last executing test programs: 15.213175686s ago: executing program 2 (id=3766): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usb_connect(0x0, 0x4f, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000a6ff0540cdabeecdb9050000000109023d0c020000000009049c00030103510009050a00000000000009050313000000000003270103"], 0x0) 15.172168597s ago: executing program 3 (id=3767): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000000)=@ipv4_newaddr={0x38, 0x14, 0x509, 0x70bd26, 0x25dfdbfd, {0x2, 0x20, 0x0, 0xc8}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x10}]}, 0x38}}, 0x0) 13.339455853s ago: executing program 3 (id=3776): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000001000000000008000000000000fe8000000000000000000000000000aa4e220000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc}}, 0x200408c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet6(0xa, 0x3, 0xff) r7 = dup(r6) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1298c2, 0x0) sendfile(r7, r8, 0x0, 0x80001d00c0d1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) 13.166227356s ago: executing program 2 (id=3777): socket$packet(0x11, 0xa, 0x300) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x6a, &(0x7f00000004c0)={@random="d93f47151094", @remote, @val={@void, {0x8100, 0x0, 0x0, 0x3}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "1200b0", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @dest_unreach={0x4, 0x2, 0x0, 0x0, '\x00', {0x0, 0x6, "277382", 0x0, 0x32, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}}}}, 0x0) 12.289085883s ago: executing program 2 (id=3779): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$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") r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) read$FUSE(r3, &(0x7f00000020c0)={0x2020}, 0x2020) 11.853913732s ago: executing program 3 (id=3781): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r1}, 0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./bus\x00', 0x10) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, 0x0) 10.936347579s ago: executing program 3 (id=3783): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket(0x5, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xd5cd7000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f000000000000000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) tgkill(0x0, 0x0, 0x21) tkill(r0, 0x38) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000000180)='./file1\x00', 0x8000, &(0x7f0000000400)=ANY=[@ANYRES64=0x0], 0x1, 0x14fe, &(0x7f0000001580)="$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") 7.904798368s ago: executing program 0 (id=3785): syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffcb5, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r4, 0x4bfb, 0x0) syz_mount_image$exfat(&(0x7f00000005c0), &(0x7f0000000240)='./file0\x00', 0x3000050, &(0x7f0000000600)=ANY=[], 0x2, 0x1505, &(0x7f0000000d00)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) 7.904517178s ago: executing program 2 (id=3786): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000000)=@ipv4_newaddr={0x38, 0x14, 0x509, 0x70bd26, 0x25dfdbfd, {0x2, 0x20, 0x0, 0xc8}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x10}]}, 0x38}}, 0x0) 7.904166488s ago: executing program 3 (id=3787): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000380)='./file0\x00', 0x10, &(0x7f0000000200), 0x0, 0x5ae, &(0x7f00000016c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600), 0x4) recvmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x407006}, 0x104) 6.73968233s ago: executing program 0 (id=3790): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="02000000cb0c0000020000000c00000000140000", @ANYRES32, @ANYBLOB="000000007ba1000000000000a2bf1036c4000000", @ANYRES32=0x0, @ANYBLOB='\x00'/14], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800"/12, @ANYRES32=r2], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r3}, 0xc) sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/19], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') lseek(r8, 0x2000, 0x0) 6.181391641s ago: executing program 4 (id=3791): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000001000000000008000000000000fe8000000000000000000000000000aa4e220000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc}}, 0x200408c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet6(0xa, 0x3, 0xff) r7 = dup(r6) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1298c2, 0x0) sendfile(r7, r8, 0x0, 0x80001d00c0d1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) 4.305825097s ago: executing program 0 (id=3793): syz_mount_image$erofs(&(0x7f0000000240), &(0x7f0000000100)='./file1\x00', 0x3008003, &(0x7f0000002ac0)=ANY=[], 0x2, 0x200, &(0x7f00000002c0)="$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") syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x80, 0x9b0b, @mcast1}}}}}}, 0x0) pipe(&(0x7f0000000280)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x118820, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc0100001900010000000000fddbdf25e0000001000000000000000000000000ac1414bb0000000000000000000000000000000bffff00000a008000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="81000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090aabd9b14999dbcadd992e21cfba60000000000000000000000000000000001000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000044010500e0000002000000000000000000000000000000003c00000000000000ffffffff00"], 0x1fc}}, 0x0) 4.305026008s ago: executing program 4 (id=3794): pipe2$9p(&(0x7f0000001900), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f0000"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x18) 4.265494278s ago: executing program 3 (id=3795): r0 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000e00)=ANY=[@ANYBLOB="1201000000000040de28021100000000000109022400010000d00009040004010300000009210100f90122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = gettid() timer_create(0x6, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, 0x0) wait4(r1, &(0x7f0000000000), 0x2, &(0x7f0000000700)) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="200b4000000028b1"], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000002300), 0x0, 0x41402) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x18000000000002a0, 0xb, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba5", 0x0, 0x1c00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) close(r2) 4.1555538s ago: executing program 1 (id=3796): syz_clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 4.080605532s ago: executing program 1 (id=3797): symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000100)='./file0\x00') syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000001c0), 0x6, 0x5fc, &(0x7f0000000600)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0xb) umount2(&(0x7f00000002c0)='./file0\x00', 0x2) 3.578023132s ago: executing program 1 (id=3798): mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000680)='sched_switch\x00', r4}, 0x18) 3.407341485s ago: executing program 0 (id=3799): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000580)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70200000000000085000000860000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3000010, &(0x7f0000000000), 0x3e, 0x51b, &(0x7f0000001200)="$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") epoll_create1(0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 3.406961425s ago: executing program 4 (id=3800): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000700008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x3000000, &(0x7f00000006c0), 0x1, 0x513, &(0x7f0000000c40)="$eJzs3W9rJHcdAPDvTLJp7i41WxU5C7bFVu6K3m7S2DaKtBVEHxXU+jzGZBNCNtmQ3dRLKJriCxBEVPAF+ETwBQjSlyDCgT4XFUX0Th/qjczuRPNnN1mSTfbcfD4w2d9v/n2/vyE7O39+zARwbb0QEW9FxFhEvBwR08X4tBgW8sp+Z75HD99byocksuydvyWRFOMO1pXXxyPiVmeRmIyIr38l4lvJybjN3b31xXq9tl3Uq62NrWpzd+/e2sbiam21tjk3N/va/Ovzr87PZIULtbMcEW986U8/+v7PvvzGrz7z7d8v/OXud/K0vvCxTt4RsXShAD101l1qb4sD+TbavoxgQ5K3pzQ27CwAAOhHfoz/4Yj4ZPv4fzrG2kdzAAAAwCjJ3pyKfyURGQAAADCy0oiYiiStFH0BpiJNK5VOH96Pxs203mi2Pr3S2NlczqdFlKOUrqzVazNFX+FylJK8Plv0sT2ov3KsPhcRz0TED6dvtOuVpUZ9edgXPwAAAOCauPX80fP/f06n7TIAAAAwYso9KwAAAMCocMoPAAAAo8/5PwAAAIy0r779dj5kB+/xXn53d2e98e695VpzvbKxs1RZamxvVVYbjdX2M/s2zlpfvdHY+mxs7tyvtmrNVrW5u7ew0djZbC2sHXkFNgAAAHCFnnn+g98lEbH/+RvtIYrnAAIc8cdhJwAM0tiwEwCGZnzYCQBDUzpzDnsIGHXJGdNPdt7pXCuMX19OPgAAwODd+fjJ+/8TxbSzrw0A/8/09QGA68fdPbi+SuftAXh70JkAw/KhzsdTvab3fHhHH/f/O9cYsuxciQEAAAMz1R6StFIcp09FmlYqEU+3XwtQSlbW6rWZ4vzgt9Olp/L6bHvJ5Mw+wwAAAAAAAAAAAAAAAAAAAAAAAABAR5YlkQEAAAAjLSL9c9J+mn/EnemXpo5eHTj21q+fvvPj+4ut1vZsxETy9+l81EREtH5SjH8l80oAAAAAeAJ0ztOLz9lhZwMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAqHn08L2lg+Eq4/71ixFR7hZ/PCbbn5NRioib/0hi/NBySUSMDSD+/vsRcbtb/CQeZ1lWLrLoFv/GJccvtzdN9/hpRNwaQHy4zj7I9z9vdfv+pfFC+7P792+8GC6q9/4v/e/+b6zH/ufpY/Venn3wi2rP+O9HPDveff9zED/pxD8SIq+82Gcbv/mNvb2uEw6tslv8w7GqrY2tanN3797axuJqbbW2OTc3+9r86/Ovzs9UV9bqteJv1zA/+MQvH5/W/ps94pePtv/E9n+pr9Zn8e8H9x9+pFMpdYt/98Xuv7+3e8RPi9++TxXlfPqdg/J+p3zYcz//zXOntX+5R/snz2j/3b7aH597+Wvf+0PXKSe2BgBwFZq7e+uL9Xpt+5TCZB/zXHHhzScjjQEW4slIY1iF7Lud/8eLreeCi58oZBdZfDwGkMbEie/pWJx3hUnEfr6uPv8hAQCAEfO/g/7T7iABAAAAAAAAAAAAAAAAAAAAl+mcjyWbjIi+Zz4ec384TQUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAONV/AgAA//8FStFZ") arch_prctl$ARCH_SHSTK_UNLOCK(0x5004, 0x2) syz_mount_image$fuse(0x0, 0x0, 0x80004, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file1\x00', 0x8000, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xe, 0x2ac, &(0x7f0000000c00)="$eJzs3UFrK1UUAOAzSZrk6SJB3OjGAd/CVXl166ZRniB2pYygLqToeyBJEF4hYAVjV/0FLvs//Alu3PgPBLeCu3ZRGZlMpknbtKltTOH1+1a3c+ece3LvkK5y5lGUDo7/iHY7idp2bMdJEt2oReWnaAQA8PI4yfP4O79NZKO2+moAgHUo//+X7rsWAGA9Pv38i497OztPP0nTdrzRORxlSUQMD0dZOd97Ht/GIJ7Fk+jEaUR+phx/+NHO02ikhW48Hm5ERBYx/Oq3af7eXxGT+K3oRHdx/FZaisfD8SgbZfFKVV0avecb1R+deH1x/LsX42M4jqwZ77w9V/9mdOL3r+O7GMQ3UcTO4n/cStMP8p+Pf/iyWKaIT2qRtSb3zeT1NR0JAAAAAAAAAAAAAAAAAAAAAAAPwGaaJmX7nkn/npj27xmPsvrpZH4zrXTn++tU/YGSKlHZHyiPaYuecR5HVX+dJ2ma5tMbZ/GNeLPhxQIAAAAAAAAAAAAAAAAAAABQ2Pt+v787GDx7sZJB1Q2g+ln/bfNsz115K/b7u/WrE7ZuvtZ8t4Gi1mtvjkYjVrQtywaPinpWnrk1O9zPohxUB/Of8ix7SF57v0y63z9qRUymqk3u7ybL1mpXB/fL/FQz7roJ+eSROM3Pn2m7KvVCVHNFO998deHUP3n1AC/L896f5RlNrySTFhs3W33j7LwWfMBi0L68+q9XJ7zyK6N+5y8dAAAAAAAAAAAAAAAAAABgodmPfhdMHlwbWvvfigIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACANZu9/78atCPi/JVLg/E0+Lp7poNmvNi7548IAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAA/BvAAAA//9pyURa") r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r7, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000000)=@ipv4_newaddr={0x38, 0x14, 0x509, 0x70bd26, 0x25dfdbfd, {0x2, 0x20, 0x0, 0xc8, r8}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}, @IFA_FLAGS={0x8, 0x8, 0x10}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_FLAGS={0x8, 0x8, 0x10}]}, 0x38}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x70}}, 0x0) read$FUSE(r5, &(0x7f00000020c0)={0x2020}, 0x2020) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004804) 3.385141715s ago: executing program 2 (id=3801): keyctl$KEYCTL_WATCH_KEY(0x6, 0x0, 0xffffffffffffffff, 0xfffffffdfffffffc) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e2793b10d1050120000601020301090212"], 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000580)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000000000085000000860000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xc050) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3000010, &(0x7f0000000000), 0x3e, 0x51b, &(0x7f0000001200)="$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") epoll_create1(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 2.607105311s ago: executing program 1 (id=3802): mkdir(&(0x7f0000000540)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000680)='sched_switch\x00', r4}, 0x18) 2.227690657s ago: executing program 4 (id=3803): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000180)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x2b, 0x81}]}, 0x10) io_submit(r3, 0x0, 0x0) 2.070578311s ago: executing program 4 (id=3804): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x800, &(0x7f0000000700), 0xff, 0x49b, &(0x7f0000001040)="$eJzs3MtvVNUfAPDvnbY8fjzaHyIKglbQSHy0tKCycKFGExeamOgCl7UtiAzU0JoIabQYg0tD4t64NPEvcOfGqAtj4lYTl4aEaGNCcTXmvugwnSltaTvS+XyS6ZxzH3PO9957Zs69p/cG0LH60z9JxPaI+DUievPsrQv0529zs9OjN2anR5Oo1d74M8mWuz47PVouWq63rcgcrkRUPkni+WRhuZMXLp4ZqVbHzxf5wamz7w1OXrj41OmzI6fGT42fGz5+/NjRoWefGX56VeJM47q+78OJ/XtfeevKa6Mnrrz9w9dptfYcyOfXx3FbN5oE1ER/utX+qmUa5z26jLrfDXbUpZPuNlaEZemKiHR39WTtvze6Yn7n9cbLH7dec/P6VBBYM+lv0yIteaYGbGBJtLsGQHuUP/Tp+W/5Wqeux3/CtRciNhXpudnp0bmb8XdHpZjes4bl90fEiZl/vkhfsdzrEAAAK5D1bZ5s1v+rxJ7sPR/r2FmMofRFxP8jYldE3BMRuyPi3ohs2fsi4v585VrvEsvvb8gv7P9Urjat8ypJ+3/P1fX95uriL976uorcjiz+nuTk6er4kWKbHI6ezWl+aJEyvn3pl89azavv/6WvtPyyL1hU4Gp3wwW6sZGpkdXaCNcuRezrbhZ/cnMkID0C9kbEvuV99M4ycfrxr/a3Wuj28S9iFcaZal9GPJbv/5loiL+ULD4+ObglquNHBsujYqEff778eqvy7yj+VXDt4AN5Yn7/NyzR+3eSj9f2RLU6fn5y+WVc/u3Tluc0Kz3+NyVvZmPWP72TT/tgZGrq/FDEpuTVLF+e02XTh+fXLfPl8unxf/hQ8/a/q1gnjT/dSulBfCAiHoyIh4q6PxwRByPi0CLxf//iI+8uEn8SSbRv/1+KGGv6/Xfz+O9L6sfrV5DoOvPdN61GzOv3fy1ptf+PxUz2XZvLvv9uY6kVvMPNBwAAAHeFSkRsj6QykKf7t0elMjCQ/w//7vhfpToxOfXEyYn3z43l9wj0RU+lvNLVW3c9dCiZKT4xzw8X14rL+UeL68afd23N8gOjE9WxNscOnW7bre0/yvaf+qOr3bUD1pz7taBzNbb/SpvqAay/pfz+OxeAjenW9r8l/bO1XXUB1pfzf+hczdr/Rw15/X/YmBY+AOj3Jo+sAzYi/X/oXNo/dC7tHzpSfif8lVjJff0rT5Q3C6z8c7Ys+Q7/TkmUT7xYy7K2xvyUqLQ95A5KpC1mfQudf4YKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA3ezfAAAA//+5XeWQ") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() socket(0x10, 0x803, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x40081, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x3000009, 0x0, 0x1, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) 1.57064545s ago: executing program 1 (id=3805): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000001000000000008000000000000fe8000000000000000000000000000aa4e220000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc}}, 0x200408c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$inet6(0xa, 0x3, 0xff) r7 = dup(r6) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x1298c2, 0x0) sendfile(r7, r8, 0x0, 0x80001d00c0d1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) 1.470749712s ago: executing program 0 (id=3806): socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r4}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001000000000000000000e0000001000000000008000000000000fe8000000000000000000000000000aa4e220000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0xfc}}, 0x200408c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0xfffffffd, @empty}, 0x1c) r6 = dup(r5) sendfile(r6, 0xffffffffffffffff, 0x0, 0x80001d00c0d1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) 362.007864ms ago: executing program 1 (id=3807): syz_open_dev$tty1(0xc, 0x4, 0x1) timerfd_create(0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0x1) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004", @ANYRES32=0x0], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000030000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r2}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x2, 0x0, 0x3, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0xe}, 0x0, &(0x7f0000000300)={0x3ff, 0x7e7, 0x0, 0x9, 0x4, 0x0, 0x7fffffff, 0x3f8}, 0x0, 0x0) 327.844194ms ago: executing program 2 (id=3808): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="01000000040000000400000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x3e8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x350, 0x240, 0x240, 0x350, 0x240, 0x7fffffe, 0x0, {[{{@ip={@private=0xa010102, @local, 0x0, 0x0, 'ip6gretap0\x00', 'nicvf0\x00', {}, {}, 0x88, 0x3, 0x10}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'wg1\x00', {0x0, 0x0, 0x1ff, 0x100000, 0x0, 0xed, 0x7}}}, @common=@unspec=@connmark={{0x30}, {0xfffffff9, 0x8}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x85d, 0xf, [0x10, 0x32, 0x1e, 0x32, 0x2b, 0x25, 0x3f, 0x17, 0x19, 0x22, 0x2c, 0x3d, 0x7, 0x3f, 0x1e, 0x31], 0x0, 0x2, 0x2}}}, {{@ip={@rand_addr=0x64010101, @local, 0xff, 0x0, 'wg0\x00', 'lo\x00', {0xff}, {}, 0x2e, 0x3, 0x4}, 0x0, 0x190, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x8, 0x9, 0x1, 0x1, 'syz1\x00', 0x2}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0xfff, 0x7e, 0x1c, 'netbios-ns\x00', 'syz0\x00', {0x3}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 38.13155ms ago: executing program 0 (id=3809): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f0000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='sched_kthread_stop_ret\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'tunl0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) 0s ago: executing program 4 (id=3810): syz_mount_image$erofs(&(0x7f0000000240), &(0x7f0000000100)='./file1\x00', 0x3008003, &(0x7f0000002ac0)=ANY=[], 0x2, 0x200, &(0x7f00000002c0)="$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") syz_emit_ethernet(0x4e, &(0x7f0000000180)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @mld={0x82, 0x0, 0x0, 0x80, 0x9b0b, @mcast1}}}}}}, 0x0) pipe(&(0x7f0000000280)) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x118820, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc0100001900010000000000fddbdf25e0000001000000000000000000000000ac1414bb0000000000000000000000000000000bffff00000a008000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="81000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090aabd9b14999dbcadd992e21cfba60000000000000000000000000000000001000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000044010500e0000002000000000000000000000000000000003c00000000000000ffffffff00"], 