last executing test programs: 6.384993462s ago: executing program 0 (id=1265): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x325, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x7, {[@local=@item_4={0x3, 0x2, 0x0, "5780eafb"}, @global=@item_012={0x1, 0x1, 0x0, "f3"}]}}, 0x0}, 0x0) socket$inet6(0xa, 0x2, 0x0) 6.1501619s ago: executing program 4 (id=1267): r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x63b2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 5.588853076s ago: executing program 3 (id=1285): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)="a3", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="b6", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000080)="02000000098000ff", 0x8) 4.626022408s ago: executing program 4 (id=1275): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.514379251s ago: executing program 3 (id=1276): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1b1c, 0x1c0c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x7, {0x7, 0x0, "34fe801d5e"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 4.298049802s ago: executing program 5 (id=1277): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) 4.156087114s ago: executing program 0 (id=1279): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="1201000000000008a306cd0c000000000001090224000100000000090400000103000000092100000001220b0009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_usb_control_io(r0, &(0x7f0000000040)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\v'], 0x0, 0x0, 0x0, 0x0}, 0x0) 4.052844607s ago: executing program 5 (id=1281): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) clock_adjtime(0x4, 0x0) 3.415588658s ago: executing program 4 (id=1283): setreuid(0x0, 0xee01) prlimit64(0xffffffffffffffff, 0x9, 0x0, &(0x7f00000001c0)) r0 = msgget$private(0x0, 0x10) msgctl$IPC_STAT(r0, 0x2, 0x0) 3.407306981s ago: executing program 1 (id=1284): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0xc862, 0x60}) 2.681310054s ago: executing program 1 (id=1287): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0x7a120, 0x60}) 2.433079901s ago: executing program 1 (id=1288): unshare(0x26020280) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x58) 2.43177857s ago: executing program 5 (id=1303): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) 2.430806997s ago: executing program 4 (id=1304): r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000080)={0x0, &(0x7f0000000300)=[0x0], &(0x7f0000000000)=[0x0], 0x0, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000640)=[r2, r1], 0x2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000001c0)={0x2, 0x0, 0x0}) 2.429831553s ago: executing program 2 (id=1305): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0x7a120, 0x60}) 1.978345422s ago: executing program 0 (id=1289): syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) r0 = syz_io_uring_setup(0x239, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000002c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) 1.978128947s ago: executing program 1 (id=1291): r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x63b2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 1.973759771s ago: executing program 2 (id=1292): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 1.957215518s ago: executing program 3 (id=1294): syz_mount_image$erofs(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1, 0x177, &(0x7f0000000240)="$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") chdir(&(0x7f0000000100)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 1.956157564s ago: executing program 5 (id=1295): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$eJzs3T9oM2UcB/DvXRJf+75BXnURxD8gIloor5vg8rooFKQUEUGFioiL0gq1xa1xcnHQWaWTSxE3q6N0KS6K4FS1Q10ELQ4WBx0iybVS24ja1Jz0Ph+43l3vee73HLnvkyyXBGisq0muJ2klmU7SSVIcb3B3tVw93F2f2l5I+v0nfiqG7ar9ylG/K0l6SR5KslUWeamdrG4+s/fLzmP3vbnSuff9zaenJnqRh/b3dh8/eG/ujY9mH1z94qsf5opcT/dP13X+ihH/axfJLf9Fsf+Jol33CPgn5l/78OtB7m9Ncs8w/52UqV68t5Zv2OrkgXf/qu/bP355+yTHCpy/fr8zeA/s9YHGKZN0U5QzSartspyZqT7Df9O6XL68tPzq9ItLK4sv1D1TAeelm+w++smlj6+cyP/3rSr/wMU1yP+T8xvfDrYPWnWPBpiIO6rVIP/Tz63dH/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmHC6xztNEbeVj+obnkH5pL/qG5jucfAGiW/qW6n0AG6lL3/AMAAAAAAAAAAAAAAAAAAJy2PrW9cLRMquZn7yT7jyRpj6rfGv4ecXLj8O/ln4tBsz8UVbexPHvXmCcY0wc1P31903f11v/8znrrry0mvdeTXGu3T99/xeH9d3Y3/83xzvNjFviXihP7Dz812fon/bZRb/3ZneTTwfxzbdT8U+a24Xr0/NM9/hXLZ/TKr2OeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIn5PQAA//8PK23M") mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 1.955870643s ago: executing program 4 (id=1307): r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.715717136s ago: executing program 2 (id=1296): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000000206030000000000000000000000000005000100070000000900020073797a8c000000000500050002000000050004000000000016000300686173683a6e65742c706f72742c6e6574"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000080603000000000000000000020000000500010007"], 0x1c}}, 0x0) 1.656913734s ago: executing program 3 (id=1298): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./bus\x00', 0x0, &(0x7f0000000240), 0x21, 0x4a6, &(0x7f0000000a40)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000680)={0x0, 0x0, 0xefff, 0xfa64}) ioctl$FS_IOC_RESVSP(r0, 0x40086602, &(0x7f0000000100)) 1.600091151s ago: executing program 4 (id=1299): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) epoll_wait(0xffffffffffffffff, 0xffffffffffffffff, 0x15, 0x0) 1.503678487s ago: executing program 2 (id=1300): r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x1f4, 0x1, 0x0, &(0x7f0000000100)="ff", 0x0, 0x300, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe, 0x2}, 0x50) close(r0) 1.354808191s ago: executing program 5 (id=1301): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) 1.353860559s ago: executing program 0 (id=1317): syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) r0 = syz_io_uring_setup(0x239, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000002c0)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) 1.042235283s ago: executing program 0 (id=1302): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0xc862, 0x60}) 712.967364ms ago: executing program 5 (id=1306): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000009c0)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 711.543609ms ago: executing program 3 (id=1320): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000740), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, 'GPL\x00'}]}, 0x2c}}, 0x0) 710.517613ms ago: executing program 2 (id=1308): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed0040, &(0x7f0000000100)={[{@noblock_validity}, {@resuid}, {@data_err_abort}, {@noload}, {@nobarrier}, {@lazytime}]}, 0xfe, 0x472, &(0x7f0000000940)="$eJzs3MtvG8UfAPDvOk6a9PFLfyU8GloIFETEI2nSBz1wAYHEAQQSHIo4BSetQt0GNUGiVQSBQxDigCpxRxyR+As4wQUBJySucEeVEMqlhZPR2rtp4tohDydO8ecjbTuzu+7Md2fHnp2xG0DHGkr/SCL2R8SvEdEfEcX6E4Zqf91cmi/9tTRfSqJSee3PJH1Z3FiaL2X/RHVL7avtqFSy/J4G5S6+GTFRLk9dzvKjcxffGZ29cvWp6YsT56fOT10aP3Pm5ImjPafHT7UkzjSuG4Pvzxw5/OIb114unb321o9fp/Xdnx3P42ilodrVbejRVhfWZgdWpJNiGyvChhzI+nt3tf/3R1f0LR/rjxc+amvlgG1VqVQqjT6fMwsV4D8siXbXAGiP/IM+ff7Ntx0aeuwKfzxbewBK476ZbbUjxShk53TXPd+2Um9EnF34+4t0i22ahwAAWOnbdPzzZKPxXyHuWXHe/7I1lIMR8f+IOBQRd0XEQETcHVE9996IuG+D5devkNw+/ilc31Rg65SO/57J1rZWj//y0V8c7MpyB6rxdyfnpstTx7NrMhzde9L82KqXrPbd8798Vr/v02yafWjF+C/d0vLzsWBWj+vFugm6yYm5iZYEn8b/YcRgsVH8yfI6YBIRhyNicJNlTD/+1ZFmx/49/jW0YJ2p8mXEY7X2X4i6+HNJ0/XJsadPj58a7Y3y1PHR/K643U8/L77arPwtxd8CafvvbXj/1+JPnxGT3ojZK1cvVNdrZzdexuJvH5eSJscGNnn/9ySvV9M92b73JubmLo9F9CQvpdm+VfvHb702z+fnp/EPH2vc/w/VHs+qV+L+iEhv4qMR8UBEPJi13UMR8XBEHFsj/h+ee+TtZseat/8as/ItlMY/uUb7p295aepW+2880XXh+2+alV9ZV/ufrKaGsz3ref9bbwW3cu0AAADgTlGofgc+KYwspwuFkZHad/gHYm+hPDM798S5mXcvTda+K38wugv5TFf/ivnQsWxuOM+P1+VPZPPGn3f1VfMjpZnyZLuDhw63r0n/T/3e1e7aAdvO77Wgc+n/0Ln0f+hc+j90Lv0fOlRP490f7HQ9gLbY+Od/77bUA9h5xv/QufR/6Fz6P3Skpr+NL2zpJ/93aqK4O6rRMNG3O6qRJ6KwK6rRusQrn9S6xG6pT54orvs/s9hkYk/DQ+1+ZwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGiNfwIAAP//RwfmeQ==") chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x1c1401, 0x0) write(r0, &(0x7f0000004200), 0x473) 418.877554ms ago: executing program 3 (id=1309): sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/reserved_size', 0x42, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000002040)={0xf, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)='\r', 0x7}]) 365.457585ms ago: executing program 1 (id=1310): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}}, 0x0) 221.84008ms ago: executing program 0 (id=1311): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x2200054, &(0x7f0000000180), 0x4, 0x244, &(0x7f0000000480)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 19.822616ms ago: executing program 2 (id=1312): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x480, &(0x7f00000000c0), 0x1, 