: detected capacity change from 0 to 512 [ 415.091214][ T8107] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 415.104104][ T8116] loop0: detected capacity change from 0 to 512 [ 415.116196][ T8107] ext4 filesystem being mounted at /252/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 415.180337][ T8107] EXT4-fs error (device loop3): ext4_get_verity_descriptor_location:335: inode #15: comm syz.3.1200: verity file corrupted; can't find descriptor [ 415.184729][ T8116] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 415.229783][ T8107] fs-verity (loop3, inode 15): Error -117 getting verity descriptor size [ 415.485738][ T5196] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 415.665625][ T8123] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 415.675788][ T8123] TCP: tcp_parse_options: Illegal window scaling value 15 > 14 received [ 416.407826][ T8139] loop0: detected capacity change from 0 to 128 [ 416.469678][ T8139] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 416.563634][ T8139] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 416.970537][ T8145] loop4: detected capacity change from 0 to 2048 [ 417.033549][ T8145] NILFS (loop4): broken superblock, retrying with spare superblock (blocksize = 1024) [ 417.109303][ T8150] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 417.337773][ T8152] ===================================================== [ 417.345235][ T8152] BUG: KMSAN: uninit-value in nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 417.353766][ T8152] nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 417.359541][ T8152] nf_send_reset6+0xd84/0x15b0 [ 417.364707][ T8152] nft_reject_inet_eval+0x3c1/0x880 [ 417.370117][ T8152] nft_do_chain+0x426/0x2290 [ 417.375099][ T8152] nft_do_chain_inet+0x41a/0x4f0 [ 417.380229][ T8152] nf_hook_slow+0xf4/0x400 [ 417.385021][ T8152] ip6_input+0x2fe/0x430 [ 417.389568][ T8152] ip6_rcv_finish+0x617/0x970 [ 417.394599][ T8152] ipv6_rcv+0xde/0x390 [ 417.398840][ T8152] __netif_receive_skb+0x1da/0xa00 [ 417.404285][ T8152] netif_receive_skb+0x58/0x660 [ 417.409344][ T8152] tun_rx_batched+0x3ee/0x980 [ 417.414351][ T8152] tun_get_user+0x5783/0x6c60 [ 417.419257][ T8152] tun_chr_write_iter+0x3ac/0x5d0 [ 417.424594][ T8152] vfs_write+0xb28/0x1540 [ 417.429075][ T8152] ksys_write+0x20f/0x4c0 [ 417.433754][ T8152] __x64_sys_write+0x93/0xe0 [ 417.438515][ T8152] x64_sys_call+0x306a/0x3ba0 [ 417.443526][ T8152] do_syscall_64+0xcd/0x1e0 [ 417.448270][ T8152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.454551][ T8152] [ 417.456963][ T8152] Uninit was stored to memory at: [ 417.462240][ T8152] nf_reject_ip6_tcphdr_put+0x60c/0x6c0 [ 417.468151][ T8152] nf_send_reset6+0xd84/0x15b0 [ 417.473123][ T8152] nft_reject_inet_eval+0x3c1/0x880 [ 417.478663][ T8152] nft_do_chain+0x426/0x2290 [ 417.483660][ T8152] nft_do_chain_inet+0x41a/0x4f0 [ 417.488808][ T8152] nf_hook_slow+0xf4/0x400 [ 417.493610][ T8152] ip6_input+0x2fe/0x430 [ 417.498025][ T8152] ip6_rcv_finish+0x617/0x970 [ 417.502885][ T8152] ipv6_rcv+0xde/0x390 [ 417.507278][ T8152] __netif_receive_skb+0x1da/0xa00 [ 417.512622][ T8152] netif_receive_skb+0x58/0x660 [ 417.517891][ T8152] tun_rx_batched+0x3ee/0x980 [ 417.522761][ T8152] tun_get_user+0x5783/0x6c60 [ 417.527948][ T8152] tun_chr_write_iter+0x3ac/0x5d0 [ 417.533345][ T8152] vfs_write+0xb28/0x1540 [ 417.537844][ T8152] ksys_write+0x20f/0x4c0 [ 417.542430][ T8152] __x64_sys_write+0x93/0xe0 [ 417.547532][ T8152] x64_sys_call+0x306a/0x3ba0 [ 417.552411][ T8152] do_syscall_64+0xcd/0x1e0 [ 417.557284][ T8152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.563531][ T8152] [ 417.566042][ T8152] Uninit was stored to memory at: [ 417.571323][ T8152] nf_reject_ip6_tcphdr_put+0x2ca/0x6c0 [ 417.577227][ T8152] nf_send_reset6+0xd84/0x15b0 [ 417.582201][ T8152] nft_reject_inet_eval+0x3c1/0x880 [ 417.587755][ T8152] nft_do_chain+0x426/0x2290 [ 417.592562][ T8152] nft_do_chain_inet+0x41a/0x4f0 [ 417.597834][ T8152] nf_hook_slow+0xf4/0x400 [ 417.602451][ T8152] ip6_input+0x2fe/0x430 [ 417.607088][ T8152] ip6_rcv_finish+0x617/0x970 [ 417.611959][ T8152] ipv6_rcv+0xde/0x390 [ 417.616559][ T8152] __netif_receive_skb+0x1da/0xa00 [ 417.621956][ T8152] netif_receive_skb+0x58/0x660 [ 417.627333][ T8152] tun_rx_batched+0x3ee/0x980 [ 417.632244][ T8152] tun_get_user+0x5783/0x6c60 [ 417.637372][ T8152] tun_chr_write_iter+0x3ac/0x5d0 [ 417.642627][ T8152] vfs_write+0xb28/0x1540 [ 417.647329][ T8152] ksys_write+0x20f/0x4c0 [ 417.651861][ T8152] __x64_sys_write+0x93/0xe0 [ 417.656816][ T8152] x64_sys_call+0x306a/0x3ba0 [ 417.661713][ T8152] do_syscall_64+0xcd/0x1e0 [ 417.666624][ T8152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.672774][ T8152] [ 417.675331][ T8152] Uninit was created at: [ 417.679822][ T8152] kmem_cache_alloc_node_noprof+0x6bf/0xb80 [ 417.686124][ T8152] kmalloc_reserve+0x13d/0x4a0 [ 417.691095][ T8152] __alloc_skb+0x363/0x7b0 [ 417.695841][ T8152] nf_send_reset6+0x98d/0x15b0 [ 417.700816][ T8152] nft_reject_inet_eval+0x3c1/0x880 [ 417.706428][ T8152] nft_do_chain+0x426/0x2290 [ 417.711277][ T8152] nft_do_chain_inet+0x41a/0x4f0 [ 417.716693][ T8152] nf_hook_slow+0xf4/0x400 [ 417.721313][ T8152] ip6_input+0x2fe/0x430 [ 417.726074][ T8152] ip6_rcv_finish+0x617/0x970 [ 417.730945][ T8152] ipv6_rcv+0xde/0x390 [ 417.735393][ T8152] __netif_receive_skb+0x1da/0xa00 [ 417.740732][ T8152] netif_receive_skb+0x58/0x660 [ 417.746026][ T8152] tun_rx_batched+0x3ee/0x980 [ 417.750882][ T8152] tun_get_user+0x5783/0x6c60 [ 417.755946][ T8152] tun_chr_write_iter+0x3ac/0x5d0 [ 417.761147][ T8152] vfs_write+0xb28/0x1540 [ 417.765833][ T8152] ksys_write+0x20f/0x4c0 [ 417.770332][ T8152] __x64_sys_write+0x93/0xe0 [ 417.775351][ T8152] x64_sys_call+0x306a/0x3ba0 [ 417.780244][ T8152] do_syscall_64+0xcd/0x1e0 [ 417.785089][ T8152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 417.791174][ T8152] [ 417.793798][ T8152] CPU: 1 UID: 0 PID: 8152 Comm: syz.0.1221 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 417.804446][ T8152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 417.814827][ T8152] ===================================================== [ 417.821882][ T8152] Disabling lock debugging due to kernel taint [ 417.828357][ T8152] Kernel panic - not syncing: kmsan.panic set ... [ 417.834912][ T8152] CPU: 1 UID: 0 PID: 8152 Comm: syz.0.1221 Tainted: G B 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 417.846939][ T8152] Tainted: [B]=BAD_PAGE [ 417.851206][ T8152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 417.861403][ T8152] Call Trace: [ 417.864801][ T8152] [ 417.867828][ T8152] dump_stack_lvl+0x216/0x2d0 [ 417.872712][ T8152] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 417.878736][ T8152] dump_stack+0x1e/0x30 [ 417.883090][ T8152] panic+0x4e2/0xcd0 [ 417.887176][ T8152] ? kmsan_get_metadata+0xc1/0x1c0 [ 417.892511][ T8152] kmsan_report+0x2c7/0x2d0 [ 417.897214][ T8152] ? kmsan_internal_chain_origin+0x10/0xd0 [ 417.903215][ T8152] ? __msan_warning+0x95/0x120 [ 417.908156][ T8152] ? nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 417.914086][ T8152] ? nf_send_reset6+0xd84/0x15b0 [ 417.919218][ T8152] ? nft_reject_inet_eval+0x3c1/0x880 [ 417.924779][ T8152] ? nft_do_chain+0x426/0x2290 [ 417.929715][ T8152] ? nft_do_chain_inet+0x41a/0x4f0 [ 417.935001][ T8152] ? nf_hook_slow+0xf4/0x400 [ 417.939756][ T8152] ? ip6_input+0x2fe/0x430 [ 417.944341][ T8152] ? ip6_rcv_finish+0x617/0x970 [ 417.949356][ T8152] ? ipv6_rcv+0xde/0x390 [ 417.953753][ T8152] ? __netif_receive_skb+0x1da/0xa00 [ 417.959234][ T8152] ? netif_receive_skb+0x58/0x660 [ 417.964443][ T8152] ? tun_rx_batched+0x3ee/0x980 [ 417.969536][ T8152] ? tun_get_user+0x5783/0x6c60 [ 417.974536][ T8152] ? tun_chr_write_iter+0x3ac/0x5d0 [ 417.979887][ T8152] ? vfs_write+0xb28/0x1540 [ 417.984545][ T8152] ? ksys_write+0x20f/0x4c0 [ 417.989197][ T8152] ? __x64_sys_write+0x93/0xe0 [ 417.994106][ T8152] ? x64_sys_call+0x306a/0x3ba0 [ 417.999148][ T8152] ? do_syscall_64+0xcd/0x1e0 [ 418.004028][ T8152] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.010276][ T8152] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.016513][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.021932][ T8152] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 418.028186][ T8152] ? kmem_cache_alloc_node_noprof+0x6df/0xb80 [ 418.034471][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.039875][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.045274][ T8152] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 418.051297][ T8152] ? csum_partial+0x45e/0x4b0 [ 418.056156][ T8152] __msan_warning+0x95/0x120 [ 418.060930][ T8152] nf_reject_ip6_tcphdr_put+0x688/0x6c0 [ 418.066683][ T8152] nf_send_reset6+0xd84/0x15b0 [ 418.071687][ T8152] nft_reject_inet_eval+0x3c1/0x880 [ 418.077080][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.082493][ T8152] ? __pfx_nft_reject_inet_eval+0x10/0x10 [ 418.088416][ T8152] nft_do_chain+0x426/0x2290 [ 418.093216][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.098630][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.104042][ T8152] ? ipv6_find_hdr+0xe8d/0x12f0 [ 418.109081][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.114479][ T8152] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 418.120498][ T8152] nft_do_chain_inet+0x41a/0x4f0 [ 418.125626][ T8152] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 418.131266][ T8152] nf_hook_slow+0xf4/0x400 [ 418.135863][ T8152] ip6_input+0x2fe/0x430 [ 418.140286][ T8152] ? __pfx_ip6_input_finish+0x10/0x10 [ 418.145846][ T8152] ? __pfx_ip6_input+0x10/0x10 [ 418.150805][ T8152] ip6_rcv_finish+0x617/0x970 [ 418.155660][ T8152] ipv6_rcv+0xde/0x390 [ 418.159894][ T8152] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 418.165281][ T8152] __netif_receive_skb+0x1da/0xa00 [ 418.170675][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.176077][ T8152] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 418.182109][ T8152] netif_receive_skb+0x58/0x660 [ 418.187161][ T8152] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 418.193192][ T8152] ? tun_rx_batched+0x37c/0x980 [ 418.198249][ T8152] tun_rx_batched+0x3ee/0x980 [ 418.203090][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.208505][ T8152] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 418.214523][ T8152] tun_get_user+0x5783/0x6c60 [ 418.219360][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.224761][ T8152] ? kmsan_get_metadata+0x13e/0x1c0 [ 418.230151][ T8152] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 418.236725][ T8152] tun_chr_write_iter+0x3ac/0x5d0 [ 418.242009][ T8152] vfs_write+0xb28/0x1540 [ 418.246498][ T8152] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 418.252214][ T8152] ksys_write+0x20f/0x4c0 [ 418.256704][ T8152] __x64_sys_write+0x93/0xe0 [ 418.261450][ T8152] x64_sys_call+0x306a/0x3ba0 [ 418.266313][ T8152] do_syscall_64+0xcd/0x1e0 [ 418.271011][ T8152] ? clear_bhb_loop+0x25/0x80 [ 418.275862][ T8152] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.281943][ T8152] RIP: 0033:0x7f7b4ef7c9df [ 418.286501][ T8152] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 418.306314][ T8152] RSP: 002b:00007f7b4edf9000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 418.314922][ T8152] RAX: ffffffffffffffda RBX: 00007f7b4f135f80 RCX: 00007f7b4ef7c9df [ 418.323043][ T8152] RDX: 000000000000004e RSI: 0000000020000840 RDI: 00000000000000c8 [ 418.331157][ T8152] RBP: 00007f7b4eff0b76 R08: 0000000000000000 R09: 0000000000000000 [ 418.339262][ T8152] R10: 000000000000004e R11: 0000000000000293 R12: 0000000000000000 [ 418.347362][ T8152] R13: 0000000000000000 R14: 00007f7b4f135f80 R15: 00007ffc50a5b198 [ 418.355488][ T8152] [ 418.358841][ T8152] Kernel Offset: disabled [ 418.363311][ T8152] Rebooting in 86400 seconds..