0x1fc}}, 0x0) kernel console output (not intermixed with test programs): de #1: comm syz.1.3344: iget: illegal inode # [ 996.384232][T11867] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.3344: error while reading EA inode 1 err=-117 [ 996.397135][T11867] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.3344: inode #1: comm syz.1.3344: iget: illegal inode # [ 996.410902][T11867] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.3344: error while reading EA inode 1 err=-117 [ 996.423766][T11867] EXT4-fs (loop1): 1 orphan inode deleted [ 996.429559][T11867] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 996.502567][ T6] usb 3-1: Using ep0 maxpacket: 16 [ 997.622624][ T5910] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 997.892596][ T5910] usb 4-1: Using ep0 maxpacket: 16 [ 998.032654][ T5910] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 998.043114][ T5910] usb 4-1: config 0 has no interfaces? [ 998.062640][ T6] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 998.072994][ T6] usb 3-1: config 0 has no interfaces? [ 998.140855][ T20] usb 2-1: USB disconnect, device number 28 [ 998.166549][T11907] loop4: detected capacity change from 0 to 512 [ 998.240708][T11907] EXT4-fs (loop4): 1 orphan inode deleted [ 998.246618][T11907] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 998.257711][T11907] ext4 filesystem being mounted at /86/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 998.282608][ T6] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 998.291935][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 998.300287][ T6] usb 3-1: Product: syz [ 998.304989][ T6] usb 3-1: Manufacturer: syz [ 998.309661][ T6] usb 3-1: SerialNumber: syz [ 998.319118][ T6] usb 3-1: config 0 descriptor?? [ 998.392702][ T1076] uclogic 0003:256C:006D.0025: v1 buttonpad probing failed: -71 [ 998.400739][ T1076] uclogic 0003:256C:006D.0025: failed probing parameters: -71 [ 998.408530][ T1076] uclogic: probe of 0003:256C:006D.0025 failed with error -71 [ 998.418155][ T1076] usb 1-1: USB disconnect, device number 41 [ 998.580227][T11887] loop2: detected capacity change from 0 to 512 [ 998.640641][T11887] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.3350: inode #1: comm syz.2.3350: iget: illegal inode # [ 998.663279][T11887] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.3350: error while reading EA inode 1 err=-117 [ 998.679319][T11887] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.3350: inode #1: comm syz.2.3350: iget: illegal inode # [ 998.703511][T11887] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.3350: error while reading EA inode 1 err=-117 [ 998.716308][T11887] EXT4-fs (loop2): 1 orphan inode deleted [ 998.722112][T11887] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 998.806227][ T5910] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 998.822556][ T5910] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 998.830595][ T5910] usb 4-1: Product: syz [ 998.852549][ T5910] usb 4-1: Manufacturer: syz [ 998.857171][ T5910] usb 4-1: SerialNumber: syz [ 998.862391][ T5910] usb 4-1: config 0 descriptor?? [ 998.882605][T11912] loop1: detected capacity change from 0 to 128 [ 998.933267][T11912] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff01777777777777777777777=d̞ YS38`" or missing value [ 1000.013099][T11902] loop3: detected capacity change from 0 to 512 [ 1000.351593][ T6] usb 3-1: USB disconnect, device number 32 [ 1000.366416][ T405] usb 4-1: USB disconnect, device number 29 [ 1000.372556][ T5910] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 1000.842784][ T5910] usb 1-1: config index 0 descriptor too short (expected 3133, got 61) [ 1000.876760][ T5910] usb 1-1: config 0 has an invalid interface number: 156 but max is 1 [ 1000.902770][ T5910] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1000.932538][ T5910] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1000.961721][ T5910] usb 1-1: config 0 has no interface number 0 [ 1000.971819][ T5910] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1000.992119][ T5910] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1001.032543][ T5910] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1001.052582][ T5910] usb 1-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1001.075996][ T5910] usb 1-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1001.096135][ T5910] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1001.119580][ T5910] usb 1-1: config 0 descriptor?? [ 1001.183357][ T5910] usb 1-1: MIDIStreaming interface descriptor not found [ 1001.385531][ T2084] usb 1-1: USB disconnect, device number 42 [ 1001.555507][T11954] loop2: detected capacity change from 0 to 512 [ 1001.669642][T11954] EXT4-fs (loop2): 1 orphan inode deleted [ 1001.682686][T11954] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1001.703750][T11954] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1002.000054][T11971] loop4: detected capacity change from 0 to 128 [ 1002.053058][T11971] FAT-fs (loop4): Unrecognized mount option "0xffffffffffffffff01777777777777777777777=d̞ YS38`" or missing value [ 1002.574898][ T749] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 1002.822539][ T749] usb 1-1: Using ep0 maxpacket: 16 [ 1002.962643][ T749] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1003.022574][ T749] usb 1-1: config 0 has no interfaces? [ 1003.496067][T11979] loop3: detected capacity change from 0 to 40427 [ 1003.513201][T11979] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 1003.521125][T11979] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1003.534789][T11979] F2FS-fs (loop3): invalid crc value [ 1003.548342][T11979] F2FS-fs (loop3): Found nat_bits in checkpoint [ 1003.557216][ T749] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1003.619371][T11990] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3378'. [ 1003.729339][ T749] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1004.035182][T11979] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 1004.101858][T11979] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1004.118448][T11993] loop2: detected capacity change from 0 to 1024 [ 1004.690732][T11993] Quota error (device loop2): find_tree_dqentry: Getting block too big (64 >= 6) [ 1004.769731][ T749] usb 1-1: Product: syz [ 1004.782837][T11993] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 1004.793193][ T749] usb 1-1: Manufacturer: syz [ 1004.798040][ T749] usb 1-1: SerialNumber: syz [ 1004.805720][T11993] EXT4-fs error (device loop2): ext4_acquire_dquot:6200: comm syz.2.3379: Failed to acquire dquot type 0 [ 1004.823752][ T749] usb 1-1: config 0 descriptor?? [ 1004.830244][T11993] EXT4-fs error (device loop2): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1004.868537][T11993] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3379: corrupted inode contents [ 1004.891622][T11979] overlayfs: failed to resolve './bus': -2 [ 1004.907646][T11993] EXT4-fs error (device loop2): ext4_dirty_inode:6071: inode #13: comm syz.2.3379: mark_inode_dirty error [ 1004.932017][ T6] usb 1-1: USB disconnect, device number 43 [ 1004.939260][T11993] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3379: corrupted inode contents [ 1004.959698][T11993] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #13: comm syz.2.3379: mark_inode_dirty error [ 1004.977554][T11993] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3379: corrupted inode contents [ 1004.990057][T11993] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 1005.009171][T11993] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3379: corrupted inode contents [ 1005.028007][T11993] EXT4-fs error (device loop2): ext4_truncate:4304: inode #13: comm syz.2.3379: mark_inode_dirty error [ 1005.045470][T11993] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 1005.060062][T11993] EXT4-fs (loop2): 1 truncate cleaned up [ 1005.068922][T11993] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1005.472574][ T1353] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 1005.621986][T12020] netlink: 'syz.1.3387': attribute type 12 has an invalid length. [ 1005.986270][T12026] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3388'. [ 1006.062857][ T1353] usb 1-1: config index 0 descriptor too short (expected 3133, got 61) [ 1006.098735][ T1353] usb 1-1: config 0 has an invalid interface number: 156 but max is 1 [ 1006.237035][ T1353] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1006.307416][T12028] loop4: detected capacity change from 0 to 512 [ 1006.351201][ T1353] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1006.456017][T12028] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.3389: casefold flag without casefold feature [ 1006.612247][ T1353] usb 1-1: config 0 has no interface number 0 [ 1006.626749][ T1353] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1006.641557][T12028] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.3389: couldn't read orphan inode 15 (err -117) [ 1006.663504][ T1353] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1006.684753][T12028] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1006.702612][ T1353] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1006.810654][ T1353] usb 1-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1006.842593][ T1353] usb 1-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1006.862091][ T1353] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1006.902988][ T1353] usb 1-1: config 0 descriptor?? [ 1006.950079][ T1353] usb 1-1: MIDIStreaming interface descriptor not found [ 1006.993135][T12037] 9pnet: Insufficient options for proto=fd [ 1007.010468][T12039] loop3: detected capacity change from 0 to 512 [ 1007.030525][T12039] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1007.049124][T12039] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1007.076624][T12039] EXT4-fs error (device loop3): ext4_orphan_get:1427: comm syz.3.3393: bad orphan inode 131083 [ 1007.092574][T12039] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable,noload,,errors=continue. Quota mode: none. [ 1007.201743][ T405] usb 1-1: USB disconnect, device number 44 [ 1008.000956][T12055] loop1: detected capacity change from 0 to 512 [ 1008.230066][T12055] EXT4-fs (loop1): 1 orphan inode deleted [ 1008.235953][T12055] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1008.247491][T12055] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1008.826083][T12068] incfs: Can't find or create .index dir in ./file0 [ 1008.848893][T12068] incfs: mount failed -14 [ 1008.931305][T12049] loop4: detected capacity change from 0 to 40427 [ 1008.963741][T12049] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 1009.007334][T12049] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1009.070186][T12049] F2FS-fs (loop4): invalid crc value [ 1009.091330][T12076] incfs: Backing dir is not set, filesystem can't be mounted. [ 1009.107449][T12076] incfs: mount failed -2 [ 1009.118144][T12049] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1009.214272][T12083] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3402'. [ 1009.275478][T12049] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 1009.284423][T12049] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1009.595421][T12084] loop1: detected capacity change from 0 to 512 [ 1010.175738][T12092] loop0: detected capacity change from 0 to 16 [ 1010.183141][T12084] EXT4-fs (loop1): 1 orphan inode deleted [ 1010.204578][T12084] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1010.219319][ T5910] hid-generic 0000:0004:0000.0026: unknown main item tag 0x0 [ 1010.228147][ T5910] hid-generic 0000:0004:0000.0026: unknown main item tag 0x0 [ 1010.235981][ T5910] hid-generic 0000:0004:0000.0026: unknown main item tag 0x0 [ 1010.241589][T12094] loop2: detected capacity change from 0 to 512 [ 1010.244342][ T5910] hid-generic 0000:0004:0000.0026: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1010.258132][T12084] ext4 filesystem being mounted at /113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1010.274010][T12049] overlayfs: failed to resolve './bus': -2 [ 1010.293221][T12094] EXT4-fs (loop2): Test dummy encryption mode enabled [ 1010.303194][T12094] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 1010.321657][T12092] erofs: (device loop0): mounted with root inode @ nid 36. [ 1010.408227][T12094] EXT4-fs error (device loop2): ext4_orphan_get:1427: comm syz.2.3407: bad orphan inode 131083 [ 1010.425405][T12094] EXT4-fs (loop2): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable,noload,,errors=continue. Quota mode: none. [ 1010.796965][T12099] attempt to access beyond end of device [ 1010.796965][T12099] loop0: rw=0, want=40, limit=16 [ 1011.224788][T12110] loop2: detected capacity change from 0 to 16 [ 1011.329254][T12110] erofs: (device loop2): mounted with root inode @ nid 36. [ 1012.142698][ T2084] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 1012.248032][T12119] attempt to access beyond end of device [ 1012.248032][T12119] loop2: rw=0, want=40, limit=16 [ 1012.660451][T12127] loop0: detected capacity change from 0 to 512 [ 1012.782693][ T2084] usb 4-1: config index 0 descriptor too short (expected 3133, got 61) [ 1012.861033][T12127] EXT4-fs (loop0): 1 orphan inode deleted [ 1012.866904][T12127] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1012.878409][T12127] ext4 filesystem being mounted at /83/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1012.934203][ T2084] usb 4-1: config 0 has an invalid interface number: 156 but max is 1 [ 1013.060174][ T2084] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1013.159059][ T2084] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1013.243373][ T2084] usb 4-1: config 0 has no interface number 0 [ 1013.302290][ T2084] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1013.421996][ T2084] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1013.471977][ T2084] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1013.569350][ T2084] usb 4-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1013.614030][ T2084] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1013.678262][T12137] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3417'. [ 1013.698345][ T2084] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1013.844422][ T2084] usb 4-1: config 0 descriptor?? [ 1013.915701][ T2084] usb 4-1: MIDIStreaming interface descriptor not found [ 1014.136981][ T2084] usb 4-1: USB disconnect, device number 30 [ 1014.682878][T12145] loop4: detected capacity change from 0 to 512 [ 1014.700155][T12147] loop1: detected capacity change from 0 to 16 [ 1014.734776][T12147] erofs: (device loop1): mounted with root inode @ nid 36. [ 1014.769863][T12145] EXT4-fs (loop4): Test dummy encryption mode enabled [ 1014.792590][T12145] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 1014.821871][T12145] EXT4-fs error (device loop4): ext4_orphan_get:1427: comm syz.4.3421: bad orphan inode 131083 [ 1014.833096][T12145] EXT4-fs (loop4): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable,noload,,errors=continue. Quota mode: none. [ 1015.958371][T12155] attempt to access beyond end of device [ 1015.958371][T12155] loop1: rw=0, want=40, limit=16 [ 1016.757525][T12178] loop4: detected capacity change from 0 to 512 [ 1016.766045][T12179] loop2: detected capacity change from 0 to 256 [ 1016.781868][T12181] loop1: detected capacity change from 0 to 128 [ 1016.788872][T12181] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff01777777777777777777777=d̞ YS38`" or missing value [ 1016.825374][T12179] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 1017.360435][T12189] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3431'. [ 1017.580282][T12178] EXT4-fs (loop4): 1 orphan inode deleted [ 1017.586451][T12178] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1017.598353][T12178] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1017.852139][T12194] loop1: detected capacity change from 0 to 512 [ 1018.040914][T12194] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.3434: casefold flag without casefold feature [ 1018.055575][T12194] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.3434: couldn't read orphan inode 15 (err -117) [ 1018.067927][T12194] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1018.214624][ T2084] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 1018.430875][T12211] loop3: detected capacity change from 0 to 512 [ 1018.540803][T12211] EXT4-fs (loop3): Test dummy encryption mode enabled [ 1018.572741][ T39] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 1018.605594][T12211] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 1018.660268][T12211] EXT4-fs error (device loop3): ext4_orphan_get:1427: comm syz.3.3439: bad orphan inode 131083 [ 1018.671061][T12211] EXT4-fs (loop3): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable,noload,,errors=continue. Quota mode: none. [ 1018.757267][ T2084] usb 1-1: config index 0 descriptor too short (expected 3133, got 61) [ 1018.765672][ T2084] usb 1-1: config 0 has an invalid interface number: 156 but max is 1 [ 1018.774511][ T2084] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1018.784741][ T2084] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1018.793828][ T2084] usb 1-1: config 0 has no interface number 0 [ 1018.799953][ T2084] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1018.809838][ T2084] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1018.860395][ T2084] usb 