0x765, &(0x7f0000000800)="$eJzs3c1rHOUfAPDvbJKmv7Q/E0HQegoIGijdmBpbBQ8VDyJYKOjZdtlsQ80mW7Kb0oSAFhG8CCoeBL307Eu9efXlqv+FB2mpmhYrHiQyu7PpNtltN22SRffzgWmf55nZPPPdZ2aeZ/cZdgLoW+PpP7mIQxHxQRIxmpUnETFUTw1GnGhsd2tttZguSayvv/ZbUt/m5tpqMVpekzqQZR6LiO/fjTic21pvdXllrlAulxaz/GRt/vxkdXnlyLn5wmxptrRwbGp6+ujxZ48f27lY//hp5eC1D19+6qsTf73z6JX3f0jiRBzM1rXGsVPGYzx7T4bSt/AOL+10ZT2W9HoHuC/pqTnQOMvjUIzGQD0FAPyXvRUR6wBAn0n0/wDQZ5rfA9xcWy02l95+I7G3rr8YEfsb8TfnNxtrBrM5u/31edCRm0k2M9KYzEwiYmwH6h+PiM++eeOLdIldmocEaOftSxFxZmx86/U/2XLPwnY93cU245vyrn+wd75Nxz/PtRv/5TbGP3HH+KdhuM25ez/uff7nru5ANR2l478XWu5tu9USf2ZsIMv9vz7mG0rOniuX0mvbQxExEUPDaX7qLnVM3Pj7Rqd1reO/3z968/O0/vT/21vkrg4O3/mamUKt8CAxt7p+KeLxwXbxJxvtn7Rp/7TsVJd1vPL8e592WpfGn8bbXLbGv7vWL0c82bb9b9/Rltz1/sTJ+uEw2Two2vj6509G2pUf2dT+6ZLW3/wssBfS9h+5e/xjSev9mtXt1/Hj5dHvOq27d/ztj/99yev19L6s7GKhVlucitiXvLq1/Ojt1zbzze3T+CeeaH/+bz7+11v2If1MeKbL+Aev/frl/ce/u9L4Z7bV/ttPXLk1N9Cp/u7af7qemshKurn+dbuDD/LeAQAAAAAAAAAAAAAAAAAAAAAAAEC3chFxMJJcfiOdy+XzjWd4PxIjuXKlWjt8trK0MBP1Z2WPxVCu+VOXoy2/hzqV/R5+M390U/6ZiHg4Ij4e/l89ny9WyjO9Dh4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMgc6PP8/9ctwr/cOANg1+3u9AwDAntP/A0D/0f8DQP/R/wNA/9H/A0D/0f8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACwy06dPJku63+urRbT/MyF5aW5yoUjM6XqXH5+qZgvVhbP52crldlyKV+szN/r75UrlfPTsbB0cbJWqtYmq8srp+crSwu10+fmC7Ol06WhPYkKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALanurwyVyiXS4sSEhISG4leX5kAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/h3+CQAA///Q6StZ") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fadvise64(r0, 0x0, 0x0, 0x2) 0s ago: executing program 1 (id=1313): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) connect$llc(r2, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) kernel console output (not intermixed with test programs): VLAN 0 to HW filter on device batadv0 [ 118.746496][ T5230] veth0_macvtap: entered promiscuous mode [ 118.827121][ T5230] veth1_macvtap: entered promiscuous mode [ 119.073198][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.145843][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.211183][ T5229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.239209][ T5230] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.259623][ T5230] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.272302][ T5230] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.293123][ T5230] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.321096][ T5231] veth0_vlan: entered promiscuous mode [ 119.507780][ T5231] veth1_vlan: entered promiscuous mode [ 119.756697][ T5234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.902422][ T5229] veth0_vlan: entered promiscuous mode [ 119.939643][ T5229] veth1_vlan: entered promiscuous mode [ 119.980282][ T5231] veth0_macvtap: entered promiscuous mode [ 120.007875][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.036952][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.052179][ T5231] veth1_macvtap: entered promiscuous mode [ 120.128455][ T5233] veth0_vlan: entered promiscuous mode [ 120.158723][ T5233] veth1_vlan: entered promiscuous mode [ 120.197487][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.210692][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.239835][ T5232] veth0_vlan: entered promiscuous mode [ 120.311425][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.332922][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.351281][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.390100][ T5232] veth1_vlan: entered promiscuous mode [ 120.499135][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 120.516320][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.532167][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.617196][ T5231] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.629578][ T5231] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.639502][ T5231] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.642638][ T5335] process 'syz.2.3' launched './file1' with NULL argv: empty string added [ 120.648994][ T5231] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.672152][ T5234] veth0_vlan: entered promiscuous mode [ 120.697942][ T5229] veth0_macvtap: entered promiscuous mode [ 120.800467][ T5233] veth0_macvtap: entered promiscuous mode [ 120.811214][ T5234] veth1_vlan: entered promiscuous mode [ 120.836331][ T5229] veth1_macvtap: entered promiscuous mode [ 120.871048][ T5233] veth1_macvtap: entered promiscuous mode [ 121.045269][ T5338] loop2: detected capacity change from 0 to 128 [ 121.097508][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.120370][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.131576][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.143760][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.159480][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.184077][ T5232] veth0_macvtap: entered promiscuous mode [ 121.292279][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.304269][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.317997][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.328882][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.365881][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.399785][ T5232] veth1_macvtap: entered promiscuous mode [ 121.438302][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.468902][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.507926][ T5229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.521926][ T5229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.545922][ T5229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.566778][ T5229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.588283][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.626328][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.644475][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.655403][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.668026][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.679214][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.691911][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.706417][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.718064][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.728322][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.739298][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.752491][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.764861][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.778054][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.836631][ T5234] veth0_macvtap: entered promiscuous mode [ 121.886547][ T3001] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.895338][ T3001] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.899533][ T5234] veth1_macvtap: entered promiscuous mode [ 121.921676][ T5233] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.931555][ T5233] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.949794][ T5233] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.969705][ T5233] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.126349][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.145282][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.158194][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.168828][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.180310][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.193609][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.203665][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.216577][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.230009][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.245795][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.257222][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.270659][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.282541][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.296830][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.307355][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.318887][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.332202][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.346443][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.430667][ T5232] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.457720][ T5232] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.487384][ T5232] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.498140][ T5232] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.514367][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.528027][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.564919][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.613241][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.637438][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.648788][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.659670][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.691384][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.706072][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.724224][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.744497][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.946283][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.981116][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.996188][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.007283][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.026206][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.052810][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.062642][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.088746][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.111211][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.144766][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.165974][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.183418][ T5234] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.192245][ T5234] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.205525][ T5234] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.219296][ T5234] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.322630][ T5301] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 123.347046][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.392262][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.539807][ T5301] usb 2-1: Using ep0 maxpacket: 8 [ 123.551402][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.570748][ T5301] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 145, changing to 11 [ 123.579464][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.596024][ T5301] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8793, setting to 1024 [ 123.608366][ T5301] usb 2-1: New USB device found, idVendor=04d8, idProduct=f372, bcdDevice= 0.00 [ 123.631224][ T5301] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.676107][ T5301] usb 2-1: config 0 descriptor?? [ 123.772266][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.795511][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.988331][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.005280][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.140957][ T3001] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.179456][ T3001] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.304637][ T5301] hid-led 0003:04D8:F372.0001: hidraw0: USB HID v0.00 Device [HID 04d8:f372] on usb-dummy_hcd.1-1/input0 [ 124.468052][ T2462] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.523085][ T2462] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.749832][ T5365] loop0: detected capacity change from 0 to 128 [ 124.754638][ T5301] hid-led 0003:04D8:F372.0001: Greynut Luxafor initialized [ 124.766435][ T2462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.811628][ T2462] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.864743][ T5301] usb 2-1: USB disconnect, device number 2 [ 124.927211][ T1177] leds luxafor0:blue:led5: Setting an LED's brightness failed (-38) [ 124.980251][ T1177] leds luxafor0:green:led5: Setting an LED's brightness failed (-38) [ 125.032582][ T1177] leds luxafor0:red:led5: Setting an LED's brightness failed (-38) [ 125.106514][ T2462] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.117366][ T25] leds luxafor0:blue:led4: Setting an LED's brightness failed (-38) [ 125.164745][ T2462] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.182588][ T25] leds luxafor0:green:led4: Setting an LED's brightness failed (-38) [ 125.296712][ T1177] leds luxafor0:red:led4: Setting an LED's brightness failed (-38) [ 125.408887][ T5237] leds luxafor0:blue:led3: Setting an LED's brightness failed (-38) [ 125.500406][ T5296] leds luxafor0:green:led3: Setting an LED's brightness failed (-38) [ 125.607813][ T5237] leds luxafor0:red:led3: Setting an LED's brightness failed (-38) [ 125.663837][ T5372] leds luxafor0:blue:led2: Setting an LED's brightness failed (-38) [ 125.700232][ T5296] leds luxafor0:green:led2: Setting an LED's brightness failed (-38) [ 125.737266][ T5372] leds luxafor0:red:led2: Setting an LED's brightness failed (-38) [ 125.845989][ T5237] leds luxafor0:blue:led1: Setting an LED's brightness failed (-38) [ 125.919170][ T48] leds luxafor0:green:led1: Setting an LED's brightness failed (-38) [ 126.001195][ T5244] leds luxafor0:red:led1: Setting an LED's brightness failed (-38) [ 126.058738][ T5296] leds luxafor0:blue:led0: Setting an LED's brightness failed (-38) [ 126.111890][ T5237] leds luxafor0:green:led0: Setting an LED's brightness failed (-38) [ 126.190355][ T5244] leds luxafor0:red:led0: Setting an LED's brightness failed (-38) [ 127.019854][ T5398] netlink: 8 bytes leftover after parsing attributes in process `syz.1.25'. [ 127.285573][ T5402] Bluetooth: MGMT ver 1.23 [ 128.529935][ T5421] loop3: detected capacity change from 0 to 128 [ 129.014320][ T5421] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 129.090019][ T5427] loop4: detected capacity change from 0 to 2048 [ 129.132626][ T5421] ext4 filesystem being mounted at /3/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 129.141632][ T5427] ======================================================= [ 129.141632][ T5427] WARNING: The mand mount option has been deprecated and [ 129.141632][ T5427] and is ignored by this kernel. Remove the mand [ 129.141632][ T5427] option from the mount to silence this warning. [ 129.141632][ T5427] ======================================================= [ 129.317995][ T5427] UDF-fs: error (device loop4): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 129.369689][ T5427] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 129.522185][ T5295] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 129.533535][ T5427] CUSE: info not properly terminated [ 129.557341][ T5234] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 129.758330][ T5295] usb 2-1: Using ep0 maxpacket: 8 [ 129.777658][ T5431] netlink: 4 bytes leftover after parsing attributes in process `syz.5.40'. [ 129.793538][ T5295] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 129.915519][ T5295] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 129.962955][ T5295] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.989454][ T5295] usb 2-1: Product: syz [ 130.034564][ T5295] usb 2-1: Manufacturer: syz [ 130.069654][ T5295] usb 2-1: SerialNumber: syz [ 130.159678][ T5295] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 130.573199][ T5295] usb 2-1: USB disconnect, device number 3 [ 130.731981][ T5449] loop0: detected capacity change from 0 to 256 [ 130.844549][ T5449] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x205ad3fc, utbl_chksum : 0xe619d30d) [ 131.361677][ T5459] loop2: detected capacity change from 0 to 2048 [ 131.525055][ T5459] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.623018][ T5459] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.941789][ T5461] loop5: detected capacity change from 0 to 4096 [ 132.001635][ T5461] ntfs3: loop5: Different NTFS sector size (4096) and media sector size (512). [ 132.162485][ T5461] ntfs3: loop5: Mark volume as dirty due to NTFS errors [ 132.423104][ T5473] netlink: 8 bytes leftover after parsing attributes in process `syz.1.59'. [ 132.442750][ T5473] netlink: 12 bytes leftover after parsing attributes in process `syz.1.59'. [ 132.458162][ T5475] warning: `syz.0.60' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 132.712509][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.864491][ T5478] mmap: syz.4.62 (5478) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 133.373464][ T5494] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 136.163482][ T5547] loop4: detected capacity change from 0 to 256 [ 136.247938][ T5547] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 136.340227][ T5547] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=512, location=512 [ 136.417931][ T5547] UDF-fs: warning (device loop4): udf_load_vrs: No anchor found [ 136.475267][ T5547] UDF-fs: Scanning with blocksize 512 failed [ 136.519765][ T5547] UDF-fs: error (device loop4): udf_read_tagged: read failed, block=256, location=256 [ 136.559927][ T5547] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 136.817493][ T29] audit: type=1800 audit(1723990807.546:2): pid=5547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.91" name="file2" dev="loop4" ino=58 res=0 errno=0 [ 137.024644][ T5572] netlink: 12 bytes leftover after parsing attributes in process `syz.5.100'. [ 137.086547][ T5574] input: syz0 as /devices/virtual/input/input5 [ 137.525596][ T5585] netlink: 8 bytes leftover after parsing attributes in process `syz.0.105'. [ 137.586063][ T5586] vxcan1: tx address claim with different name [ 137.643065][ T5301] IPVS: starting estimator thread 0... [ 137.717142][ T5588] IPVS: lc: SCTP 127.0.0.1:0 - no destination available [ 137.793090][ T5589] IPVS: using max 14 ests per chain, 33600 per kthread [ 137.867785][ T5596] loop1: detected capacity change from 0 to 8 [ 138.101530][ T29] audit: type=1326 audit(1723990808.836:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 138.123553][ C0] vkms_vblank_simulate: vblank timer overrun [ 138.214635][ T29] audit: type=1326 audit(1723990808.836:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 138.236669][ C0] vkms_vblank_simulate: vblank timer overrun [ 138.371144][ T29] audit: type=1326 audit(1723990808.876:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 138.522670][ T29] audit: type=1326 audit(1723990808.876:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 138.560002][ T5600] loop4: detected capacity change from 0 to 4096 [ 138.628156][ T5600] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 138.667318][ T29] audit: type=1326 audit(1723990808.876:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 138.689376][ C0] vkms_vblank_simulate: vblank timer overrun [ 138.841685][ T29] audit: type=1326 audit(1723990808.886:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 138.984087][ T29] audit: type=1326 audit(1723990808.886:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 138.993894][ T5600] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 139.006109][ C0] vkms_vblank_simulate: vblank timer overrun [ 139.093054][ T29] audit: type=1326 audit(1723990808.886:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 139.202811][ T29] audit: type=1326 audit(1723990808.896:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5599 comm="syz.0.110" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7f0790379e79 code=0x7ffc0000 [ 139.292951][ T5301] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 139.508283][ T5600] ntfs3: loop4: ino=0, "file0" failed to extend initialized size to 148452. [ 139.532552][ T5301] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 189, changing to 11 [ 139.576662][ T5301] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 58801, setting to 1024 [ 139.629628][ T5301] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 139.713113][ T5301] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 139.752986][ T5301] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.809818][ T5301] usb 3-1: config 0 descriptor?? [ 139.844526][ T5614] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 140.406273][ T5301] plantronics 0003:047F:FFFF.0002: item 0 2 0 11 parsing failed [ 140.456186][ T5301] plantronics 0003:047F:FFFF.0002: parse failed [ 140.533318][ T5301] plantronics 0003:047F:FFFF.0002: probe with driver plantronics failed with error -22 [ 140.851933][ T1177] usb 3-1: USB disconnect, device number 2 [ 141.643172][ T5667] loop0: detected capacity change from 0 to 1024 [ 141.705083][ T5671] netlink: 32 bytes leftover after parsing attributes in process `syz.5.137'. [ 142.071021][ T5667] syz.0.135: attempt to access beyond end of device [ 142.071021][ T5667] loop0: rw=0, sector=201326592, nr_sectors = 2 limit=1024 [ 142.173080][ T5667] Buffer I/O error on dev loop0, logical block 100663296, async page read [ 142.243200][ T5667] syz.0.135: attempt to access beyond end of device [ 142.243200][ T5667] loop0: rw=0, sector=201326592, nr_sectors = 2 limit=1024 [ 142.292531][ T5682] loop5: detected capacity change from 0 to 2048 [ 142.314449][ T5667] Buffer I/O error on dev loop0, logical block 100663296, async page read [ 142.366182][ T5682] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 142.810950][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 142.822886][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 143.030045][ T5697] loop0: detected capacity change from 0 to 64 [ 143.537206][ T5697] Trying to free block not in datazone [ 145.143888][ T5734] loop0: detected capacity change from 0 to 512 [ 145.202279][ T5734] EXT4-fs: Ignoring removed nomblk_io_submit option [ 145.364653][ T5734] EXT4-fs (loop0): too many log groups per flexible block group [ 145.405671][ T5734] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 145.473144][ T5734] EXT4-fs (loop0): mount failed [ 146.110663][ T5746] netlink: 100 bytes leftover after parsing attributes in process `syz.2.165'. [ 146.342407][ T5750] loop5: detected capacity change from 0 to 1024 [ 146.783260][ T5730] loop4: detected capacity change from 0 to 131072 [ 146.815776][ T5730] F2FS-fs (loop4): invalid crc value [ 146.852400][ T5730] F2FS-fs (loop4): Found nat_bits in checkpoint [ 146.993135][ T5730] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 147.050156][ T5730] F2FS-fs (loop4): access invalid blkaddr:150994944 [ 147.057300][ T5730] CPU: 0 UID: 0 PID: 5730 Comm: syz.4.159 Not tainted 6.11.0-rc3-syzkaller-00338-gc3f2d783a459 #0 [ 147.062902][ T5244] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 147.067914][ T5730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 147.085477][ T5730] Call Trace: [ 147.088769][ T5730] [ 147.091712][ T5730] dump_stack_lvl+0x16c/0x1f0 [ 147.096428][ T5730] __f2fs_is_valid_blkaddr+0x59d/0x1310 [ 147.102027][ T5730] ? f2fs_get_read_data_page+0x1a8/0xaf0 [ 147.107698][ T5730] f2fs_is_valid_blkaddr+0xce/0x270 [ 147.112945][ T5730] f2fs_get_read_data_page+0x1a8/0xaf0 [ 147.118448][ T5730] ? f2fs_find_data_page+0x13b/0x4e0 [ 147.123773][ T5730] ? __pfx_f2fs_get_read_data_page+0x10/0x10 [ 147.129816][ T5730] f2fs_find_data_page+0x13b/0x4e0 [ 147.134974][ T5730] __f2fs_find_entry+0x3fd/0xc80 [ 147.139972][ T5730] ? __pfx___f2fs_find_entry+0x10/0x10 [ 147.145479][ T5730] ? f2fs_prepare_lookup+0x1f3/0x300 [ 147.150828][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.156497][ T5730] ? d_alloc_parallel+0x6b8/0x12b0 [ 147.161650][ T5730] f2fs_lookup+0x420/0xaa0 [ 147.166111][ T5730] ? __pfx_f2fs_lookup+0x10/0x10 [ 147.171090][ T5730] ? __pfx_d_alloc_parallel+0x10/0x10 [ 147.176500][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.182174][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.187935][ T5730] __lookup_slow+0x252/0x460 [ 147.192580][ T5730] ? __pfx___lookup_slow+0x10/0x10 [ 147.197750][ T5730] ? __startup_64+0x120/0x2a0 [ 147.202495][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.208178][ T5730] ? __startup_64+0x120/0x2a0 [ 147.212906][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.218571][ T5730] ? lookup_fast+0x155/0x540 [ 147.223289][ T5730] walk_component+0x350/0x5b0 [ 147.228005][ T5730] path_lookupat+0x17f/0x770 [ 147.232637][ T5730] filename_lookup+0x1e5/0x5b0 [ 147.237438][ T5730] ? __virt_addr_valid+0x2b4/0x590 [ 147.242592][ T5730] ? __pfx_filename_lookup+0x10/0x10 [ 147.248084][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.253806][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.259472][ T5730] ? getname_flags.part.0+0x1c5/0x550 [ 147.264905][ T5730] user_path_at+0x3a/0x60 [ 147.269539][ T5730] bpf_obj_get_user+0xaf/0x490 [ 147.274361][ T5730] ? __pfx_bpf_obj_get_user+0x10/0x10 [ 147.279793][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.285464][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.291132][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.296805][ T5730] __sys_bpf+0x2209/0x4a00 [ 147.301280][ T5730] ? __pfx___sys_bpf+0x10/0x10 [ 147.306099][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.311767][ T5730] ? kmem_cache_free+0x12f/0x3a0 [ 147.316755][ T5730] ? putname+0x12e/0x170 [ 147.321050][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.326716][ T5730] ? do_futex+0x123/0x350 [ 147.331174][ T5730] ? __pfx_do_futex+0x10/0x10 [ 147.335915][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.341582][ T5730] ? xfd_validate_state+0x5d/0x180 [ 147.346770][ T5730] __x64_sys_bpf+0x78/0xc0 [ 147.351226][ T5730] ? srso_alias_return_thunk+0x5/0xfbef5 [ 147.356896][ T5730] ? lockdep_hardirqs_on+0x7c/0x110 [ 147.362138][ T5730] do_syscall_64+0xcd/0x250 [ 147.366695][ T5730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 147.372642][ T5730] RIP: 0033:0x7f6d5db79e79 [ 147.377081][ T5730] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 147.396715][ T5730] RSP: 002b:00007f6d5e9ee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 147.405159][ T5730] RAX: ffffffffffffffda RBX: 00007f6d5dd15f80 RCX: 00007f6d5db79e79 [ 147.413152][ T5730] RDX: 0000000000000018 RSI: 00000000200004c0 RDI: 0000000000000007 [ 147.421148][ T5730] RBP: 00007f6d5dbe7916 R08: 0000000000000000 R09: 0000000000000000 [ 147.429141][ T5730] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 147.437133][ T5730] R13: 0000000000000000 R14: 00007f6d5dd15f80 R15: 00007fff50fb5578 [ 147.445149][ T5730] [ 147.693887][ T5244] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.739081][ T5244] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 147.812948][ T5244] usb 6-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 147.822042][ T5244] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 147.873156][ T5244] usb 6-1: SerialNumber: syz [ 148.163142][ T5244] usb 6-1: 0:2 : does not exist [ 148.317449][ T5765] Driver unsupported XDP return value 0 on prog (id 16) dev N/A, expect packet loss! [ 148.341441][ T5244] usb 6-1: USB disconnect, device number 2 [ 148.765690][ T5340] udevd[5340]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 149.294855][ T2957] hfsplus: b-tree write err: -5, ino 4 [ 149.934674][ T5791] netlink: 12 bytes leftover after parsing attributes in process `syz.3.186'. [ 150.137034][ T5793] loop5: detected capacity change from 0 to 2048 [ 150.212789][ T5793] EXT4-fs (loop5): #clusters per group too big: 20480 [ 151.108745][ T5814] netlink: 4 bytes leftover after parsing attributes in process `syz.1.198'. [ 151.168809][ T5816] loop5: detected capacity change from 0 to 47 [ 151.358708][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 151.358734][ T29] audit: type=1800 audit(1723990822.096:14): pid=5819 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.196" name="bus" dev="loop5" ino=8 res=0 errno=0 [ 151.467168][ T29] audit: type=1800 audit(1723990822.126:15): pid=5816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.5.196" name="bus" dev="loop5" ino=8 res=0 errno=0 [ 151.597662][ T5823] loop0: detected capacity change from 0 to 1764 [ 151.704824][ T5221] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 151.907065][ T5221] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.961438][ T5221] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.988161][ T5294] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 152.017344][ T5221] usb 4-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 152.053109][ T5221] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.107475][ T5221] usb 4-1: config 0 descriptor?? [ 152.232829][ C0] hrtimer: interrupt took 145750 ns [ 152.252514][ T5294] usb 2-1: New USB device found, idVendor=04bb, idProduct=0901, bcdDevice=55.ba [ 152.279240][ T5294] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.319951][ T5294] usb 2-1: Product: syz [ 152.362773][ T5294] usb 2-1: Manufacturer: syz [ 152.382115][ T5294] usb 2-1: SerialNumber: syz [ 152.434759][ T5294] usb 2-1: config 0 descriptor?? [ 152.471896][ T5839] ptrace attach of "./syz-executor exec"[5232] was attempted by "./syz-executor exec"[5839] [ 152.593371][ T5221] hid (null): global environment stack underflow [ 152.661687][ T5221] uclogic 0003:5543:0522.0003: global environment stack underflow [ 152.714697][ T5221] uclogic 0003:5543:0522.0003: item 0 1 1 11 parsing failed [ 152.750049][ T5221] uclogic 0003:5543:0522.0003: parse failed [ 152.788259][ T5221] uclogic 0003:5543:0522.0003: probe with driver uclogic failed with error -22 [ 152.836595][ T5294] kaweth 2-1:0.0: Firmware present in device. [ 152.868351][ T5221] usb 4-1: USB disconnect, device number 2 [ 153.000714][ T5294] kaweth 2-1:0.0: Statistics collection: 0 [ 153.018510][ T5294] kaweth 2-1:0.0: Multicast filter limit: 0 [ 153.041006][ T5294] kaweth 2-1:0.0: MTU: 0 [ 153.096565][ T5294] kaweth 2-1:0.0: Read MAC address 00:00:00:00:00:00 [ 153.243108][ T5847] syz.4.212 (5847) used greatest stack depth: 20064 bytes left [ 153.404083][ T5294] kaweth 2-1:0.0: Error setting SOFS wait [ 153.427554][ T5294] kaweth 2-1:0.0: probe with driver kaweth failed with error -5 [ 153.481396][ T5294] usb 2-1: USB disconnect, device number 4 [ 153.611701][ T5851] loop4: detected capacity change from 0 to 64 [ 153.789864][ T5853] loop2: detected capacity change from 0 to 1024 [ 154.871539][ T5873] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 154.912867][ T5237] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 155.100690][ T5879] loop2: detected capacity change from 0 to 1024 [ 155.120770][ T5237] usb 4-1: New USB device found, idVendor=07fd, idProduct=0004, bcdDevice=26.50 [ 155.162061][ T5237] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.196096][ T5237] usb 4-1: Product: syz [ 155.200298][ T5237] usb 4-1: Manufacturer: syz [ 155.236401][ T5237] usb 4-1: SerialNumber: syz [ 155.274466][ T5237] usb 4-1: config 0 descriptor?? [ 155.312648][ T5237] usb 4-1: Waiting for MOTU Microbook II to boot up... [ 155.329755][ T5237] usb 4-1: failed setting the sample rate for Motu MicroBook II: -22 [ 155.371570][ T5244] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 155.410131][ T5237] snd-usb-audio 4-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 155.617130][ T62] hfsplus: b-tree write err: -5, ino 4 [ 155.624657][ T5244] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 155.636805][ T5244] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 155.666559][ T5244] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 155.676096][ T5244] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.692822][ T5244] usb 5-1: Product: syz [ 155.709300][ T5244] usb 5-1: Manufacturer: syz [ 155.728496][ T5244] usb 5-1: SerialNumber: syz [ 155.793656][ T5244] usb 5-1: config 0 descriptor?? [ 155.803513][ T5878] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 155.803846][ T5878] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 156.056488][ T5878] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 156.082613][ T5221] usb 4-1: USB disconnect, device number 3 [ 156.093207][ T5878] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 156.583022][ T5244] dm9601: No valid MAC address in EEPROM, using 06:92:8c:2b:ac:d5 [ 156.793623][ T5244] dm9601 5-1:0.0 (unnamed net_device) (uninitialized): Error reading chip ID [ 156.840101][ T5244] usb 5-1: USB disconnect, device number 2 [ 157.196683][ T5901] netlink: 8 bytes leftover after parsing attributes in process `syz.0.237'. [ 157.224782][ T5898] loop2: detected capacity change from 0 to 2048 [ 157.397030][ T5898] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 157.905357][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.591601][ T5924] netlink: 20 bytes leftover after parsing attributes in process `syz.0.248'. [ 158.659339][ T5926] loop3: detected capacity change from 0 to 256 [ 158.880532][ T5926] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 159.933910][ T5951] netlink: 14601 bytes leftover after parsing attributes in process `syz.4.259'. [ 160.353575][ T5221] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 160.358388][ T5959] loop2: detected capacity change from 0 to 256 [ 160.431713][ T5961] loop4: detected capacity change from 0 to 24 [ 160.476678][ T5959] exFAT-fs (loop2): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 160.481591][ T5961] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 160.596728][ T5961] romfs: bad initial checksum on dev loop4. [ 160.645633][ T5221] usb 4-1: New USB device found, idVendor=1ac7, idProduct=0001, bcdDevice=cc.19 [ 160.682818][ T5221] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.721728][ T5221] usb 4-1: Product: syz [ 160.756237][ T5221] usb 4-1: Manufacturer: syz [ 160.772753][ T5221] usb 4-1: SerialNumber: syz [ 160.795530][ T5221] usb 4-1: config 0 descriptor?? [ 161.199911][ T5301] usb 4-1: USB disconnect, device number 4 [ 161.267346][ T5971] netlink: 'syz.4.268': attribute type 10 has an invalid length. [ 161.400911][ T5971] team0: Port device netdevsim0 added [ 161.485206][ T5974] netlink: 'syz.4.268': attribute type 10 has an invalid length. [ 162.108819][ T5983] loop0: detected capacity change from 0 to 2048 [ 162.162052][ T5983] UDF-fs: error (device loop0): udf_process_sequence: Primary Volume Descriptor not found! [ 162.217983][ T5983] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 162.499458][ T5996] loop3: detected capacity change from 0 to 64 [ 162.634386][ T5999] geneve0: invalid flags given to default FDB implementation [ 162.776111][ T5996] BFS-fs: bfs_readdir(): Bad f_pos=00008001 for loop3:00000002 [ 162.920687][ T6006] loop4: detected capacity change from 0 to 64 [ 164.276652][ T6036] netlink: 'syz.0.301': attribute type 1 has an invalid length. [ 164.662377][ T6045] loop4: detected capacity change from 0 to 128 [ 164.719846][ T6042] Process accounting resumed [ 164.738178][ T6045] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 164.870004][ T6045] ext4 filesystem being mounted at /46/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 165.213226][ T6055] loop3: detected capacity change from 0 to 512 [ 165.226592][ T6055] EXT4-fs: Ignoring removed oldalloc option [ 165.291409][ T5232] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 165.296746][ T6055] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 165.346770][ T6051] loop5: detected capacity change from 0 to 4096 [ 165.403041][ T6055] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 165.463103][ T6051] ntfs3: loop5: Different NTFS sector size (4096) and media sector size (512). [ 165.516475][ T6055] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2861: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 165.517717][ T6051] ntfs3: loop5: It is recommened to use chkdsk. [ 165.688276][ T6055] EXT4-fs (loop3): 1 truncate cleaned up [ 165.729421][ T6055] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.913595][ T6051] ntfs3: loop5: failed to convert "076c" to cp862 [ 165.933098][ T6055] EXT4-fs error (device loop3): mb_free_blocks:1945: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 166.246305][ T6074] loop1: detected capacity change from 0 to 64 [ 166.340461][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.617281][ T6077] loop4: detected capacity change from 0 to 256 [ 166.646934][ T6077] exfat: Deprecated parameter 'utf8' [ 166.652544][ T6077] exfat: Deprecated parameter 'utf8' [ 166.706552][ T6085] loop3: detected capacity change from 0 to 128 [ 166.866573][ T6077] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 167.612832][ T5295] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 167.874383][ T5295] usb 1-1: Using ep0 maxpacket: 8 [ 167.894934][ T5295] usb 1-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 167.967245][ T5295] usb 1-1: New USB device found, idVendor=0e8d, idProduct=2000, bcdDevice=21.c6 [ 168.008530][ T5295] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.084288][ T5295] usb 1-1: config 0 descriptor?? [ 168.350922][ T6116] loop2: detected capacity change from 0 to 1024 [ 168.519971][ T5221] usb 1-1: USB disconnect, device number 2 [ 168.547010][ T6118] loop3: detected capacity change from 0 to 1024 [ 168.625353][ T6118] EXT4-fs: Ignoring removed orlov option [ 168.680411][ T6118] EXT4-fs: Ignoring removed nomblk_io_submit option [ 168.814793][ T6118] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 169.072625][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.082874][ T6128] loop5: detected capacity change from 0 to 64 [ 169.181871][ T6130] netlink: 148 bytes leftover after parsing attributes in process `syz.2.340'. [ 169.222053][ T6130] netlink: 'syz.2.340': attribute type 2 has an invalid length. [ 169.255254][ T6130] netlink: 60 bytes leftover after parsing attributes in process `syz.2.340'. [ 169.514925][ T6134] netlink: 40 bytes leftover after parsing attributes in process `syz.0.343'. [ 169.750547][ T6102] loop4: detected capacity change from 0 to 32768 [ 170.037485][ T6143] netlink: 216 bytes leftover after parsing attributes in process `syz.3.346'. [ 170.048871][ T6144] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 170.075461][ T6143] netlink: 'syz.3.346': attribute type 1 has an invalid length. [ 170.734768][ T6156] loop3: detected capacity change from 0 to 2048 [ 171.134982][ T6164] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 171.220323][ T6166] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 171.685508][ T6164] NILFS (loop3): vblocknr = 23 has abnormal lifetime: start cno (= 4294967298) > current cno (= 3) [ 171.719487][ T6164] NILFS error (device loop3): nilfs_bmap_propagate: broken bmap (inode number=4) [ 171.788962][ T6164] Remounting filesystem read-only [ 171.808902][ T62] NILFS (loop3): discard dirty page: offset=4096, ino=6 [ 171.829156][ T62] NILFS (loop3): discard dirty block: blocknr=39, size=1024 [ 171.871561][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 171.873082][ T6176] capability: warning: `syz.4.356' uses deprecated v2 capabilities in a way that may be insecure [ 171.910991][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 171.950060][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 171.975144][ T6179] loop0: detected capacity change from 0 to 128 [ 171.990024][ T62] NILFS (loop3): discard dirty page: offset=0, ino=3 [ 172.009961][ T62] NILFS (loop3): discard dirty block: blocknr=42, size=1024 [ 172.048827][ T62] NILFS (loop3): discard dirty block: blocknr=43, size=1024 [ 172.077744][ T62] NILFS (loop3): discard dirty block: blocknr=44, size=1024 [ 172.112820][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.121745][ T62] NILFS (loop3): discard dirty page: offset=65536, ino=3 [ 172.190721][ T6179] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 172.220033][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.236497][ T6179] ext4 filesystem being mounted at /61/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 172.280597][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.327981][ T62] NILFS (loop3): discard dirty block: blocknr=0, size=1024 [ 172.364337][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.395373][ T62] NILFS (loop3): discard dirty page: offset=131072, ino=3 [ 172.424481][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.433735][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.465181][ T62] NILFS (loop3): discard dirty block: blocknr=46, size=1024 [ 172.493008][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.502007][ T62] NILFS (loop3): discard dirty page: offset=196608, ino=3 [ 172.552031][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.578617][ T5229] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 172.582738][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.612906][ T62] NILFS (loop3): discard dirty block: blocknr=49, size=1024 [ 172.620233][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.694708][ T62] NILFS (loop3): discard dirty page: offset=0, ino=18 [ 172.701538][ T62] NILFS (loop3): discard dirty block: blocknr=0, size=1024 [ 172.749431][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.828688][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.860484][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.898234][ T62] NILFS (loop3): discard dirty page: offset=0, ino=2 [ 172.916139][ T62] NILFS (loop3): discard dirty block: blocknr=18, size=1024 [ 172.954896][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 172.972834][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.002056][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.032514][ T62] NILFS (loop3): discard dirty page: offset=0, ino=12 [ 173.042494][ T62] NILFS (loop3): discard dirty block: blocknr=17, size=1024 [ 173.097758][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.153676][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.164742][ T62] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.219663][ T5234] NILFS (loop3): disposed unprocessed dirty file(s) when stopping log writer [ 173.291256][ T5234] NILFS (loop3): discard dirty page: offset=0, ino=6 [ 173.299617][ T6195] loop0: detected capacity change from 0 to 256 [ 173.318416][ T5234] NILFS (loop3): discard dirty block: blocknr=35, size=1024 [ 173.343401][ T5234] NILFS (loop3): discard dirty block: blocknr=36, size=1024 [ 173.350733][ T5234] NILFS (loop3): discard dirty block: blocknr=37, size=1024 [ 173.391964][ T6195] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 173.423335][ T5234] NILFS (loop3): discard dirty block: blocknr=38, size=1024 [ 173.457501][ T5234] NILFS (loop3): discard dirty page: offset=0, ino=5 [ 173.543214][ T5234] NILFS (loop3): discard dirty block: blocknr=41, size=1024 [ 173.550560][ T5234] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.622547][ T5234] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.671803][ T5234] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.703381][ T5234] NILFS (loop3): discard dirty page: offset=0, ino=4 [ 173.710100][ T5234] NILFS (loop3): discard dirty block: blocknr=40, size=1024 [ 173.753129][ T5234] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.762036][ T5234] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 173.817919][ T5234] NILFS (loop3): discard dirty block: blocknr=18446744073709551615, size=1024 [ 174.261948][ T6212] loop5: detected capacity change from 0 to 256 [ 174.356208][ T6212] exFAT-fs (loop5): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 174.375963][ T6211] loop3: detected capacity change from 0 to 1024 [ 174.435721][ T6211] EXT4-fs: Ignoring removed oldalloc option [ 174.475279][ T6211] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 174.506472][ T6212] exFAT-fs (loop5): invalid start cluster (65536) [ 174.555469][ T6211] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 174.559053][ T6218] netlink: 60 bytes leftover after parsing attributes in process `syz.0.378'. [ 174.856618][ T5244] IPVS: starting estimator thread 0... [ 174.961408][ T6222] IPVS: sed: TCP 127.0.0.1:0 - no destination available [ 175.023116][ T6223] IPVS: using max 14 ests per chain, 33600 per kthread [ 175.030766][ T6225] netlink: 'syz.1.382': attribute type 9 has an invalid length. [ 175.041928][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.584810][ T6236] Failed to get privilege flags for destination (handle=0x2:0x0) [ 178.576433][ T6297] netlink: 296 bytes leftover after parsing attributes in process `syz.4.413'. [ 178.632186][ T6297] unsupported nlmsg_type 40 [ 178.916487][ T5221] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 179.070116][ T6309] loop4: detected capacity change from 0 to 64 [ 179.135019][ T5221] usb 1-1: Using ep0 maxpacket: 32 [ 179.171276][ T5221] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 179.213523][ T5221] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 179.247770][ T5221] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.302864][ T5221] usb 1-1: Product: syz [ 179.307092][ T5221] usb 1-1: Manufacturer: syz [ 179.341377][ T5221] usb 1-1: SerialNumber: syz [ 179.387855][ T5221] usb 1-1: config 0 descriptor?? [ 179.426581][ T6301] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 179.475957][ T5221] hub 1-1:0.0: bad descriptor, ignoring hub [ 179.481911][ T5221] hub 1-1:0.0: probe with driver hub failed with error -5 [ 179.557763][ T5221] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input6 [ 180.164805][ T5301] usb 1-1: USB disconnect, device number 3 [ 180.164883][ C0] usbtouchscreen 1-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 180.697894][ T6343] loop2: detected capacity change from 0 to 512 [ 180.833784][ T6343] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.432: corrupted in-inode xattr: invalid ea_ino [ 180.928545][ T6343] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.432: couldn't read orphan inode 15 (err -117) [ 180.990636][ T6343] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 181.633851][ T6362] netlink: 12 bytes leftover after parsing attributes in process `syz.5.439'. [ 181.691621][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.990070][ T6369] bridge0: port 3(vlan0) entered blocking state [ 182.037361][ T6369] bridge0: port 3(vlan0) entered disabled state [ 182.067382][ T6369] vlan0: entered allmulticast mode [ 182.088699][ T6369] veth0_vlan: entered allmulticast mode [ 182.124003][ T6369] vlan0: entered promiscuous mode [ 182.158457][ T6369] bridge0: port 3(vlan0) entered blocking state [ 182.165436][ T6369] bridge0: port 3(vlan0) entered forwarding state [ 182.237382][ T6370] netlink: 16 bytes leftover after parsing attributes in process `syz.2.441'. [ 182.247360][ T6370] Zero length message leads to an empty skb [ 182.717415][ T6381] ax25_connect(): syz.2.448 uses autobind, please contact jreuter@yaina.de [ 183.518117][ T6397] netlink: 148 bytes leftover after parsing attributes in process `syz.5.456'. [ 183.558995][ T6401] Failed to get privilege flags for destination (handle=0x2:0x0) [ 183.567440][ T6397] netlink: 'syz.5.456': attribute type 2 has an invalid length. [ 183.587289][ T6397] netlink: 60 bytes leftover after parsing attributes in process `syz.5.456'. [ 184.053347][ T6409] syz.3.460 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 184.069569][ T6403] loop2: detected capacity change from 0 to 4096 [ 184.132462][ T6403] ntfs3: loop2: Different NTFS sector size (1024) and media sector size (512). [ 184.300600][ T6403] ntfs3: loop2: Failed to load $Extend (-22). [ 184.325559][ T6403] ntfs3: loop2: Failed to initialize $Extend. [ 184.599620][ T6420] loop3: detected capacity change from 0 to 512 [ 184.738373][ T6420] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.464: corrupted in-inode xattr: invalid ea_ino [ 184.869512][ T6420] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.464: couldn't read orphan inode 15 (err -117) [ 184.955298][ T6420] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 185.241916][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 185.671367][ T6440] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 185.679352][ T6440] IPv6: NLM_F_CREATE should be set when creating new route [ 186.064220][ T6445] netlink: 40 bytes leftover after parsing attributes in process `syz.0.477'. [ 186.151660][ T6451] loop4: detected capacity change from 0 to 128 [ 186.655048][ T6461] netlink: 'syz.3.484': attribute type 25 has an invalid length. [ 186.664069][ T6461] netlink: 'syz.3.484': attribute type 7 has an invalid length. [ 186.700640][ T6462] netlink: 'syz.5.483': attribute type 11 has an invalid length. [ 186.953555][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 187.212560][ T6469] loop5: detected capacity change from 0 to 512 [ 187.270616][ T6469] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.487: corrupted in-inode xattr: invalid ea_ino [ 187.358679][ T6469] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.487: couldn't read orphan inode 15 (err -117) [ 187.477039][ T6469] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.512377][ T5221] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 187.754313][ T5221] usb 5-1: Using ep0 maxpacket: 32 [ 187.796647][ T5221] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 187.838553][ T5221] usb 5-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 187.862302][ T5221] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.881067][ T5221] usb 5-1: Product: syz [ 187.895460][ T5221] usb 5-1: Manufacturer: syz [ 187.926970][ T5221] usb 5-1: SerialNumber: syz [ 187.969714][ T5221] usb 5-1: config 0 descriptor?? [ 187.977293][ T5233] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.995541][ T6473] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 188.039996][ T5221] hub 5-1:0.0: bad descriptor, ignoring hub [ 188.068839][ T5221] hub 5-1:0.0: probe with driver hub failed with error -5 [ 188.134298][ T5221] input: syz syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input7 [ 188.570700][ T6494] netlink: 'syz.5.499': attribute type 25 has an invalid length. [ 188.609667][ T6494] netlink: 'syz.5.499': attribute type 7 has an invalid length. [ 188.763237][ T5301] usb 5-1: USB disconnect, device number 3 [ 188.763271][ C0] usbtouchscreen 5-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 190.363865][ T6526] netlink: 92 bytes leftover after parsing attributes in process `syz.0.513'. [ 190.903529][ T6539] netlink: 4 bytes leftover after parsing attributes in process `syz.1.519'. [ 191.284962][ T6547] loop3: detected capacity change from 0 to 256 [ 191.356488][ T6547] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 191.419870][ T6551] loop1: detected capacity change from 0 to 64 [ 191.499003][ T6552] mkiss: ax0: crc mode is auto. [ 192.458212][ T6567] netlink: 8 bytes leftover after parsing attributes in process `syz.0.529'. [ 192.705882][ T6564] mkiss: ax0: crc mode is auto. [ 193.180681][ T6581] loop4: detected capacity change from 0 to 512 [ 193.257913][ T6537] loop5: detected capacity change from 0 to 32768 [ 193.287980][ T6581] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.535: corrupted in-inode xattr: invalid ea_ino [ 193.422979][ T6581] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.535: couldn't read orphan inode 15 (err -117) [ 193.526314][ T6581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 193.966999][ T6595] loop3: detected capacity change from 0 to 512 [ 194.137891][ T5232] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.155805][ T6595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 194.223317][ T6595] ext4 filesystem being mounted at /83/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 194.484578][ T6595] EXT4-fs warning (device loop3): ext4_group_extend:1884: will only finish group (16384 blocks, 16256 new) [ 194.535727][ T6595] EXT4-fs warning (device loop3): ext4_group_extend:1890: can't read last block, resize aborted [ 194.740386][ T6613] loop2: detected capacity change from 0 to 1764 [ 194.905319][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.100432][ T29] audit: type=1326 audit(1723991121.837:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6617 comm="syz.3.550" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1be3179e79 code=0x0 [ 195.447611][ T6628] netlink: 8 bytes leftover after parsing attributes in process `syz.2.552'. [ 195.466388][ T6628] netlink: 12 bytes leftover after parsing attributes in process `syz.2.552'. [ 195.649225][ T6631] mkiss: ax0: crc mode is auto. [ 195.677200][ T5244] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 195.763627][ T6633] netlink: 8 bytes leftover after parsing attributes in process `syz.2.556'. [ 195.896017][ T6637] netlink: 4 bytes leftover after parsing attributes in process `syz.0.558'. [ 195.926476][ T5244] usb 2-1: Using ep0 maxpacket: 32 [ 195.952958][ T5244] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 195.991766][ T5244] usb 2-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 196.031737][ T5244] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.052097][ T5244] usb 2-1: Product: syz [ 196.063083][ T5244] usb 2-1: Manufacturer: syz [ 196.067714][ T5244] usb 2-1: SerialNumber: syz [ 196.114379][ T5244] usb 2-1: config 0 descriptor?? [ 196.120683][ T6624] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 196.162068][ T5244] hub 2-1:0.0: bad descriptor, ignoring hub [ 196.198535][ T5244] hub 2-1:0.0: probe with driver hub failed with error -5 [ 196.247479][ T5244] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input8 [ 196.363172][ T6640] mkiss: ax0: crc mode is auto. [ 196.446353][ T6646] loop0: detected capacity change from 0 to 512 [ 196.550372][ T6646] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.560: corrupted in-inode xattr: invalid ea_ino [ 196.610008][ T5221] usb 2-1: USB disconnect, device number 5 [ 196.610040][ C1] usbtouchscreen 2-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 196.678156][ T6646] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.560: couldn't read orphan inode 15 (err -117) [ 196.710286][ T6646] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.094546][ T5229] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.044997][ T29] audit: type=1326 audit(1723991124.787:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6677 comm="syz.0.573" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0790379e79 code=0x0 [ 198.074947][ T5295] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 198.305277][ T5295] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.332330][ T5295] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.369594][ T5295] usb 2-1: New USB device found, idVendor=046d, idProduct=c222, bcdDevice= 0.00 [ 198.404969][ T5295] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.456545][ T5295] usb 2-1: config 0 descriptor?? [ 198.575086][ T6685] netlink: 596 bytes leftover after parsing attributes in process `syz.2.577'. [ 198.921474][ T5295] lg-g15 0003:046D:C222.0004: unknown main item tag 0x0 [ 198.952760][ T5295] lg-g15 0003:046D:C222.0004: unknown main item tag 0x0 [ 198.992824][ T5295] lg-g15 0003:046D:C222.0004: unknown main item tag 0x0 [ 198.999862][ T5295] lg-g15 0003:046D:C222.0004: unknown main item tag 0x0 [ 199.053309][ T5295] lg-g15 0003:046D:C222.0004: hidraw0: USB HID v0.00 Device [HID 046d:c222] on usb-dummy_hcd.1-1/input0 [ 199.107726][ T5295] usb 2-1: USB disconnect, device number 6 [ 199.148290][ T6691] bridge_slave_0: vlans