1-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1018.870444][ T2084] usb 1-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1018.890134][ T2084] usb 1-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1018.919221][ T2084] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1018.932941][ T2084] usb 1-1: config 0 descriptor?? [ 1018.983206][ T39] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1019.021869][ T2084] usb 1-1: MIDIStreaming interface descriptor not found [ 1019.029338][ T39] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1019.177432][ T2084] usb 1-1: USB disconnect, device number 45 [ 1019.242631][ T39] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1019.251913][ T39] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1019.290988][ T39] usb 5-1: Product: syz [ 1019.295269][ T39] usb 5-1: Manufacturer: syz [ 1019.299968][ T39] usb 5-1: SerialNumber: syz [ 1019.331245][T12226] loop3: detected capacity change from 0 to 512 [ 1019.342964][ T39] cdc_mbim 5-1:1.0: skipping garbage [ 1019.376827][T12226] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 1019.386851][T12226] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 1019.397552][T12226] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1019.405490][T12226] [EXT4 FS bs=4096, gc=2, bpg=35, ipg=32, mo=6042e01c, mo2=0000] [ 1019.413360][T12226] EXT4-fs (loop3): failed to initialize system zone (-117) [ 1019.420771][T12226] EXT4-fs (loop3): mount failed [ 1019.543485][T12202] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 1019.615152][T12226] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3443'. [ 1020.239473][ T39] cdc_mbim 5-1:1.0: bind() failure [ 1020.246012][ T39] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 1020.253206][ T39] cdc_ncm 5-1:1.1: bind() failure [ 1020.261257][ T39] usb 5-1: USB disconnect, device number 35 [ 1020.322607][ T1353] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 1020.360024][T12243] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3448'. [ 1020.612585][ T1353] usb 2-1: Using ep0 maxpacket: 16 [ 1020.752812][ T1353] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1020.810766][ T1353] usb 2-1: config 0 has no interfaces? [ 1021.111861][T12245] loop4: detected capacity change from 0 to 512 [ 1021.134123][ T1353] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1021.158330][ T1353] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1021.184596][ T1353] usb 2-1: Product: syz [ 1021.202557][ T1353] usb 2-1: Manufacturer: syz [ 1021.207193][ T1353] usb 2-1: SerialNumber: syz [ 1021.236089][T12245] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.3449: casefold flag without casefold feature [ 1021.253414][ T1353] usb 2-1: config 0 descriptor?? [ 1021.262712][T12245] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.3449: couldn't read orphan inode 15 (err -117) [ 1021.289283][T12245] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1021.358316][T12255] loop0: detected capacity change from 0 to 512 [ 1021.378043][T12255] EXT4-fs (loop0): Test dummy encryption mode enabled [ 1021.394396][T12255] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1021.406721][T12255] EXT4-fs error (device loop0): ext4_orphan_get:1427: comm syz.0.3453: bad orphan inode 131083 [ 1021.426090][T12255] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable,noload,,errors=continue. Quota mode: none. [ 1022.476777][T12237] loop1: detected capacity change from 0 to 512 [ 1022.617802][T12237] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.3446: inode #1: comm syz.1.3446: iget: illegal inode # [ 1022.631790][T12237] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.3446: error while reading EA inode 1 err=-117 [ 1022.645830][T12237] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.3446: inode #1: comm syz.1.3446: iget: illegal inode # [ 1022.659827][T12237] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.3446: error while reading EA inode 1 err=-117 [ 1022.672827][T12237] EXT4-fs (loop1): 1 orphan inode deleted [ 1022.678625][T12237] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1022.757033][T12265] loop2: detected capacity change from 0 to 512 [ 1022.850965][T12265] EXT4-fs (loop2): 1 orphan inode deleted [ 1022.854676][T12277] loop0: detected capacity change from 0 to 512 [ 1022.859034][T12265] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1022.900093][T12265] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1022.950379][T12277] EXT4-fs (loop0): 1 orphan inode deleted [ 1022.959622][T12277] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1022.972190][T12277] ext4 filesystem being mounted at /89/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1023.643231][ T6] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 1023.835439][T12292] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3461'. [ 1024.903823][T12296] netlink: 260 bytes leftover after parsing attributes in process `syz.2.3463'. [ 1025.012596][ T6] usb 4-1: config index 0 descriptor too short (expected 3133, got 61) [ 1025.029562][ T6] usb 4-1: config 0 has an invalid interface number: 156 but max is 1 [ 1025.047973][ T6] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1025.063352][ T6] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1025.082133][ T6] usb 4-1: config 0 has no interface number 0 [ 1025.095086][ T6] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1025.119999][ T6] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1025.143015][ T6] usb 4-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1025.163894][ T6] usb 4-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1025.192347][ T6] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1025.235011][ T6] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1025.250784][ T6] usb 4-1: config 0 descriptor?? [ 1025.295447][ T6] usb 4-1: MIDIStreaming interface descriptor not found [ 1025.304443][ T2084] usb 2-1: USB disconnect, device number 29 [ 1025.608786][ T6] usb 4-1: USB disconnect, device number 31 [ 1026.865721][T12307] loop1: detected capacity change from 0 to 512 [ 1026.952173][T12307] EXT4-fs (loop1): Test dummy encryption mode enabled [ 1026.959705][T12307] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 1026.997392][T12307] EXT4-fs error (device loop1): ext4_orphan_get:1427: comm syz.1.3467: bad orphan inode 131083 [ 1027.008326][T12307] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable,noload,,errors=continue. Quota mode: none. [ 1027.281598][T12323] syz.0.3471[12323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1027.282019][T12323] syz.0.3471[12323] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1027.429199][ T1353] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 1027.790404][ T1353] usb 5-1: Using ep0 maxpacket: 16 [ 1027.799895][T12330] loop3: detected capacity change from 0 to 1024 [ 1027.819758][T12332] device wireguard0 entered promiscuous mode [ 1027.889761][T12335] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3472'. [ 1027.922837][ T1353] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1027.979593][T12330] Quota error (device loop3): find_tree_dqentry: Getting block too big (64 >= 6) [ 1028.036980][ T1353] usb 5-1: config 0 has no interfaces? [ 1028.075365][T12330] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 1028.166589][T12330] EXT4-fs error (device loop3): ext4_acquire_dquot:6200: comm syz.3.3473: Failed to acquire dquot type 0 [ 1028.252798][ T1353] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1028.291308][ T1353] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1028.749529][T12330] EXT4-fs error (device loop3): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1028.764253][ T1353] usb 5-1: Product: syz [ 1028.768440][ T1353] usb 5-1: Manufacturer: syz [ 1028.782551][ T1353] usb 5-1: SerialNumber: syz [ 1028.787297][T12330] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3473: corrupted inode contents [ 1028.803591][ T1353] usb 5-1: config 0 descriptor?? [ 1028.820367][T12330] EXT4-fs error (device loop3): ext4_dirty_inode:6071: inode #13: comm syz.3.3473: mark_inode_dirty error [ 1028.882565][T12330] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3473: corrupted inode contents [ 1028.912925][T12330] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #13: comm syz.3.3473: mark_inode_dirty error [ 1028.928360][T12330] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3473: corrupted inode contents [ 1028.950374][T12330] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 1028.960464][T12330] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3473: corrupted inode contents [ 1028.982564][T12330] EXT4-fs error (device loop3): ext4_truncate:4304: inode #13: comm syz.3.3473: mark_inode_dirty error [ 1029.019620][T12330] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 1029.089653][T12311] loop4: detected capacity change from 0 to 512 [ 1029.100825][T12330] EXT4-fs (loop3): 1 truncate cleaned up [ 1029.120772][T12330] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1029.144009][T12311] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.3468: inode #1: comm syz.4.3468: iget: illegal inode # [ 1029.198081][T12311] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.3468: error while reading EA inode 1 err=-117 [ 1029.211076][T12330] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: writeback. [ 1029.222350][T12311] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.3468: inode #1: comm syz.4.3468: iget: illegal inode # [ 1029.288927][T12311] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.3468: error while reading EA inode 1 err=-117 [ 1029.334770][T12350] loop1: detected capacity change from 0 to 512 [ 1029.373481][T12311] EXT4-fs (loop4): 1 orphan inode deleted [ 1029.379273][T12311] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1030.056474][T12350] EXT4-fs (loop1): 1 orphan inode deleted [ 1030.147689][T12350] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1030.166025][T12350] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1030.690323][T12366] loop0: detected capacity change from 0 to 512 [ 1030.837504][T12366] EXT4-fs (loop0): Test dummy encryption mode enabled [ 1030.928454][T12366] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1031.043866][T12366] EXT4-fs error (device loop0): ext4_orphan_get:1427: comm syz.0.3482: bad orphan inode 131083 [ 1031.086423][T12366] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable,noload,,errors=continue. Quota mode: none. [ 1031.156066][ T749] usb 5-1: USB disconnect, device number 36 [ 1031.832375][T12380] loop2: detected capacity change from 0 to 512 [ 1031.854052][T12380] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 1031.888208][T12380] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 1032.083629][T12380] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 1032.132447][T12380] [EXT4 FS bs=4096, gc=2, bpg=35, ipg=32, mo=6042e01c, mo2=0000] [ 1032.193163][T12380] EXT4-fs (loop2): failed to initialize system zone (-117) [ 1032.200571][T12380] EXT4-fs (loop2): mount failed [ 1032.558844][T12380] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3486'. [ 1033.182591][T12388] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3487'. [ 1034.164063][T12400] loop2: detected capacity change from 0 to 16 [ 1034.222743][ T1353] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 1034.274648][T12400] erofs: (device loop2): mounted with root inode @ nid 36. [ 1034.630778][ T1353] usb 5-1: Using ep0 maxpacket: 16 [ 1034.745117][T12402] attempt to access beyond end of device [ 1034.745117][T12402] loop2: rw=0, want=40, limit=16 [ 1035.922845][T12404] loop3: detected capacity change from 0 to 1024 [ 1035.952815][ T1353] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1035.972530][ T1353] usb 5-1: config 0 has no interfaces? [ 1036.066075][T12413] loop0: detected capacity change from 0 to 512 [ 1036.084606][T12413] EXT4-fs (loop0): Test dummy encryption mode enabled [ 1036.091544][T12413] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 1036.093048][T12404] EXT4-fs error (device loop3): ext4_map_blocks:740: inode #3: block 1: comm syz.3.3493: lblock 1 mapped to illegal pblock 1 (length 1) [ 1036.103694][T12413] EXT4-fs error (device loop0): ext4_orphan_get:1427: comm syz.0.3496: bad orphan inode 131083 [ 1036.122130][T12404] Quota error (device loop3): write_blk: dquota write failed [ 1036.127138][T12413] EXT4-fs (loop0): mounted filesystem without journal. Opts: test_dummy_encryption,init_itable,noload,,errors=continue. Quota mode: none. [ 1036.148448][T12404] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 1036.188235][T12416] loop2: detected capacity change from 0 to 512 [ 1036.238329][T12404] EXT4-fs error (device loop3): ext4_acquire_dquot:6200: comm syz.3.3493: Failed to acquire dquot type 0 [ 1036.253997][ T1353] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1036.373423][ T1353] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1036.405391][T12404] EXT4-fs error (device loop3): ext4_free_blocks:6218: comm syz.3.3493: Freeing blocks not in datazone - block = 0, count = 4096 [ 1036.446857][T12416] EXT4-fs (loop2): 1 orphan inode deleted [ 1036.452815][T12416] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1036.464419][T12416] ext4 filesystem being mounted at /76/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1036.606611][ T1353] usb 5-1: Product: syz [ 1036.695990][T12404] EXT4-fs error (device loop3): ext4_read_inode_bitmap:140: comm syz.3.3493: Invalid inode bitmap blk 0 in block_group 0 [ 1036.709995][ T1353] usb 5-1: Manufacturer: syz [ 1036.716799][ T1353] usb 5-1: SerialNumber: syz [ 1037.633413][T12404] EXT4-fs error (device loop3) in ext4_free_inode:362: Corrupt filesystem [ 1037.657054][ T1353] usb 5-1: config 0 descriptor?? [ 1037.664030][ T10] EXT4-fs error (device loop3): ext4_map_blocks:630: inode #3: block 1: comm kworker/u4:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 1037.678566][ T1353] usb 5-1: can't set config #0, error -71 [ 1037.684983][ T1353] usb 5-1: USB disconnect, device number 37 [ 1037.691411][ T10] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 1037.700590][ T10] EXT4-fs error (device loop3): ext4_release_dquot:6236: comm kworker/u4:1: Failed to release dquot type 0 [ 1037.712377][T12404] EXT4-fs (loop3): 1 orphan inode deleted [ 1037.821987][T12404] EXT4-fs (loop3): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: writeback. [ 1037.897491][T12429] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3499'. [ 1038.801662][T12434] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3501'. [ 1039.542170][T12441] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3502'. [ 1039.959439][T12435] loop0: detected capacity change from 0 to 40427 [ 1039.976369][T12435] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 1039.989336][T12435] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1040.003409][T12435] F2FS-fs (loop0): invalid crc value [ 1040.010292][T12435] F2FS-fs (loop0): Found nat_bits in checkpoint [ 1040.040822][T12435] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 1040.048396][T12435] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 1040.112546][ T2084] usb 4-1: new full-speed USB device number 32 using dummy_hcd [ 1041.128445][T12435] overlayfs: failed to resolve './bus': -2 [ 1041.404911][T12465] loop1: detected capacity change from 0 to 512 [ 1041.452781][ T2084] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 1041.603973][ T2084] usb 4-1: New USB device found, idVendor=1e7d, idProduct=3138, bcdDevice= 0.00 [ 1041.634756][T12465] EXT4-fs (loop1): 1 orphan inode deleted [ 1041.640596][T12465] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1041.652079][T12465] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1041.802032][ T2084] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1041.886862][ T2084] usb 4-1: config 0 descriptor?? [ 1041.942836][T12445] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 1042.372291][T12476] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3512'. [ 1042.637604][ T2084] ryos 0003:1E7D:3138.0027: item fetching failed at offset 1/5 [ 1042.673750][ T2084] ryos 0003:1E7D:3138.0027: parse failed [ 1042.700488][ T2084] ryos: probe of 0003:1E7D:3138.0027 failed with error -22 [ 1042.995116][ T26] usb 4-1: USB disconnect, device number 32 [ 1043.062593][ T2084] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 1043.095106][T12484] loop1: detected capacity change from 0 to 512 [ 1043.128614][T12484] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 1043.152763][T12484] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 1043.216828][T12484] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 1043.227048][T12484] [EXT4 FS bs=4096, gc=2, bpg=35, ipg=32, mo=6042e01c, mo2=0000] [ 1043.243579][T12484] EXT4-fs (loop1): failed to initialize system zone (-117) [ 1043.258541][T12484] EXT4-fs (loop1): mount failed [ 1043.322657][ T2084] usb 1-1: Using ep0 maxpacket: 16 [ 1043.503026][ T2084] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1043.518381][ T2084] usb 1-1: config 0 has no interfaces? [ 1043.534086][T12484] netlink: 44 bytes leftover after parsing attributes in process `syz.1.3513'. [ 1043.752645][ T2084] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1043.766353][ T2084] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1043.774426][ T2084] usb 1-1: Product: syz [ 1043.778630][ T2084] usb 1-1: Manufacturer: syz [ 1043.783284][ T2084] usb 1-1: SerialNumber: syz [ 1043.788556][ T2084] usb 1-1: config 0 descriptor?? [ 1043.857871][T12498] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3517'. [ 1044.737568][T12500] loop0: detected capacity change from 0 to 512 [ 1045.160502][T12500] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #16: comm syz.0.3511: corrupted inode contents [ 1045.174383][T12500] EXT4-fs error (device loop0): ext4_dirty_inode:6071: inode #16: comm syz.0.3511: mark_inode_dirty error [ 1045.188459][T12500] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #16: comm syz.0.3511: corrupted inode contents [ 1045.202646][T12500] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz.0.3511: mark_inode_dirty error [ 1045.215091][T12500] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #16: comm syz.0.3511: corrupted inode contents [ 1045.228483][T12500] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 1045.238350][T12500] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #16: comm syz.0.3511: corrupted inode contents [ 1045.251236][T12500] EXT4-fs error (device loop0): ext4_truncate:4304: inode #16: comm syz.0.3511: mark_inode_dirty error [ 1045.263504][T12500] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 1045.275799][T12500] EXT4-fs (loop0): 1 truncate cleaned up [ 1045.281540][T12500] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1045.293488][T12500] ext4 filesystem being mounted at /102/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1045.331923][T12500] EXT4-fs error (device loop0): ext4_lookup:1858: inode #12: comm syz.0.3511: iget: bad i_size value: 1407374883557376 [ 1045.441821][ T1076] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 1046.672257][ T6] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 1046.722646][ T1076] usb 5-1: Using ep0 maxpacket: 16 [ 1046.787558][T12518] loop4: detected capacity change from 0 to 1024 [ 1046.811666][T12518] Quota error (device loop4): find_tree_dqentry: Getting block too big (64 >= 6) [ 1046.820965][T12518] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 1046.831016][T12518] EXT4-fs error (device loop4): ext4_acquire_dquot:6200: comm syz.4.3523: Failed to acquire dquot type 0 [ 1046.832704][ T1076] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 1046.853474][ T1076] usb 5-1: can't read configurations, error -71 [ 1046.853902][T12518] EXT4-fs error (device loop4): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1046.875206][T12518] EXT4-fs error (device loop4): ext4_do_update_inode:5235: inode #13: comm syz.4.3523: corrupted inode contents [ 1046.887473][T12518] EXT4-fs error (device loop4): ext4_dirty_inode:6071: inode #13: comm syz.4.3523: mark_inode_dirty error [ 1046.900645][T12518] EXT4-fs error (device loop4): ext4_do_update_inode:5235: inode #13: comm syz.4.3523: corrupted inode contents [ 1046.913857][T12518] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #13: comm syz.4.3523: mark_inode_dirty error [ 1046.925722][T12518] EXT4-fs error (device loop4): ext4_do_update_inode:5235: inode #13: comm syz.4.3523: corrupted inode contents [ 1046.938295][T12518] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 1046.947720][T12518] EXT4-fs error (device loop4): ext4_do_update_inode:5235: inode #13: comm syz.4.3523: corrupted inode contents [ 1046.962928][T12518] EXT4-fs error (device loop4): ext4_truncate:4304: inode #13: comm syz.4.3523: mark_inode_dirty error [ 1046.974328][T12518] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 1046.983900][T12518] EXT4-fs (loop4): 1 truncate cleaned up [ 1046.989743][T12518] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1047.062612][ T6] usb 3-1: config index 0 descriptor too short (expected 3133, got 61) [ 1047.071036][ T6] usb 3-1: config 0 has an invalid interface number: 156 but max is 1 [ 1047.104017][ T6] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1047.114748][ T6] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1047.123706][ T6] usb 3-1: config 0 has no interface number 0 [ 1047.129865][ T6] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1048.033861][T12528] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3525'. [ 1048.267009][ T1353] usb 1-1: USB disconnect, device number 46 [ 1048.447225][ T6] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1048.494664][T12538] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3529'. [ 1048.542591][ T6] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1048.983396][ T6] usb 3-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1048.996576][ T6] usb 3-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1049.005697][ T6] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1049.024094][ T6] usb 3-1: config 0 descriptor?? [ 1049.088614][T12546] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3530'. [ 1049.692655][ T26] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 1050.023025][ T6] usb 3-1: can't set config #0, error -71 [ 1050.032139][ T6] usb 3-1: USB disconnect, device number 33 [ 1050.068321][T12536] loop4: detected capacity change from 0 to 40427 [ 1050.075305][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 1050.090239][T12536] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 1050.102871][T12536] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1050.122886][T12536] F2FS-fs (loop4): invalid crc value [ 1050.151392][T12536] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1050.160281][T12554] loop2: detected capacity change from 0 to 512 [ 1050.202656][ T26] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1050.224988][ T26] usb 1-1: config 0 has no interfaces? [ 1050.243169][T12554] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.3533: casefold flag without casefold feature [ 1050.256720][T12554] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.3533: couldn't read orphan inode 15 (err -117) [ 1050.269195][T12554] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1050.271489][T12536] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 1050.300169][T12536] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1050.412608][ T26] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1050.421923][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1050.442537][ T26] usb 1-1: Product: syz [ 1050.446747][ T26] usb 1-1: Manufacturer: syz [ 1050.451352][ T26] usb 1-1: SerialNumber: syz [ 1050.462756][ T26] usb 1-1: config 0 descriptor?? [ 1050.765327][T12571] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3536'. [ 1050.812264][T12570] overlayfs: failed to resolve './bus': -2 [ 1050.824636][T12548] loop0: detected capacity change from 0 to 512 [ 1051.039170][T12548] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.3532: inode #1: comm syz.0.3532: iget: illegal inode # [ 1051.201802][T12548] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.3532: error while reading EA inode 1 err=-117 [ 1051.863077][T12548] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.3532: inode #1: comm syz.0.3532: iget: illegal inode # [ 1051.888072][T12574] loop3: detected capacity change from 0 to 1024 [ 1051.899500][T12548] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.3532: error while reading EA inode 1 err=-117 [ 1051.941701][T12548] EXT4-fs (loop0): 1 orphan inode deleted [ 1051.943820][T12576] loop1: detected capacity change from 0 to 512 [ 1051.947562][T12548] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1052.004240][T12574] Quota error (device loop3): find_tree_dqentry: Getting block too big (64 >= 6) [ 1052.013767][T12576] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.3538: inode #1: comm syz.1.3538: iget: illegal inode # [ 1052.031170][T12574] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 1052.041033][T12576] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.3538: error while reading EA inode 1 err=-117 [ 1052.042582][T12574] EXT4-fs error (device loop3): ext4_acquire_dquot:6200: comm syz.3.3537: Failed to acquire dquot type 0 [ 1052.053861][T12576] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.3538: inode #1: comm syz.1.3538: iget: illegal inode # [ 1052.077708][T12576] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.3538: error while reading EA inode 1 err=-117 [ 1052.095341][T12576] EXT4-fs (loop1): 1 orphan inode deleted [ 1052.101101][T12576] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1052.115953][T12574] EXT4-fs error (device loop3): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1052.194959][T12574] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3537: corrupted inode contents [ 1052.248083][T12574] EXT4-fs error (device loop3): ext4_dirty_inode:6071: inode #13: comm syz.3.3537: mark_inode_dirty error [ 1052.290660][T12574] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3537: corrupted inode contents [ 1052.361948][T12574] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #13: comm syz.3.3537: mark_inode_dirty error [ 1052.393101][T12574] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3537: corrupted inode contents [ 1052.440653][T12574] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 1052.459025][T12574] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3537: corrupted inode contents [ 1052.484724][T12574] EXT4-fs error (device loop3): ext4_truncate:4304: inode #13: comm syz.3.3537: mark_inode_dirty error [ 1052.506745][T12574] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 1052.516743][T12574] EXT4-fs (loop3): 1 truncate cleaned up [ 1052.522684][T12574] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1054.694250][T12597] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3543'. [ 1055.708289][T12599] loop2: detected capacity change from 0 to 512 [ 1059.105437][T12596] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.112703][T12596] bridge0: port 1(bridge_slave_0) entered disabled state [ 1059.461014][ T749] usb 1-1: USB disconnect, device number 47 [ 1060.177114][T12624] loop2: detected capacity change from 0 to 1024 [ 1060.247795][T12624] Quota error (device loop2): find_tree_dqentry: Getting block too big (64 >= 6) [ 1060.257068][T12624] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 1060.266711][T12624] EXT4-fs error (device loop2): ext4_acquire_dquot:6200: comm syz.2.3551: Failed to acquire dquot type 0 [ 1060.278644][T12624] EXT4-fs error (device loop2): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1060.399599][ T1076] hid-generic 0000:0004:0000.0028: unknown main item tag 0x0 [ 1060.416191][ T1076] hid-generic 0000:0004:0000.0028: unknown main item tag 0x0 [ 1060.429402][T12632] netlink: 260 bytes leftover after parsing attributes in process `syz.0.3553'. [ 1060.440750][T12624] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3551: corrupted inode contents [ 1060.456002][ T1076] hid-generic 0000:0004:0000.0028: unknown main item tag 0x0 [ 1060.463540][ T749] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 1060.471396][T12624] EXT4-fs error (device loop2): ext4_dirty_inode:6071: inode #13: comm syz.2.3551: mark_inode_dirty error [ 1060.483396][ T1076] hid-generic 0000:0004:0000.0028: hidraw0: HID v0.00 Device [syz0] on syz0 [ 1060.487733][T12634] loop0: detected capacity change from 0 to 16 [ 1060.500528][T12624] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3551: corrupted inode contents [ 1060.513533][T12624] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #13: comm syz.2.3551: mark_inode_dirty error [ 1060.530793][T12634] erofs: (device loop0): mounted with root inode @ nid 36. [ 1060.534779][T12624] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3551: corrupted inode contents [ 1060.558500][T12624] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 1060.567547][T12624] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3551: corrupted inode contents [ 1060.580838][T12624] EXT4-fs error (device loop2): ext4_truncate:4304: inode #13: comm syz.2.3551: mark_inode_dirty error [ 1060.658368][T12640] loop1: detected capacity change from 0 to 256 [ 1060.704146][T12624] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 1060.761649][T12640] exFAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1060.797964][T12641] attempt to access beyond end of device [ 1060.797964][T12641] loop0: rw=0, want=40, limit=16 [ 1060.908788][T12640] exFAT-fs (loop1): Medium has reported failures. Some data may be lost. [ 1061.489979][T12640] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x2dedd0d9, utbl_chksum : 0xe619d30d) [ 1061.564634][T12624] EXT4-fs (loop2): 1 truncate cleaned up [ 1061.576625][T12624] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1061.592600][ T749] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1061.606150][ T749] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 1062.705118][T12656] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3558'. [ 1063.495289][T12662] loop0: detected capacity change from 0 to 512 [ 1063.501779][ T6] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 1063.501859][ T749] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1063.521738][ T749] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1063.654372][T12662] EXT4-fs (loop0): 1 orphan inode deleted [ 1063.660173][T12662] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1063.671401][T12662] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1063.898313][ T749] usb 4-1: Product: syz [ 1063.902871][ T749] usb 4-1: Manufacturer: syz [ 1063.907905][ T749] usb 4-1: SerialNumber: syz [ 1063.932670][ T749] usb 4-1: can't set config #1, error -71 [ 1063.952619][ T749] usb 4-1: USB disconnect, device number 33 [ 1064.110847][T12677] loop1: detected capacity change from 0 to 512 [ 1064.292273][T12677] EXT4-fs (loop1): 1 orphan inode deleted [ 1064.298146][T12677] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1064.309720][T12677] ext4 filesystem being mounted at /143/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1064.998188][T12691] netlink: 'syz.0.3568': attribute type 12 has an invalid length. [ 1066.077781][T12699] loop0: detected capacity change from 0 to 512 [ 1066.498586][T12699] EXT4-fs (loop0): 1 orphan inode deleted [ 1066.504460][T12699] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1066.516014][T12699] ext4 filesystem being mounted at /112/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1066.583256][ T6] usb 5-1: device not accepting address 41, error -71 [ 1067.010972][T12706] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3572'. [ 1067.493098][T12693] loop4: detected capacity change from 0 to 40427 [ 1067.520214][T12693] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 1067.540120][T12693] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1067.553677][T12693] F2FS-fs (loop4): invalid crc value [ 1067.609658][T12693] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1067.734852][T12693] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 1067.750242][T12693] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1067.932563][ T749] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 1068.138835][T12726] overlayfs: failed to resolve './bus': -2 [ 1068.543891][ T749] usb 2-1: Using ep0 maxpacket: 16 [ 1068.591724][T12732] loop0: detected capacity change from 0 to 512 [ 1068.632450][T12734] loop4: detected capacity change from 0 to 512 [ 1068.641973][T12732] EXT4-fs (loop0): 1 orphan inode deleted [ 1068.647813][T12732] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1068.659381][T12732] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1068.672572][ T749] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1068.682910][ T749] usb 2-1: config 0 has no interfaces? [ 1068.716344][T12734] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.3578: inode #1: comm syz.4.3578: iget: illegal inode # [ 1068.733721][T12734] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.3578: error while reading EA inode 1 err=-117 [ 1068.746604][T12734] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.3578: inode #1: comm syz.4.3578: iget: illegal inode # [ 1068.760606][T12734] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.3578: error while reading EA inode 1 err=-117 [ 1068.773404][T12734] EXT4-fs (loop4): 1 orphan inode deleted [ 1068.779261][T12734] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1068.832586][ T1076] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 1068.862644][ T749] usb 2-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1068.872021][ T749] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1068.889257][ T749] usb 2-1: Product: syz [ 1068.894018][ T749] usb 2-1: Manufacturer: syz [ 1068.898683][ T749] usb 2-1: SerialNumber: syz [ 1068.908286][ T749] usb 2-1: config 0 descriptor?? [ 1072.032461][ T39] usb 2-1: USB disconnect, device number 30 [ 1072.243027][T12758] loop2: detected capacity change from 0 to 512 [ 1073.582636][ T1076] usb 3-1: device not accepting address 34, error -71 [ 1073.659290][T12758] EXT4-fs (loop2): 1 orphan inode deleted [ 1073.665707][T12758] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1073.677134][T12758] ext4 filesystem being mounted at /95/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1074.749735][T12770] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3586'. [ 1075.138100][T12779] overlayfs: missing 'lowerdir' [ 1075.994028][T12782] loop2: detected capacity change from 0 to 40427 [ 1076.024832][T12792] loop4: detected capacity change from 0 to 512 [ 1076.057115][T12794] loop0: detected capacity change from 0 to 1024 [ 1076.077375][T12782] F2FS-fs (loop2): Invalid log_blocksize (268), supports only 12 [ 1076.090635][T12782] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 1076.105703][T12792] EXT4-fs (loop4): 1 orphan inode deleted [ 1076.105869][T12794] Quota error (device loop0): find_tree_dqentry: Getting block too big (64 >= 6) [ 1076.111466][T12792] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1076.111575][T12792] ext4 filesystem being mounted at /126/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1076.128339][T12782] F2FS-fs (loop2): invalid crc value [ 1076.149201][T12794] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 1076.158811][T12794] EXT4-fs error (device loop0): ext4_acquire_dquot:6200: comm syz.0.3594: Failed to acquire dquot type 0 [ 1076.171238][T12794] EXT4-fs error (device loop0): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1076.186547][T12794] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #13: comm syz.0.3594: corrupted inode contents [ 1076.198923][T12794] EXT4-fs error (device loop0): ext4_dirty_inode:6071: inode #13: comm syz.0.3594: mark_inode_dirty error [ 1076.201864][T12782] F2FS-fs (loop2): Found nat_bits in checkpoint [ 1076.210959][T12794] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #13: comm syz.0.3594: corrupted inode contents [ 1076.228956][T12794] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #13: comm syz.0.3594: mark_inode_dirty error [ 1076.240823][T12794] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #13: comm syz.0.3594: corrupted inode contents [ 1076.267140][T12782] F2FS-fs (loop2): Try to recover 1th superblock, ret: 0 [ 1076.274863][T12782] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 1076.368500][T12794] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 1076.379448][T12794] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #13: comm syz.0.3594: corrupted inode contents [ 1076.393172][T12794] EXT4-fs error (device loop0): ext4_truncate:4304: inode #13: comm syz.0.3594: mark_inode_dirty error [ 1076.404665][T12794] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 1076.414737][T12794] EXT4-fs (loop0): 1 truncate cleaned up [ 1076.420525][T12794] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1076.902198][ T1076] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 1078.257715][T12819] loop1: detected capacity change from 0 to 512 [ 1078.801948][T12809] overlayfs: failed to resolve './bus': -2 [ 1079.024677][ T30] audit: type=1400 audit(1757650376.629:518): avc: denied { create } for pid=12822 comm="syz.0.3599" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1079.230261][T12829] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3600'. [ 1079.485453][T12819] EXT4-fs (loop1): 1 orphan inode deleted [ 1079.491227][T12819] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1079.502335][T12819] ext4 filesystem being mounted at /149/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1079.572580][ T1076] usb 4-1: device descriptor read/all, error -71 [ 1080.311985][T12847] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3602'. [ 1081.738974][T12856] loop0: detected capacity change from 0 to 512 [ 1081.966528][T12856] EXT4-fs (loop0): 1 orphan inode deleted [ 1081.972319][T12856] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1081.983895][T12856] ext4 filesystem being mounted at /120/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1082.080311][T12864] loop4: detected capacity change from 0 to 512 [ 1082.465066][T12864] EXT4-fs (loop4): 1 orphan inode deleted [ 1082.470987][T12864] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1082.482559][T12864] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1082.661516][T12870] netlink: 'syz.1.3612': attribute type 12 has an invalid length. [ 1082.796907][ T60] usb 3-1: new full-speed USB device number 36 using dummy_hcd [ 1083.014366][T12874] loop1: detected capacity change from 0 to 512 [ 1083.252861][ T60] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 1083.351870][T12874] EXT4-fs (loop1): 1 orphan inode deleted [ 1083.357849][T12874] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1083.372356][T12874] ext4 filesystem being mounted at /153/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1083.472916][ T60] usb 3-1: New USB device found, idVendor=1e7d, idProduct=3138, bcdDevice= 0.00 [ 1083.624514][ T60] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1083.801023][ T60] usb 3-1: config 0 descriptor?? [ 1083.808718][T12883] loop3: detected capacity change from 0 to 512 [ 1083.842614][T12868] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 1083.876600][T12883] EXT4-fs error (device loop3): ext4_orphan_get:1401: inode #15: comm syz.3.3615: casefold flag without casefold feature [ 1083.919983][T12883] EXT4-fs error (device loop3): ext4_orphan_get:1406: comm syz.3.3615: couldn't read orphan inode 15 (err -117) [ 1083.952935][T12883] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1084.090134][T12878] loop4: detected capacity change from 0 to 40427 [ 1084.101400][T12878] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 1084.349933][T12878] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1084.370749][T12878] F2FS-fs (loop4): invalid crc value [ 1084.406535][ T60] ryos 0003:1E7D:3138.0029: item fetching failed at offset 1/5 [ 1084.575314][T12878] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1084.582828][ T60] ryos 0003:1E7D:3138.0029: parse failed [ 1084.588516][ T60] ryos: probe of 0003:1E7D:3138.0029 failed with error -22 [ 1084.609254][ T60] usb 3-1: USB disconnect, device number 36 [ 1084.621304][T12878] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 1084.628750][T12878] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1084.831052][T12901] loop0: detected capacity change from 0 to 16 [ 1084.853698][T12878] overlayfs: failed to resolve './bus': -2 [ 1084.873311][T12901] erofs: (device loop0): mounted with root inode @ nid 36. [ 1085.077338][T12905] attempt to access beyond end of device [ 1085.077338][T12905] loop0: rw=0, want=40, limit=16 [ 1085.348066][ T39] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 1085.570943][T12907] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3620'. [ 1085.922555][ T39] usb 4-1: Using ep0 maxpacket: 16 [ 1086.019704][T12910] loop0: detected capacity change from 0 to 512 [ 1086.182867][ T39] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1086.210271][ T39] usb 4-1: config 0 has no interfaces? [ 1086.231227][T12910] EXT4-fs (loop0): 1 orphan inode deleted [ 1086.237604][T12910] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1086.248924][T12910] ext4 filesystem being mounted at /123/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1086.584700][ T39] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1086.594441][ T39] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1086.603884][ T39] usb 4-1: Product: syz [ 1086.608494][ T39] usb 4-1: Manufacturer: syz [ 1086.614211][ T39] usb 4-1: SerialNumber: syz [ 1086.653877][ T39] usb 4-1: config 0 descriptor?? [ 1086.812590][ T1353] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 1087.016892][T12898] loop3: detected capacity change from 0 to 512 [ 1087.188462][T12898] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.3617: inode #1: comm syz.3.3617: iget: illegal inode # [ 1087.201956][T12898] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.3617: error while reading EA inode 1 err=-117 [ 1087.215288][T12898] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.3617: inode #1: comm syz.3.3617: iget: illegal inode # [ 1087.308103][T12928] overlayfs: failed to resolve './file0': -2 [ 1087.415670][T12898] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.3617: error while reading EA inode 1 err=-117 [ 1087.442975][ T1353] usb 5-1: config index 0 descriptor too short (expected 3133, got 61) [ 1087.472396][ T1353] usb 5-1: config 0 has an invalid interface number: 156 but max is 1 [ 1087.572081][ T1353] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1087.588162][T12898] EXT4-fs (loop3): 1 orphan inode deleted [ 1087.588550][ T1353] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1087.594035][T12898] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1087.678033][ T1353] usb 5-1: config 0 has no interface number 0 [ 1087.688053][ T1353] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1087.698158][ T1353] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1087.709166][ T1353] usb 5-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1087.719024][ T1353] usb 5-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1087.732092][ T1353] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1087.741273][ T1353] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1087.755677][ T1353] usb 5-1: config 0 descriptor?? [ 1087.848084][ T1353] usb 5-1: MIDIStreaming interface descriptor not found [ 1089.029363][ T1076] usb 5-1: USB disconnect, device number 43 [ 1089.189469][ T20] usb 4-1: USB disconnect, device number 36 [ 1089.205771][T12948] loop0: detected capacity change from 0 to 1024 [ 1089.215704][T12949] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1089.251614][T12948] EXT4-fs error (device loop0): ext4_map_blocks:740: inode #3: block 1: comm syz.0.3631: lblock 1 mapped to illegal pblock 1 (length 1) [ 1089.368089][T12948] Quota error (device loop0): write_blk: dquota write failed [ 1089.392619][T12948] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 1089.403175][T12948] EXT4-fs error (device loop0): ext4_acquire_dquot:6200: comm syz.0.3631: Failed to acquire dquot type 0 [ 1089.420863][T12948] EXT4-fs error (device loop0): ext4_free_blocks:6218: comm syz.0.3631: Freeing blocks not in datazone - block = 0, count = 4096 [ 1089.536022][T12948] EXT4-fs error (device loop0): ext4_read_inode_bitmap:140: comm syz.0.3631: Invalid inode bitmap blk 0 in block_group 0 [ 1089.552914][ T45] EXT4-fs error (device loop0): ext4_map_blocks:630: inode #3: block 1: comm kworker/u4:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 1089.750358][T12948] EXT4-fs error (device loop0) in ext4_free_inode:362: Corrupt filesystem [ 1089.759383][T12948] EXT4-fs (loop0): 1 orphan inode deleted [ 1089.766245][T12948] EXT4-fs (loop0): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: writeback. [ 1089.778018][ T45] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 1089.799312][ T45] EXT4-fs error (device loop0): ext4_release_dquot:6236: comm kworker/u4:2: Failed to release dquot type 0 [ 1089.862444][T12960] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3634'. [ 1090.384898][T12962] loop3: detected capacity change from 0 to 512 [ 1090.635110][T12962] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 1 overlaps superblock [ 1090.662572][T12962] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 1 overlaps superblock [ 1090.908943][T12962] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 1090.923162][T12962] [EXT4 FS bs=4096, gc=2, bpg=35, ipg=32, mo=6042e01c, mo2=0000] [ 1090.932568][T12962] EXT4-fs (loop3): failed to initialize system zone (-117) [ 1090.953861][T12962] EXT4-fs (loop3): mount failed [ 1091.186590][T12962] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3636'. [ 1091.442200][T12965] loop4: detected capacity change from 0 to 512 [ 1091.590666][T12965] EXT4-fs (loop4): 1 orphan inode deleted [ 1091.596527][T12965] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1091.607612][T12965] ext4 filesystem being mounted at /134/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1091.893173][T12989] overlayfs: failed to resolve './file1': -2 [ 1092.133272][T12991] loop0: detected capacity change from 0 to 512 [ 1092.175423][T12991] EXT4-fs error (device loop0): ext4_orphan_get:1401: inode #15: comm syz.0.3643: casefold flag without casefold feature [ 1092.202721][T12991] EXT4-fs error (device loop0): ext4_orphan_get:1406: comm syz.0.3643: couldn't read orphan inode 15 (err -117) [ 1092.225247][T12991] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1092.239576][T12996] netlink: 'syz.4.3645': attribute type 12 has an invalid length. [ 1092.371228][T13001] loop2: detected capacity change from 0 to 1024 [ 1092.601121][T13001] Quota error (device loop2): find_tree_dqentry: Getting block too big (64 >= 6) [ 1092.610439][T13001] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 1092.620334][T13001] EXT4-fs error (device loop2): ext4_acquire_dquot:6200: comm syz.2.3646: Failed to acquire dquot type 0 [ 1092.633140][T13001] EXT4-fs error (device loop2): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1092.880276][T13010] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3648'. [ 1094.626214][T13012] overlayfs: failed to resolve './file1': -2 [ 1095.112002][T13001] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3646: corrupted inode contents [ 1095.129932][T13001] EXT4-fs error (device loop2): ext4_dirty_inode:6071: inode #13: comm syz.2.3646: mark_inode_dirty error [ 1095.141934][T13001] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3646: corrupted inode contents [ 1095.164294][T13001] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #13: comm syz.2.3646: mark_inode_dirty error [ 1095.176881][T13014] loop4: detected capacity change from 0 to 16 [ 1095.189038][T13001] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3646: corrupted inode contents [ 1095.220395][T13001] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 1095.234321][T13014] erofs: (device loop4): mounted with root inode @ nid 36. [ 1095.250229][T13001] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3646: corrupted inode contents [ 1095.272225][T13001] EXT4-fs error (device loop2): ext4_truncate:4304: inode #13: comm syz.2.3646: mark_inode_dirty error [ 1095.283844][T13001] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 1095.293435][T13001] EXT4-fs (loop2): 1 truncate cleaned up [ 1095.299235][T13001] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1095.582133][T13024] attempt to access beyond end of device [ 1095.582133][T13024] loop4: rw=0, want=40, limit=16 [ 1097.638069][T13026] loop1: detected capacity change from 0 to 512 [ 1097.821813][T13026] EXT4-fs (loop1): 1 orphan inode deleted [ 1097.827669][T13026] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1097.838776][T13026] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1097.968185][T13048] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3658'. [ 1098.005234][ T26] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 1098.978536][T13052] overlayfs: failed to resolve './file1': -2 [ 1099.184447][ T26] usb 5-1: Using ep0 maxpacket: 16 [ 1099.533115][ T26] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1099.860269][T13063] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3662'. [ 1099.870654][ T26] usb 5-1: config 0 has no interfaces? [ 1100.022627][ T39] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 1100.032865][ T26] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1100.053974][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1100.113623][ T26] usb 5-1: Product: syz [ 1100.117944][ T26] usb 5-1: Manufacturer: syz [ 1100.124895][ T26] usb 5-1: SerialNumber: syz [ 1100.267677][T13067] loop2: detected capacity change from 0 to 512 [ 1100.772773][T13069] overlayfs: failed to resolve './file1': -2 [ 1101.384061][T13070] loop4: detected capacity change from 0 to 512 [ 1101.418326][T13072] loop0: detected capacity change from 0 to 16 [ 1101.437169][T13067] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.3664: casefold flag without casefold feature [ 1101.470580][T13072] erofs: (device loop0): mounted with root inode @ nid 36. [ 1101.492770][T13067] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.3664: couldn't read orphan inode 15 (err -117) [ 1101.517922][ T26] usb 5-1: config 0 descriptor?? [ 1101.595812][T13067] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1101.608003][ T26] usb 5-1: can't set config #0, error -71 [ 1101.630137][ T26] usb 5-1: USB disconnect, device number 44 [ 1101.831489][T13075] attempt to access beyond end of device [ 1101.831489][T13075] loop0: rw=0, want=40, limit=16 [ 1102.107352][ T39] usb 4-1: Using ep0 maxpacket: 16 [ 1102.482580][ T39] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 1102.490339][ T39] usb 4-1: can't read configurations, error -71 [ 1103.606463][T13094] loop2: detected capacity change from 0 to 512 [ 1103.711450][T13094] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.3670: inode #1: comm syz.2.3670: iget: illegal inode # [ 1103.725902][T13094] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.3670: error while reading EA inode 1 err=-117 [ 1103.738523][T13094] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.3670: inode #1: comm syz.2.3670: iget: illegal inode # [ 1103.751844][T13094] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.3670: error while reading EA inode 1 err=-117 [ 1103.776526][T13094] EXT4-fs (loop2): 1 orphan inode deleted [ 1103.782290][T13094] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1103.842525][ T26] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 1104.150327][ T26] usb 5-1: Using ep0 maxpacket: 16 [ 1104.180236][ T5910] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 1104.458103][ T26] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1104.478477][ T26] usb 5-1: config 0 has no interfaces? [ 1104.792173][ T5910] usb 1-1: Using ep0 maxpacket: 16 [ 1104.912633][ T5910] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1104.927990][ T5910] usb 1-1: config 0 has no interfaces? [ 1104.933914][ T26] usb 5-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1104.947134][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1104.963448][ T26] usb 5-1: Product: syz [ 1104.972706][ T26] usb 5-1: Manufacturer: syz [ 1104.982679][ T26] usb 5-1: SerialNumber: syz [ 1105.001968][ T26] usb 5-1: config 0 descriptor?? [ 1105.013969][T13112] device wireguard0 entered promiscuous mode [ 1105.179795][ T5910] usb 1-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1105.189369][ T5910] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1105.197584][ T5910] usb 1-1: Product: syz [ 1105.201947][ T5910] usb 1-1: Manufacturer: syz [ 1105.206903][ T5910] usb 1-1: SerialNumber: syz [ 1105.216826][ T5910] usb 1-1: config 0 descriptor?? [ 1105.225130][T13122] loop2: detected capacity change from 0 to 512 [ 1105.246830][T13081] loop4: detected capacity change from 0 to 512 [ 1105.327650][T13123] loop1: detected capacity change from 0 to 512 [ 1105.595115][T13122] EXT4-fs error (device loop2): ext4_orphan_get:1401: inode #15: comm syz.2.3680: casefold flag without casefold feature [ 1105.612073][T13081] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.3666: inode #1: comm syz.4.3666: iget: illegal inode # [ 1105.652142][T13123] EXT4-fs (loop1): 1 orphan inode deleted [ 1105.658016][T13123] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1105.669551][T13123] ext4 filesystem being mounted at /170/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1105.809648][T13104] loop0: detected capacity change from 0 to 512 [ 1105.823848][T13122] EXT4-fs error (device loop2): ext4_orphan_get:1406: comm syz.2.3680: couldn't read orphan inode 15 (err -117) [ 1105.853803][T13081] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.3666: error while reading EA inode 1 err=-117 [ 1106.043734][T13104] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.3674: inode #1: comm syz.0.3674: iget: illegal inode # [ 1106.079761][T13122] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1106.093229][T13081] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.3666: inode #1: comm syz.4.3666: iget: illegal inode # [ 1106.113383][T13104] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.3674: error while reading EA inode 1 err=-117 [ 1106.223118][T13081] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.3666: error while reading EA inode 1 err=-117 [ 1106.242758][T13104] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.3674: inode #1: comm syz.0.3674: iget: illegal inode # [ 1106.263074][T13081] EXT4-fs (loop4): 1 orphan inode deleted [ 1106.323261][T13081] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1106.378561][T13104] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.3674: error while reading EA inode 1 err=-117 [ 1106.556619][ T5068] usb 5-1: USB disconnect, device number 45 [ 1106.565819][T13137] loop1: detected capacity change from 0 to 16 [ 1106.598435][T13137] erofs: (device loop1): mounted with root inode @ nid 36. [ 1106.605973][T13104] EXT4-fs (loop0): 1 orphan inode deleted [ 1106.625109][T13104] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1106.932911][T13143] attempt to access beyond end of device [ 1106.932911][T13143] loop1: rw=0, want=40, limit=16 [ 1108.412648][ T5910] usb 3-1: new high-speed USB device number 37 using dummy_hcd [ 1108.742490][ T5910] usb 3-1: Using ep0 maxpacket: 32 [ 1108.892665][ T5910] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1108.926085][ T5910] usb 3-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 1108.964382][ T5910] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1109.013524][ T527] usb 1-1: USB disconnect, device number 48 [ 1109.016747][ T5910] usb 3-1: config 0 descriptor?? [ 1109.191995][T13158] loop0: detected capacity change from 0 to 512 [ 1109.294789][T13158] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.3689: inode #1: comm syz.0.3689: iget: illegal inode # [ 1109.313524][T13158] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.3689: error while reading EA inode 1 err=-117 [ 1109.326106][T13158] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.3689: inode #1: comm syz.0.3689: iget: illegal inode # [ 1109.369897][T13158] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.3689: error while reading EA inode 1 err=-117 [ 1109.473840][T13158] EXT4-fs (loop0): 1 orphan inode deleted [ 1109.509239][ T5910] steelseries_srws1 0003:1038:1410.002A: collection stack underflow [ 1109.529916][T13158] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1109.578981][ T5910] steelseries_srws1 0003:1038:1410.002A: item 0 4 0 12 parsing failed [ 1109.595315][ T5910] steelseries_srws1 0003:1038:1410.002A: parse failed [ 1109.598787][T13169] loop4: detected capacity change from 0 to 1024 [ 1109.602257][ T5910] steelseries_srws1: probe of 0003:1038:1410.002A failed with error -22 [ 1109.686734][T13169] Quota error (device loop4): find_tree_dqentry: Getting block too big (64 >= 6) [ 1109.696162][T13169] Quota error (device loop4): qtree_read_dquot: Can't read quota structure for id 0 [ 1109.712563][T13169] EXT4-fs error (device loop4): ext4_acquire_dquot:6200: comm syz.4.3691: Failed to acquire dquot type 0 [ 1109.715571][ T5910] usb 3-1: USB disconnect, device number 37 [ 1109.725175][T13169] EXT4-fs error (device loop4): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1109.752110][T13169] EXT4-fs error (device loop4): ext4_do_update_inode:5235: inode #13: comm syz.4.3691: corrupted inode contents [ 1109.764750][T13169] EXT4-fs error (device loop4): ext4_dirty_inode:6071: inode #13: comm syz.4.3691: mark_inode_dirty error [ 1109.777231][T13169] EXT4-fs error (device loop4): ext4_do_update_inode:5235: inode #13: comm syz.4.3691: corrupted inode contents [ 1109.814189][T13169] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #13: comm syz.4.3691: mark_inode_dirty error [ 1109.880441][T13169] EXT4-fs error (device loop4): ext4_do_update_inode:5235: inode #13: comm syz.4.3691: corrupted inode contents [ 1109.924585][T13169] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 1109.935109][T13169] EXT4-fs error (device loop4): ext4_do_update_inode:5235: inode #13: comm syz.4.3691: corrupted inode contents [ 1109.950575][T13169] EXT4-fs error (device loop4): ext4_truncate:4304: inode #13: comm syz.4.3691: mark_inode_dirty error [ 1109.965741][T13169] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 1109.979141][T13169] EXT4-fs (loop4): 1 truncate cleaned up [ 1109.987193][T13169] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1110.990692][T13180] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3693'. [ 1111.429592][T13169] EXT4-fs (loop4): re-mounted. Opts: (null). Quota mode: writeback. [ 1111.922285][T13191] loop1: detected capacity change from 0 to 512 [ 1111.947922][T13191] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.3698: casefold flag without casefold feature [ 1111.961033][T13191] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.3698: couldn't read orphan inode 15 (err -117) [ 1111.975359][T13191] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1112.022359][T13183] loop3: detected capacity change from 0 to 40427 [ 1112.093267][T13183] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 1112.101463][T13183] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1112.111386][T13183] F2FS-fs (loop3): invalid crc value [ 1112.152981][T13183] F2FS-fs (loop3): Found nat_bits in checkpoint [ 1112.516534][T13183] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 1112.523971][T13183] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1112.754804][T13211] overlayfs: failed to resolve './bus': -2 [ 1116.855446][T13222] loop3: detected capacity change from 0 to 512 [ 1116.882745][T13223] loop4: detected capacity change from 0 to 4096 [ 1116.908645][T13225] loop2: detected capacity change from 0 to 512 [ 1116.922197][T13222] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.3704: inode #1: comm syz.3.3704: iget: illegal inode # [ 1116.922803][T13223] SELinux: security_context_str_to_sid(system_u) failed for (dev ?, type ?) errno=-22 [ 1116.945395][T13222] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.3704: error while reading EA inode 1 err=-117 [ 1116.958803][T13222] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.3704: inode #1: comm syz.3.3704: iget: illegal inode # [ 1116.972128][T13222] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.3704: error while reading EA inode 1 err=-117 [ 1116.985450][T13222] EXT4-fs (loop3): 1 orphan inode deleted [ 1116.991254][T13222] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1117.041592][T13223] EXT4-fs (loop4): Unrecognized mount option "uid=00000000000000000000" or missing value [ 1117.054309][T13225] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.3705: inode #1: comm syz.2.3705: iget: illegal inode # [ 1117.109928][T13225] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.3705: error while reading EA inode 1 err=-117 [ 1117.138568][T13241] loop3: detected capacity change from 0 to 16 [ 1117.145658][T13241] erofs: (device loop3): mounted with root inode @ nid 36. [ 1117.156751][T13243] loop1: detected capacity change from 0 to 128 [ 1117.163440][T13243] FAT-fs (loop1): Unrecognized mount option "0xffffffffffffffff01777777777777777777777=d̞ YS38`" or missing value [ 1117.181036][T13225] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.3705: inode #1: comm syz.2.3705: iget: illegal inode # [ 1117.194402][T13225] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.3705: error while reading EA inode 1 err=-117 [ 1117.325235][T13245] loop0: detected capacity change from 0 to 512 [ 1117.450380][T13225] EXT4-fs (loop2): 1 orphan inode deleted [ 1117.462046][T13225] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1117.538465][T13247] attempt to access beyond end of device [ 1117.538465][T13247] loop3: rw=0, want=40, limit=16 [ 1117.778877][T13245] EXT4-fs (loop0): Ignoring removed nobh option [ 1117.787762][T13245] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1117.879853][T13245] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1117.891095][T13245] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 19 vs 41 free clusters [ 1117.906987][T13245] EXT4-fs (loop0): Remounting filesystem read-only [ 1117.913997][T13245] Quota error (device loop0): write_blk: dquota write failed [ 1117.921776][T13245] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 1117.931775][T13245] EXT4-fs error (device loop0): ext4_acquire_dquot:6200: comm syz.0.3709: Failed to acquire dquot type 0 [ 1117.945099][T13245] EXT4-fs (loop0): Remounting filesystem read-only [ 1117.952468][T13245] EXT4-fs (loop0): 1 truncate cleaned up [ 1118.060200][T13245] EXT4-fs (loop0): mounted filesystem without journal. Opts: bsddf,noblock_validity,nolazytime,journal_dev=0x0000000000000d41,nogrpid,nobh,errors=remount-ro,noinit_itable,min_batch_time=0x00000000000000012. Quota mode: writeback. [ 1118.422574][ T26] usb 1-1: new low-speed USB device number 49 using dummy_hcd [ 1118.719241][T13255] loop3: detected capacity change from 0 to 40427 [ 1118.816109][T13255] F2FS-fs (loop3): Invalid log_blocksize (268), supports only 12 [ 1118.832554][T13255] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 1118.832608][ T26] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1118.852108][T13255] F2FS-fs (loop3): invalid crc value [ 1118.875748][ T26] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 1118.885584][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1118.897095][ T26] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 32, setting to 8 [ 1118.903401][T13255] F2FS-fs (loop3): Found nat_bits in checkpoint [ 1118.908623][ T26] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 1118.926436][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1118.952590][T13245] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 1118.973975][ T26] hub 1-1:1.0: bad descriptor, ignoring hub [ 1118.980198][ T26] hub: probe of 1-1:1.0 failed with error -5 [ 1118.986954][ T26] cdc_wdm 1-1:1.0: skipping garbage [ 1118.992722][ T26] cdc_wdm 1-1:1.0: skipping garbage [ 1119.000559][ T26] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 1119.008959][T13272] device wireguard0 entered promiscuous mode [ 1119.035675][T13255] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 1119.048731][T13255] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 1119.615959][T13278] overlayfs: failed to resolve './bus': -2 [ 1120.471363][ T26] usb 1-1: USB disconnect, device number 49 [ 1120.609706][T13292] loop4: detected capacity change from 0 to 128 [ 1120.633249][T13292] FAT-fs (loop4): Unrecognized mount option "0xffffffffffffffff01777777777777777777777=d̞ YS38`" or missing value [ 1120.802537][ T5068] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 1121.053308][T13301] loop2: detected capacity change from 0 to 16 [ 1121.134280][T13301] erofs: (device loop2): mounted with root inode @ nid 36. [ 1121.162590][ T5068] usb 2-1: config index 0 descriptor too short (expected 3133, got 61) [ 1121.171008][ T5068] usb 2-1: config 0 has an invalid interface number: 156 but max is 1 [ 1121.179477][ T5068] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1121.190182][ T5068] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1121.199313][ T5068] usb 2-1: config 0 has no interface number 0 [ 1121.205902][ T5068] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1121.220030][ T5068] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1121.231313][ T5068] usb 2-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1121.241491][ T5068] usb 2-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1121.254802][ T5068] usb 2-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1121.263961][ T5068] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1121.332155][T13303] attempt to access beyond end of device [ 1121.332155][T13303] loop2: rw=0, want=40, limit=16 [ 1121.582180][ T5068] usb 2-1: config 0 descriptor?? [ 1121.623634][ T5068] usb 2-1: MIDIStreaming interface descriptor not found [ 1121.835363][T13313] loop3: detected capacity change from 0 to 256 [ 1123.038211][ T5068] usb 2-1: USB disconnect, device number 31 [ 1123.124878][T13313] exFAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1123.135600][T13313] exFAT-fs (loop3): Medium has reported failures. Some data may be lost. [ 1123.157136][T13313] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x2dedd0d9, utbl_chksum : 0xe619d30d) [ 1124.276027][T13324] loop0: detected capacity change from 0 to 512 [ 1125.296183][T13324] EXT4-fs (loop0): Ignoring removed nobh option [ 1125.303113][T13324] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1125.425741][T13238] udevd[13238]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.156/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 1125.460264][T13324] EXT4-fs (loop0): orphan cleanup on readonly fs [ 1125.467396][T13324] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1147: group 0, block bitmap and bg descriptor inconsistent: 19 vs 41 free clusters [ 1125.482148][T13324] EXT4-fs (loop0): Remounting filesystem read-only [ 1125.488814][T13324] Quota error (device loop0): write_blk: dquota write failed [ 1125.496738][T13324] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 1125.506736][T13324] EXT4-fs error (device loop0): ext4_acquire_dquot:6200: comm syz.0.3730: Failed to acquire dquot type 0 [ 1125.519887][T13324] EXT4-fs (loop0): Remounting filesystem read-only [ 1125.526920][T13324] EXT4-fs (loop0): 1 truncate cleaned up [ 1125.533143][T13324] EXT4-fs (loop0): mounted filesystem without journal. Opts: bsddf,noblock_validity,nolazytime,journal_dev=0x0000000000000d41,nogrpid,nobh,errors=remount-ro,noinit_itable,min_batch_time=0x00000000000000012. Quota mode: writeback. [ 1125.541029][T13334] loop1: detected capacity change from 0 to 512 [ 1125.599741][T13334] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.3734: inode #1: comm syz.1.3734: iget: illegal inode # [ 1125.614694][T13334] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.3734: error while reading EA inode 1 err=-117 [ 1125.627987][T13334] EXT4-fs error (device loop1): ext4_xattr_inode_iget:404: comm syz.1.3734: inode #1: comm syz.1.3734: iget: illegal inode # [ 1125.642081][T13334] EXT4-fs error (device loop1): ext4_xattr_inode_iget:409: comm syz.1.3734: error while reading EA inode 1 err=-117 [ 1125.655050][T13334] EXT4-fs (loop1): 1 orphan inode deleted [ 1125.701666][T13334] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1126.011242][T13343] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3735'. [ 1126.992577][ T5910] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 1127.195265][T13352] loop4: detected capacity change from 0 to 40427 [ 1127.211545][T13352] F2FS-fs (loop4): Invalid log_blocksize (268), supports only 12 [ 1127.225372][T13352] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1127.235276][T13352] F2FS-fs (loop4): invalid crc value [ 1127.242124][T13352] F2FS-fs (loop4): Found nat_bits in checkpoint [ 1127.283742][T13352] F2FS-fs (loop4): Try to recover 1th superblock, ret: 0 [ 1127.291003][T13352] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5 [ 1127.402567][ T5910] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1127.434285][ T5910] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1127.452697][ T5910] usb 1-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 1127.472045][ T5910] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1127.489266][ T5910] usb 1-1: config 0 descriptor?? [ 1127.575836][T13352] overlayfs: failed to resolve './bus': -2 [ 1129.212347][T13382] loop4: detected capacity change from 0 to 256 [ 1129.254674][T13382] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1129.265460][T13382] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 1129.286073][T13382] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x2dedd0d9, utbl_chksum : 0xe619d30d) [ 1129.337694][T13380] loop1: detected capacity change from 0 to 512 [ 1129.375981][T13380] EXT4-fs (loop1): 1 orphan inode deleted [ 1129.381860][T13380] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1129.391871][ T5910] uclogic 0003:256C:006D.002B: v1 buttonpad probing failed: -71 [ 1129.394981][T13380] ext4 filesystem being mounted at /185/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1129.401007][ T5910] uclogic 0003:256C:006D.002B: failed probing parameters: -71 [ 1129.422892][ T5910] uclogic: probe of 0003:256C:006D.002B failed with error -71 [ 1129.432248][ T5910] usb 1-1: USB disconnect, device number 50 [ 1129.462536][ T39] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 1129.862545][ T39] usb 3-1: config index 0 descriptor too short (expected 3133, got 61) [ 1129.870927][ T39] usb 3-1: config 0 has an invalid interface number: 156 but max is 1 [ 1129.879200][ T39] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1129.889485][ T39] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1129.898533][ T39] usb 3-1: config 0 has no interface number 0 [ 1129.904794][ T39] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1129.921862][ T39] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1129.939187][ T39] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1129.955210][ T39] usb 3-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1130.032724][ T39] usb 3-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1130.043952][ T39] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1130.053644][ T39] usb 3-1: config 0 descriptor?? [ 1130.111392][ T39] usb 3-1: MIDIStreaming interface descriptor not found [ 1130.925286][T13397] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3748'. [ 1131.135760][ T1076] usb 3-1: USB disconnect, device number 38 [ 1131.651856][T13412] loop3: detected capacity change from 0 to 512 [ 1131.676431][T13414] loop1: detected capacity change from 0 to 512 [ 1131.686882][T13412] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.3753: inode #1: comm syz.3.3753: iget: illegal inode # [ 1131.734905][T13415] overlayfs: missing 'workdir' [ 1131.804242][T13412] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.3753: error while reading EA inode 1 err=-117 [ 1131.843813][T13412] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.3753: inode #1: comm syz.3.3753: iget: illegal inode # [ 1131.865064][T13412] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.3753: error while reading EA inode 1 err=-117 [ 1131.877989][T13412] EXT4-fs (loop3): 1 orphan inode deleted [ 1131.885009][T13414] EXT4-fs error (device loop1): ext4_orphan_get:1401: inode #15: comm syz.1.3754: casefold flag without casefold feature [ 1131.920596][T13412] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1131.955302][T13414] EXT4-fs error (device loop1): ext4_orphan_get:1406: comm syz.1.3754: couldn't read orphan inode 15 (err -117) [ 1131.971510][T13422] incfs: Can't find or create .index dir in ./file0 [ 1131.978411][T13422] incfs: mount failed -14 [ 1131.983130][T13414] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1132.127960][T13424] loop2: detected capacity change from 0 to 1024 [ 1132.206805][T13424] Quota error (device loop2): find_tree_dqentry: Getting block too big (64 >= 6) [ 1132.226417][T13424] Quota error (device loop2): qtree_read_dquot: Can't read quota structure for id 0 [ 1132.255618][T13424] EXT4-fs error (device loop2): ext4_acquire_dquot:6200: comm syz.2.3756: Failed to acquire dquot type 0 [ 1132.279334][T13424] EXT4-fs error (device loop2): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1132.294364][T13424] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3756: corrupted inode contents [ 1132.306553][T13424] EXT4-fs error (device loop2): ext4_dirty_inode:6071: inode #13: comm syz.2.3756: mark_inode_dirty error [ 1132.318288][T13235] udevd[13235]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.156/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 1132.350622][T13424] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3756: corrupted inode contents [ 1132.374004][T13424] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #13: comm syz.2.3756: mark_inode_dirty error [ 1132.413937][T13424] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3756: corrupted inode contents [ 1132.497973][T13433] loop4: detected capacity change from 0 to 256 [ 1132.573012][T13433] exFAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1132.583751][T13433] exFAT-fs (loop4): Medium has reported failures. Some data may be lost. [ 1132.600929][T13433] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x2dedd0d9, utbl_chksum : 0xe619d30d) [ 1132.642748][T13435] loop0: detected capacity change from 0 to 16 [ 1132.649498][T13424] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 1132.672564][T13424] EXT4-fs error (device loop2): ext4_do_update_inode:5235: inode #13: comm syz.2.3756: corrupted inode contents [ 1132.692588][T13424] EXT4-fs error (device loop2): ext4_truncate:4304: inode #13: comm syz.2.3756: mark_inode_dirty error [ 1132.712700][T13424] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 1132.721776][T13435] erofs: (device loop0): mounted with root inode @ nid 36. [ 1132.722164][T13424] EXT4-fs (loop2): 1 truncate cleaned up [ 1132.833080][T13424] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1132.940286][T13438] attempt to access beyond end of device [ 1132.940286][T13438] loop0: rw=0, want=40, limit=16 [ 1133.867917][T13454] loop1: detected capacity change from 0 to 1024 [ 1134.122137][T13457] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3762'. [ 1134.305827][T13454] EXT4-fs error (device loop1): ext4_map_blocks:740: inode #3: block 1: comm syz.1.3764: lblock 1 mapped to illegal pblock 1 (length 1) [ 1134.347334][T13454] Quota error (device loop1): write_blk: dquota write failed [ 1134.356303][T13454] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 1134.368037][T13454] EXT4-fs error (device loop1): ext4_acquire_dquot:6200: comm syz.1.3764: Failed to acquire dquot type 0 [ 1134.381572][T13454] EXT4-fs error (device loop1): ext4_free_blocks:6218: comm syz.1.3764: Freeing blocks not in datazone - block = 0, count = 4096 [ 1134.416513][T13454] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.3764: Invalid inode bitmap blk 0 in block_group 0 [ 1134.429694][T13455] loop4: detected capacity change from 0 to 512 [ 1134.436287][ T7992] EXT4-fs error (device loop1): ext4_map_blocks:630: inode #3: block 1: comm kworker/u4:10: lblock 1 mapped to illegal pblock 1 (length 1) [ 1134.506481][ T7992] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 1134.587188][T13454] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 1134.595903][ T7992] EXT4-fs error (device loop1): ext4_release_dquot:6236: comm kworker/u4:10: Failed to release dquot type 0 [ 1134.615960][T13454] EXT4-fs (loop1): 1 orphan inode deleted [ 1134.647682][T13454] EXT4-fs (loop1): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: writeback. [ 1134.740782][T13455] EXT4-fs (loop4): 1 orphan inode deleted [ 1134.748857][T13455] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1134.771983][T13455] ext4 filesystem being mounted at /159/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1135.151150][T13473] overlayfs: missing 'workdir' [ 1135.258381][T13476] overlayfs: missing 'lowerdir' [ 1135.464342][ T5068] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 1135.822549][ T5068] usb 3-1: config index 0 descriptor too short (expected 3133, got 61) [ 1135.834089][ T5068] usb 3-1: config 0 has an invalid interface number: 156 but max is 1 [ 1135.843118][T13479] loop0: detected capacity change from 0 to 40427 [ 1135.903121][T13483] loop4: detected capacity change from 0 to 16 [ 1135.921437][ T5068] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1135.933745][T13483] erofs: (device loop4): mounted with root inode @ nid 36. [ 1135.941291][ T5068] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 1135.951464][ T5068] usb 3-1: config 0 has no interface number 0 [ 1135.962008][T13479] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12 [ 1135.969398][ T5068] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 1135.979641][T13479] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 1135.980336][ T5068] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 1135.999698][ T5068] usb 3-1: config 0 interface 156 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 1136.019975][ T5068] usb 3-1: config 0 interface 156 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 1136.044405][ T5068] usb 3-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 1136.053807][ T5068] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1136.066267][ T5068] usb 3-1: config 0 descriptor?? [ 1136.102981][T13479] F2FS-fs (loop0): invalid crc value [ 1136.111810][T13479] F2FS-fs (loop0): Found nat_bits in checkpoint [ 1136.145268][ T5068] usb 3-1: MIDIStreaming interface descriptor not found [ 1136.212739][T13492] attempt to access beyond end of device [ 1136.212739][T13492] loop4: rw=0, want=40, limit=16 [ 1136.324026][T13479] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0 [ 1136.341336][T13479] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5 [ 1136.447189][ T5068] usb 3-1: USB disconnect, device number 39 [ 1136.597923][T13479] overlayfs: failed to resolve './bus': -2 [ 1136.622503][ T39] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 1136.653595][T13232] udevd[13232]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.156/sound/card0/controlC0/../uevent} for writing: No such file or directory [ 1136.825787][T13496] loop0: detected capacity change from 0 to 1024 [ 1136.879499][T13496] Quota error (device loop0): find_tree_dqentry: Getting block too big (64 >= 6) [ 1136.888936][T13496] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 1136.898817][T13496] EXT4-fs error (device loop0): ext4_acquire_dquot:6200: comm syz.0.3774: Failed to acquire dquot type 0 [ 1136.910886][T13496] EXT4-fs error (device loop0): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1136.926506][T13496] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #13: comm syz.0.3774: corrupted inode contents [ 1136.938672][T13496] EXT4-fs error (device loop0): ext4_dirty_inode:6071: inode #13: comm syz.0.3774: mark_inode_dirty error [ 1136.983173][ T39] usb 2-1: Using ep0 maxpacket: 32 [ 1136.983601][T13496] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #13: comm syz.0.3774: corrupted inode contents [ 1137.005102][T13496] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #13: comm syz.0.3774: mark_inode_dirty error [ 1137.016856][T13496] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #13: comm syz.0.3774: corrupted inode contents [ 1137.374003][T13507] netlink: 68 bytes leftover after parsing attributes in process `syz.3.3776'. [ 1137.401695][T13496] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 1137.411621][T13496] EXT4-fs error (device loop0): ext4_do_update_inode:5235: inode #13: comm syz.0.3774: corrupted inode contents [ 1137.426099][T13496] EXT4-fs error (device loop0): ext4_truncate:4304: inode #13: comm syz.0.3774: mark_inode_dirty error [ 1137.439509][T13496] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 1137.449453][ T39] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1137.466460][T13496] EXT4-fs (loop0): 1 truncate cleaned up [ 1137.472280][T13496] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1137.485084][ T39] usb 2-1: New USB device found, idVendor=1038, idProduct=1410, bcdDevice= 0.00 [ 1137.495404][ T39] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1137.601792][ T39] usb 2-1: config 0 descriptor?? [ 1137.880928][T13511] loop4: detected capacity change from 0 to 512 [ 1138.313503][ T39] steelseries_srws1 0003:1038:1410.002C: collection stack underflow [ 1138.348731][T13518] loop0: detected capacity change from 0 to 16 [ 1138.391355][ T39] steelseries_srws1 0003:1038:1410.002C: item 0 4 0 12 parsing failed [ 1138.393675][T13511] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.3778: inode #1: comm syz.4.3778: iget: illegal inode # [ 1138.412644][ T39] steelseries_srws1 0003:1038:1410.002C: parse failed [ 1138.413209][T13511] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.3778: error while reading EA inode 1 err=-117 [ 1138.419462][ T39] steelseries_srws1: probe of 0003:1038:1410.002C failed with error -22 [ 1138.441342][T13511] EXT4-fs error (device loop4): ext4_xattr_inode_iget:404: comm syz.4.3778: inode #1: comm syz.4.3778: iget: illegal inode # [ 1138.442428][T13518] erofs: (device loop0): mounted with root inode @ nid 36. [ 1138.497492][T13522] overlayfs: missing 'lowerdir' [ 1138.537256][T13511] EXT4-fs error (device loop4): ext4_xattr_inode_iget:409: comm syz.4.3778: error while reading EA inode 1 err=-117 [ 1138.667198][T13511] EXT4-fs (loop4): 1 orphan inode deleted [ 1138.674386][T13511] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1138.682144][ T39] usb 2-1: USB disconnect, device number 32 [ 1138.763405][T13526] attempt to access beyond end of device [ 1138.763405][T13526] loop0: rw=0, want=40, limit=16 [ 1139.060583][T13525] loop2: detected capacity change from 0 to 512 [ 1139.352071][T13525] EXT4-fs (loop2): 1 orphan inode deleted [ 1139.358254][T13525] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1139.388359][T13533] loop3: detected capacity change from 0 to 256 [ 1139.397218][T13533] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 1139.413490][T13525] ext4 filesystem being mounted at /127/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1139.554897][T13536] overlayfs: missing 'workdir' [ 1142.395286][T13546] loop0: detected capacity change from 0 to 256 [ 1142.444791][T13546] exFAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 1142.455492][T13546] exFAT-fs (loop0): Medium has reported failures. Some data may be lost. [ 1142.474087][T13546] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x2dedd0d9, utbl_chksum : 0xe619d30d) [ 1142.542559][T13544] loop3: detected capacity change from 0 to 1024 [ 1142.716378][T13544] Quota error (device loop3): find_tree_dqentry: Getting block too big (64 >= 6) [ 1142.734046][T13544] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 1142.744059][T13544] EXT4-fs error (device loop3): ext4_acquire_dquot:6200: comm syz.3.3787: Failed to acquire dquot type 0 [ 1142.756325][T13544] EXT4-fs error (device loop3): mb_free_blocks:1860: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 1142.773515][T13544] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3787: corrupted inode contents [ 1142.785736][T13544] EXT4-fs error (device loop3): ext4_dirty_inode:6071: inode #13: comm syz.3.3787: mark_inode_dirty error [ 1142.799286][T13544] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3787: corrupted inode contents [ 1142.857359][T13559] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3788'. [ 1142.941004][T13544] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #13: comm syz.3.3787: mark_inode_dirty error [ 1143.041063][T13544] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3787: corrupted inode contents [ 1143.872796][T13544] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 1143.989920][T13544] EXT4-fs error (device loop3): ext4_do_update_inode:5235: inode #13: comm syz.3.3787: corrupted inode contents [ 1144.016343][T13544] EXT4-fs error (device loop3): ext4_truncate:4304: inode #13: comm syz.3.3787: mark_inode_dirty error [ 1144.037940][T13544] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 1144.072261][T13544] EXT4-fs (loop3): 1 truncate cleaned up [ 1144.088369][T13544] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1144.373231][T13569] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3791'. [ 1145.879723][T13574] loop0: detected capacity change from 0 to 16 [ 1145.949248][T13574] erofs: (device loop0): mounted with root inode @ nid 36. [ 1146.110573][T13583] loop1: detected capacity change from 0 to 1024 [ 1146.197477][T13585] attempt to access beyond end of device [ 1146.197477][T13585] loop0: rw=0, want=40, limit=16 [ 1146.332422][T13583] EXT4-fs error (device loop1): ext4_map_blocks:740: inode #3: block 1: comm syz.1.3797: lblock 1 mapped to illegal pblock 1 (length 1) [ 1146.387954][T13583] Quota error (device loop1): write_blk: dquota write failed [ 1146.424990][T13583] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 1146.435355][T13583] EXT4-fs error (device loop1): ext4_acquire_dquot:6200: comm syz.1.3797: Failed to acquire dquot type 0 [ 1146.447127][T13583] EXT4-fs error (device loop1): ext4_free_blocks:6218: comm syz.1.3797: Freeing blocks not in datazone - block = 0, count = 4096 [ 1146.460925][T13583] EXT4-fs error (device loop1): ext4_read_inode_bitmap:140: comm syz.1.3797: Invalid inode bitmap blk 0 in block_group 0 [ 1146.473872][ T7517] EXT4-fs error (device loop1): ext4_map_blocks:630: inode #3: block 1: comm kworker/u4:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 1146.488226][T13583] EXT4-fs error (device loop1) in ext4_free_inode:362: Corrupt filesystem [ 1146.497109][T13583] EXT4-fs (loop1): 1 orphan inode deleted [ 1146.497232][ T7517] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 1146.503028][T13583] EXT4-fs (loop1): mounted filesystem without journal. Opts: ; ,errors=continue. Quota mode: writeback. [ 1146.511543][ T527] usb 4-1: new full-speed USB device number 39 using dummy_hcd [ 1146.530928][ T7517] EXT4-fs error (device loop1): ext4_release_dquot:6236: comm kworker/u4:9: Failed to release dquot type 0 [ 1146.806972][T13595] loop0: detected capacity change from 0 to 512 [ 1146.837982][T13595] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.3799: inode #1: comm syz.0.3799: iget: illegal inode # [ 1146.851501][T13595] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.3799: error while reading EA inode 1 err=-117 [ 1146.864028][T13595] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: comm syz.0.3799: inode #1: comm syz.0.3799: iget: illegal inode # [ 1146.877561][T13595] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.3799: error while reading EA inode 1 err=-117 [ 1146.890265][T13595] EXT4-fs (loop0): 1 orphan inode deleted [ 1146.896089][T13595] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpjquota=,stripe=0x0000000000000003,norecovery,noinit_itable,init_itable=0x0000000000000001,minixdf,usrjquota=,debug_want_extra_isize=0x000000000000005c,errors=continue,dioread_lock,noblock_validity,noquota,,errors=continue. Quota mode: none. [ 1146.999995][T13598] loop4: detected capacity change from 0 to 512 [ 1147.234823][T13598] EXT4-fs (loop4): 1 orphan inode deleted [ 1147.240646][T13598] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1147.252280][T13598] ext4 filesystem being mounted at /167/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 1147.928671][ T527] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1147.940404][ T527] usb 4-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1147.950647][ T527] usb 4-1: config 0 interface 0 has no altsetting 0 [ 1147.957382][ T527] usb 4-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 1147.976783][ T527] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1147.991265][ T527] usb 4-1: config 0 descriptor?? [ 1148.082546][ T405] usb 3-1: new high-speed USB device number 40 using dummy_hcd [ 1148.104724][T13609] loop4: detected capacity change from 0 to 512 [ 1148.169898][T13609] EXT4-fs error (device loop4): ext4_orphan_get:1401: inode #15: comm syz.4.3804: casefold flag without casefold feature [ 1148.183401][T13609] EXT4-fs error (device loop4): ext4_orphan_get:1406: comm syz.4.3804: couldn't read orphan inode 15 (err -117) [ 1148.195931][T13609] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 1148.356713][ T405] usb 3-1: Using ep0 maxpacket: 16 [ 1148.541545][ T527] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 1148.576644][ T527] hid-steam 0003:28DE:1102.002D: unknown main item tag 0x0 [ 1148.584319][ T405] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1148.603004][ T405] usb 3-1: config 0 has no interfaces? [ 1148.609204][ T527] hid-steam 0003:28DE:1102.002D: : USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 1148.622188][ T527] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [ 1148.629714][ T527] hid-steam 0003:28DE:1102.002E: unknown main item tag 0x0 [ 1148.645013][ T527] hid-steam 0003:28DE:1102.002E: hidraw0: USB HID v0.01 Device [HID 28de:1102] on usb-dummy_hcd.3-1/input0 [ 1148.722544][ T527] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' connected [ 1148.732085][ T527] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.002D/input/input134 [ 1148.800127][T13619] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3805'. [ 1148.842625][ T30] audit: type=1400 audit(1757650446.429:519): avc: denied { append } for pid=13577 comm="syz.3.3795" name="hidraw0" dev="devtmpfs" ino=4107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1148.883915][T13578] input: Steam Controller as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:28DE:1102.002D/input/input135 [ 1149.823534][ T527] usb 4-1: USB disconnect, device number 39 [ 1149.872528][ T405] usb 3-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 1149.927578][ T527] hid-steam 0003:28DE:1102.002D: Steam Controller 'XXXXXXXXXX' disconnected [ 1149.939966][ T405] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1149.966193][ T30] audit: type=1400 audit(1757650447.409:520): avc: denied { read } for pid=86 comm="acpid" name="event3" dev="devtmpfs" ino=4108 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1150.001937][ T405] usb 3-1: Product: syz [ 1150.019790][ T405] usb 3-1: Manufacturer: syz [ 1150.024802][T13626] fido_id[13626]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.3/usb4/report_descriptor': No such file or directory [ 1150.053195][ T405] usb 3-1: config 0 descriptor?? [ 1150.071633][ T30] audit: type=1400 audit(1757650447.409:521): avc: denied { open } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=4108 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1150.096721][ T405] usb 3-1: can't set config #0, error -71 [ 1150.111528][ T405] usb 3-1: USB disconnect, device number 40 [ 1150.157283][T13630] device wireguard0 entered promiscuous mode [ 1150.178339][ T30] audit: type=1400 audit(1757650447.409:522): avc: denied { ioctl } for pid=86 comm="acpid" path="/dev/input/event3" dev="devtmpfs" ino=4108 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1150.222399][ T86] ================================================================== [ 1150.230517][ T86] BUG: KASAN: use-after-free in mutex_lock+0x88/0x1a0 [ 1150.237315][ T86] Write of size 8 at addr ffff888120eab850 by task acpid/86 [ 1150.244705][ T86] [ 1150.247070][ T86] CPU: 0 PID: 86 Comm: acpid Not tainted syzkaller #0 [ 1150.253846][ T86] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1150.264071][ T86] Call Trace: [ 1150.267368][ T86] [ 1150.270309][ T86] __dump_stack+0x21/0x30 [ 1150.274663][ T86] dump_stack_lvl+0xee/0x150 [ 1150.279269][ T86] ? show_regs_print_info+0x20/0x20 [ 1150.284483][ T86] ? load_image+0x3a0/0x3a0 [ 1150.288998][ T86] ? do_sys_openat2+0x14c/0x7b0 [ 1150.293871][ T86] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1150.299960][ T86] print_address_description+0x7f/0x2c0 [ 1150.305524][ T86] ? mutex_lock+0x88/0x1a0 [ 1150.309955][ T86] kasan_report+0xf1/0x140 [ 1150.314389][ T86] ? mutex_lock+0x88/0x1a0 [ 1150.318895][ T86] kasan_check_range+0x280/0x290 [ 1150.323884][ T86] __kasan_check_write+0x14/0x20 [ 1150.328857][ T86] mutex_lock+0x88/0x1a0 [ 1150.333122][ T86] ? wait_for_completion_killable_timeout+0x10/0x10 [ 1150.339736][ T86] steam_input_open+0x91/0x160 [ 1150.344525][ T86] ? steam_input_register+0xa70/0xa70 [ 1150.349919][ T86] ? __kasan_check_write+0x14/0x20 [ 1150.355061][ T86] ? mutex_lock_interruptible+0x95/0x1b0 [ 1150.360712][ T86] input_open_device+0x16d/0x2f0 [ 1150.365674][ T86] evdev_open+0x4b1/0x5c0 [ 1150.370046][ T86] chrdev_open+0x597/0x670 [ 1150.374486][ T86] ? cd_forget+0x170/0x170 [ 1150.378929][ T86] ? fsnotify_perm+0x3e9/0x5b0 [ 1150.383751][ T86] ? cd_forget+0x170/0x170 [ 1150.388200][ T86] do_dentry_open+0x834/0x1010 [ 1150.392994][ T86] vfs_open+0x73/0x80 [ 1150.397003][ T86] path_openat+0x2646/0x2f10 [ 1150.401616][ T86] ? ____kasan_slab_free+0x130/0x160 [ 1150.406925][ T86] ? slab_post_alloc_hook+0x4f/0x2b0 [ 1150.412243][ T86] ? kmem_cache_alloc+0xf7/0x260 [ 1150.417210][ T86] ? do_syscall_64+0x4c/0xa0 [ 1150.421846][ T86] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1150.427956][ T86] ? do_filp_open+0x3e0/0x3e0 [ 1150.432662][ T86] ? expand_files+0xde/0x8e0 [ 1150.437279][ T86] do_filp_open+0x1b3/0x3e0 [ 1150.441831][ T86] ? vfs_tmpfile+0x2d0/0x2d0 [ 1150.446459][ T86] do_sys_openat2+0x14c/0x7b0 [ 1150.451162][ T86] ? do_sys_open+0xe0/0xe0 [ 1150.455614][ T86] ? bpf_trace_run1+0x1b0/0x1b0 [ 1150.460486][ T86] ? ksys_read+0x1da/0x240 [ 1150.464916][ T86] ? vfs_write+0xf70/0xf70 [ 1150.469366][ T86] __x64_sys_openat+0x136/0x160 [ 1150.474244][ T86] x64_sys_call+0x219/0x9a0 [ 1150.478767][ T86] do_syscall_64+0x4c/0xa0 [ 1150.483208][ T86] ? clear_bhb_loop+0x50/0xa0 [ 1150.487927][ T86] ? clear_bhb_loop+0x50/0xa0 [ 1150.487975][T13633] loop4: detected capacity change from 0 to 16 [ 1150.492629][ T86] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 1150.492684][ T86] RIP: 0033:0x7fb955593407 [ 1150.509127][ T86] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 fa 08 75 de e8 23 ff ff ff [ 1150.519461][T13633] erofs: (device loop4): mounted with root inode @ nid 36. [ 1150.528752][ T86] RSP: 002b:00007fffcbe13330 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 1150.528780][ T86] RAX: ffffffffffffffda RBX: 00007fb955509740 RCX: 00007fb955593407 [ 1150.528795][ T86] RDX: 0000000000080800 RSI: 00007fffcbe13540 RDI: ffffffffffffff9c [ 1150.528811][ T86] RBP: 00007fffcbe13540 R08: 0000000000000000 R09: 0000000000000000 [ 1150.568421][ T86] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000020 [ 1150.576444][ T86] R13: 00007fffcbe13640 R14: 000055896e4557fe R15: 00007fffcbe13640 [ 1150.584451][ T86] [ 1150.587494][ T86] [ 1150.589829][ T86] Allocated by task 527: [ 1150.594092][ T86] __kasan_kmalloc+0xda/0x110 [ 1150.598791][ T86] __kmalloc_track_caller+0x13c/0x2c0 [ 1150.604298][ T86] devm_kmalloc+0x50/0x150 [ 1150.608739][ T86] steam_probe+0x129/0xb10 [ 1150.613183][ T86] hid_device_probe+0x287/0x380 [ 1150.618060][ T86] really_probe+0x285/0x970 [ 1150.622580][ T86] __driver_probe_device+0x198/0x280 [ 1150.627923][ T86] driver_probe_device+0x54/0x3e0 [ 1150.632978][ T86] __device_attach_driver+0x2a6/0x460 [ 1150.638371][ T86] bus_for_each_drv+0x175/0x200 [ 1150.643242][ T86] __device_attach+0x2a2/0x400 [ 1150.648024][ T86] device_initial_probe+0x1a/0x20 [ 1150.653080][ T86] bus_probe_device+0xc0/0x1e0 [ 1150.657865][ T86] device_add+0xb31/0xed0 [ 1150.662230][ T86] hid_add_device+0x356/0x4b0 [ 1150.666935][ T86] usbhid_probe+0xb2e/0xee0 [ 1150.671456][ T86] usb_probe_interface+0x5ff/0xae0 [ 1150.676588][ T86] really_probe+0x285/0x970 [ 1150.681112][ T86] __driver_probe_device+0x198/0x280 [ 1150.686442][ T86] driver_probe_device+0x54/0x3e0 [ 1150.691484][ T86] __device_attach_driver+0x2a6/0x460 [ 1150.696903][ T86] bus_for_each_drv+0x175/0x200 [ 1150.696945][ T86] __device_attach+0x2a2/0x400 [ 1150.696959][ T86] device_initial_probe+0x1a/0x20 [ 1150.696994][ T86] bus_probe_device+0xc0/0x1e0 [ 1150.697028][ T86] device_add+0xb31/0xed0 [ 1150.697042][ T86] usb_set_configuration+0x19c2/0x1f10 [ 1150.697058][ T86] usb_generic_driver_probe+0x91/0x150 [ 1150.697091][ T86] usb_probe_device+0x148/0x260 [ 1150.697105][ T86] really_probe+0x285/0x970 [ 1150.697119][ T86] __driver_probe_device+0x198/0x280 [ 1150.697134][ T86] driver_probe_device+0x54/0x3e0 [ 1150.697147][ T86] __device_attach_driver+0x2a6/0x460 [ 1150.697162][ T86] bus_for_each_drv+0x175/0x200 [ 1150.697178][ T86] __device_attach+0x2a2/0x400 [ 1150.697191][ T86] device_initial_probe+0x1a/0x20 [ 1150.697205][ T86] bus_probe_device+0xc0/0x1e0 [ 1150.697225][ T86] device_add+0xb31/0xed0 [ 1150.697240][ T86] usb_new_device+0xd06/0x1620 [ 1150.697257][ T86] hub_event+0x29c4/0x4480 [ 1150.697282][ T86] process_one_work+0x6be/0xba0 [ 1150.697300][ T86] worker_thread+0xa59/0x1200 [ 1150.697316][ T86] kthread+0x411/0x500 [ 1150.697330][ T86] ret_from_fork+0x1f/0x30 [ 1150.697346][ T86] [ 1150.697350][ T86] Freed by task 527: [ 1150.697359][ T86] kasan_set_track+0x4a/0x70 [ 1150.697373][ T86] kasan_set_free_info+0x23/0x40 [ 1150.697388][ T86] ____kasan_slab_free+0x125/0x160 [ 1150.697402][ T86] __kasan_slab_free+0x11/0x20 [ 1150.697415][ T86] slab_free_freelist_hook+0xc2/0x190 [ 1150.697433][ T86] kfree+0xc4/0x270 [ 1150.697464][ T86] release_nodes+0xe8/0x220 [ 1150.697479][ T86] devres_release_all+0x149/0x1b0 [ 1150.697495][ T86] device_release_driver_internal+0x4d0/0x760 [ 1150.697509][ T86] device_release_driver+0x19/0x20 [ 1150.697523][ T86] bus_remove_device+0x2dd/0x340 [ 1150.697544][ T86] device_del+0x696/0xe90 [ 1150.697558][ T86] hid_destroy_device+0x6a/0x110 [ 1150.697594][ T86] usbhid_disconnect+0x9f/0xc0 [ 1150.697609][ T86] usb_unbind_interface+0x212/0x8c0 [ 1150.697626][ T86] device_release_driver_internal+0x4c1/0x760 [ 1150.697644][ T86] device_release_driver+0x19/0x20 [ 1150.697659][ T86] bus_remove_device+0x2dd/0x340 [ 1150.697677][ T86] device_del+0x696/0xe90 [ 1150.697692][ T86] usb_disable_device+0x3a8/0x750 [ 1150.697706][ T86] usb_disconnect+0x31e/0x850 [ 1150.697721][ T86] hub_event+0x1a96/0x4480 [ 1150.697736][ T86] process_one_work+0x6be/0xba0 [ 1150.697753][ T86] worker_thread+0xd7b/0x1200 [ 1150.697769][ T86] kthread+0x411/0x500 [ 1150.697783][ T86] ret_from_fork+0x1f/0x30 [ 1150.697796][ T86] [ 1150.697800][ T86] Last potentially related work creation: [ 1150.697805][ T86] kasan_save_stack+0x3a/0x60 [ 1150.697819][ T86] __kasan_record_aux_stack+0xd2/0x100 [ 1150.697835][ T86] kasan_record_aux_stack_noalloc+0xb/0x10 [ 1150.697850][ T86] kvfree_call_rcu+0xae/0x7e0 [ 1150.697866][ T86] neigh_destroy+0x44f/0x590 [ 1150.697880][ T86] neigh_cleanup_and_release+0x76/0x1a0 [ 1150.697895][ T86] neigh_periodic_work+0x889/0xa80 [ 1150.697913][ T86] process_one_work+0x6be/0xba0 [ 1150.697934][ T86] worker_thread+0xa59/0x1200 [ 1150.697951][ T86] kthread+0x411/0x500 [ 1150.697965][ T86] ret_from_fork+0x1f/0x30 [ 1150.697978][ T86] [ 1150.697982][ T86] The buggy address belongs to the object at ffff888120eab800 [ 1150.697982][ T86] which belongs to the cache kmalloc-512 of size 512 [ 1150.697996][ T86] The buggy address is located 80 bytes inside of [ 1150.697996][ T86] 512-byte region [ffff888120eab800, ffff888120eaba00) [ 1150.698013][ T86] The buggy address belongs to the page: [ 1150.698031][ T86] page:ffffea000483aa00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x120ea8 [ 1150.698054][ T86] head:ffffea000483aa00 order:2 compound_mapcount:0 compound_pincount:0 [ 1150.698069][ T86] flags: 0x4000000000010200(slab|head|zone=1) [ 1150.698092][ T86] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100042f00 [ 1150.698107][ T86] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 1150.698116][ T86] page dumped because: kasan: bad access detected [ 1150.698123][ T86] page_owner tracks the page as allocated [ 1150.698129][ T86] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x152a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 749, ts 940459205312, free_ts 938930440956 [ 1150.698159][ T86] post_alloc_hook+0x192/0x1b0 [ 1150.698175][ T86] prep_new_page+0x1c/0x110 [ 1150.698190][ T86] get_page_from_freelist+0x2cc5/0x2d50 [ 1150.698206][ T86] __alloc_pages+0x18f/0x440 [ 1150.698221][ T86] new_slab+0xa1/0x4d0 [ 1150.698236][ T86] ___slab_alloc+0x381/0x810 [ 1150.698251][ T86] __slab_alloc+0x49/0x90 [ 1150.698267][ T86] __kmalloc+0x16a/0x2c0 [ 1150.698281][ T86] ___neigh_create+0x6f2/0x1be0 [ 1150.698295][ T86] __neigh_create+0x31/0x40 [ 1150.698308][ T86] ip6_finish_output2+0xab3/0x1760 [ 1150.698325][ T86] __ip6_finish_output+0x61e/0x7d0 [ 1150.698341][ T86] ip6_finish_output+0x31/0x240 [ 1150.698356][ T86] ip6_output+0x1d1/0x3b0 [ 1150.698370][ T86] ndisc_send_skb+0x797/0xc70 [ 1150.698384][ T86] ndisc_send_rs+0x6e5/0x960 [ 1150.698398][ T86] page last free stack trace: [ 1150.698402][ T86] free_unref_page_prepare+0x542/0x550 [ 1150.698418][ T86] free_unref_page+0xa2/0x550 [ 1150.698433][ T86] __free_pages+0x6c/0x100 [ 1150.698447][ T86] __free_slab+0xe8/0x1e0 [ 1150.698463][ T86] discard_slab+0x29/0x40 [ 1150.698478][ T86] __slab_free+0x211/0x290 [ 1150.698493][ T86] ___cache_free+0x104/0x120 [ 1150.698508][ T86] qlink_free+0x4d/0x90 [ 1150.698522][ T86] qlist_free_all+0x5f/0xb0 [ 1150.698537][ T86] kasan_quarantine_reduce+0x14a/0x170 [ 1150.698553][ T86] __kasan_slab_alloc+0x2f/0xf0 [ 1150.698567][ T86] slab_post_alloc_hook+0x4f/0x2b0 [ 1150.698583][ T86] kmem_cache_alloc+0xf7/0x260 [ 1150.698598][ T86] getname_flags+0xb9/0x500 [ 1150.698613][ T86] __x64_sys_rename+0x5f/0x90 [ 1150.698628][ T86] x64_sys_call+0x680/0x9a0 [ 1150.698642][ T86] [ 1150.698645][ T86] Memory state around the buggy address: [ 1150.698653][ T86] ffff888120eab700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1150.698664][ T86] ffff888120eab780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1150.698676][ T86] >ffff888120eab800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1150.698685][ T86] ^ [ 1150.698694][ T86] ffff888120eab880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1150.698705][ T86] ffff888120eab900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1150.698713][ T86] ================================================================== [ 1150.698719][ T86] Disabling lock debugging due to kernel taint [ 1150.703193][ T86] hid 0003:28DE:1102.002D: No HID_FEATURE_REPORT submitted - nothing to read [ 1150.703214][ T86] hid 0003:28DE:1102.002D: No HID_FEATURE_REPORT submitted - nothing to read [ 1150.703322][ T86] hid 0003:28DE:1102.002D: No HID_FEATURE_REPORT submitted - nothing to read [ 1150.703338][ T86] hid 0003:28DE:1102.002D: No HID_FEATURE_REPORT submitted - nothing to read [ 1150.703352][ T86] hid 0003:28DE:1102.002D: No HID_FEATURE_REPORT submitted - nothing to read [ 1150.782562][ T30] audit: type=1400 audit(1757650448.379:523): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1150.899316][T13638] attempt to access beyond end of device [ 1150.899316][T13638] loop4: rw=0, want=40, limit=16 [ 1150.901842][ T30] audit: type=1400 audit(1757650448.379:524): avc: denied { search } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1151.451606][ T30] audit: type=1400 audit(1757650448.379:525): avc: denied { write } for pid=83 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1151.473159][ T30] audit: type=1400 audit(1757650448.379:526): avc: denied { add_name } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1151.493994][ T30] audit: type=1400 audit(1757650448.379:527): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1151.514599][ T30] audit: type=1400 audit(1757650448.389:528): avc: denied { append open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1