aren't supported yet for dev_uc|mc_add() [ 199.257824][ T6693] loop2: detected capacity change from 0 to 256 [ 199.377833][ T6693] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x1a9973fb, utbl_chksum : 0xe619d30d) [ 199.527436][ T6697] netlink: 40 bytes leftover after parsing attributes in process `syz.4.582'. [ 199.784943][ T6699] netlink: 'syz.0.584': attribute type 28 has an invalid length. [ 199.811449][ T6699] netlink: 8 bytes leftover after parsing attributes in process `syz.0.584'. [ 200.024074][ T6705] netlink: 8 bytes leftover after parsing attributes in process `syz.3.586'. [ 200.089842][ T6705] dummy0: entered promiscuous mode [ 200.536744][ T6720] loop3: detected capacity change from 0 to 1024 [ 200.543406][ T29] audit: type=1326 audit(1723991127.277:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6721 comm="syz.2.593" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc13b79e79 code=0x0 [ 200.972002][ T6732] loop1: detected capacity change from 0 to 512 [ 201.045868][ T6732] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.596: corrupted in-inode xattr: invalid ea_ino [ 201.108716][ T6732] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.596: couldn't read orphan inode 15 (err -117) [ 201.189274][ T6732] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.591390][ T5231] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.630124][ T6747] loop2: detected capacity change from 0 to 256 [ 201.706010][ T6747] exfat: Deprecated parameter 'utf8' [ 201.711654][ T6747] exfat: Deprecated parameter 'utf8' [ 201.780128][ T6752] loop4: detected capacity change from 0 to 128 [ 201.834392][ T6747] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 202.146003][ T6759] loop3: detected capacity change from 0 to 64 [ 202.168570][ T6725] loop5: detected capacity change from 0 to 32768 [ 203.149261][ T6782] loop2: detected capacity change from 0 to 512 [ 203.187323][ T6782] EXT4-fs: Ignoring removed oldalloc option [ 203.222840][ T6782] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 203.267682][ T6782] EXT4-fs (loop2): 1 truncate cleaned up [ 203.276268][ T6782] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 203.392875][ T5244] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 203.411947][ T6782] EXT4-fs error (device loop2): mb_free_blocks:1945: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 203.577073][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.622945][ T5244] usb 4-1: Using ep0 maxpacket: 32 [ 203.638521][ T5244] usb 4-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 36 [ 203.687952][ T5244] usb 4-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 203.722825][ T5244] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.751279][ T5244] usb 4-1: Product: syz [ 203.771157][ T5244] usb 4-1: Manufacturer: syz [ 203.796710][ T5244] usb 4-1: SerialNumber: syz [ 203.799804][ T6795] loop2: detected capacity change from 0 to 128 [ 203.836455][ T5244] usb 4-1: config 0 descriptor?? [ 203.836657][ T6797] loop4: detected capacity change from 0 to 64 [ 203.849333][ T6796] Process accounting resumed [ 203.859578][ T6781] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 203.905600][ T5244] hub 4-1:0.0: bad descriptor, ignoring hub [ 203.921811][ T5244] hub 4-1:0.0: probe with driver hub failed with error -5 [ 203.926437][ T6795] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 203.947333][ T5244] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input9 [ 204.016203][ T6795] ext4 filesystem being mounted at /117/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 204.244210][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 204.251034][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 204.481486][ T5244] usb 4-1: USB disconnect, device number 5 [ 204.481574][ C1] usbtouchscreen 4-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 204.536207][ T5230] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 205.609019][ T6820] loop5: detected capacity change from 0 to 1024 [ 205.703068][ T6824] loop4: detected capacity change from 0 to 512 [ 205.720523][ T6824] EXT4-fs: Ignoring removed oldalloc option [ 205.749974][ T6824] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 205.809411][ T6822] loop3: detected capacity change from 0 to 4096 [ 205.835971][ T6824] EXT4-fs (loop4): 1 truncate cleaned up [ 205.857719][ T6824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.901618][ T6822] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 205.902925][ T6824] EXT4-fs error (device loop4): mb_free_blocks:1945: group 0, inode 16: block 35:freeing already freed block (bit 34); block bitmap corrupt. [ 205.953578][ T6822] ntfs3: loop3: It is recommened to use chkdsk. [ 206.002582][ T5232] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.058471][ T6808] loop0: detected capacity change from 0 to 32768 [ 206.138751][ T6822] ntfs3: loop3: failed to convert "076c" to cp862 [ 206.497622][ T6837] loop5: detected capacity change from 0 to 64 [ 206.945381][ T6847] loop2: detected capacity change from 0 to 512 [ 206.998878][ T6847] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.660: corrupted in-inode xattr: invalid ea_ino [ 207.114078][ T6847] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.660: couldn't read orphan inode 15 (err -117) [ 207.175226][ T6847] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.630145][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.526382][ T29] audit: type=1326 audit(1723991135.267:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6881 comm="syz.2.664" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdc13b79e79 code=0x0 [ 208.792629][ T6884] loop4: detected capacity change from 0 to 4096 [ 208.875481][ T6892] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 209.037771][ T6894] loop1: detected capacity change from 0 to 64 [ 209.102948][ T5244] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 209.316417][ T5244] usb 1-1: Using ep0 maxpacket: 16 [ 209.351210][ T5244] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 209.391080][ T5244] usb 1-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 209.418598][ T5244] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.464322][ T5244] usb 1-1: config 0 descriptor?? [ 209.494934][ T5244] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 209.522335][ T6899] netlink: 'syz.1.669': attribute type 1 has an invalid length. [ 209.540184][ T6899] netlink: 8 bytes leftover after parsing attributes in process `syz.1.669'. [ 209.903884][ T5244] usb 1-1: USB disconnect, device number 4 [ 210.145809][ T6912] loop1: detected capacity change from 0 to 256 [ 210.638966][ T6920] netlink: 8 bytes leftover after parsing attributes in process `syz.4.679'. [ 210.869245][ T6930] sp0: Synchronizing with TNC [ 211.316474][ T6946] netlink: 28 bytes leftover after parsing attributes in process `syz.3.691'. [ 211.910249][ T6964] tap0: tun_chr_ioctl cmd 1074812118 [ 212.028741][ T6969] netlink: 173 bytes leftover after parsing attributes in process `syz.5.701'. [ 212.283788][ T6975] netlink: 'syz.4.704': attribute type 8 has an invalid length. [ 212.291489][ T6975] netlink: 8 bytes leftover after parsing attributes in process `syz.4.704'. [ 212.519960][ T6982] loop0: detected capacity change from 0 to 1024 [ 212.559965][ T6984] netlink: 4 bytes leftover after parsing attributes in process `syz.1.707'. [ 212.562991][ T6982] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 212.623289][ T6982] EXT4-fs (loop0): stripe (10) is not aligned with cluster size (16), stripe is disabled [ 212.669174][ T6989] netlink: 60 bytes leftover after parsing attributes in process `syz.4.711'. [ 212.680474][ T6982] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 212.789841][ T6982] loop0: detected capacity change from 0 to 8 [ 213.156862][ T6999] loop3: detected capacity change from 0 to 1024 [ 213.179729][ T6999] EXT4-fs: Ignoring removed oldalloc option [ 213.220309][ T6999] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 213.279099][ T5294] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 213.302089][ T6999] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.381358][ T7009] loop4: detected capacity change from 0 to 2048 [ 213.448432][ T7009] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 213.484308][ T5294] usb 2-1: Using ep0 maxpacket: 16 [ 213.506976][ T5294] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.547736][ T5294] usb 2-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.00 [ 213.562298][ T5294] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 213.587985][ T5294] usb 2-1: config 0 descriptor?? [ 213.604071][ T7009] UDF-fs: error (device loop4): udf_verify_fi: directory (ino 1376) has entry where CRC length (28) does not match entry length (24) [ 213.671326][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 214.113057][ T5294] logitech 0003:046D:C287.0005: hidraw0: USB HID v81.44 Device [HID 046d:c287] on usb-dummy_hcd.1-1/input0 [ 214.151686][ T5294] logitech 0003:046D:C287.0005: no inputs found [ 214.218517][ T7017] IPVS: persistence engine module ip_vs_pe_@ not found [ 214.454159][ T5221] usb 2-1: USB disconnect, device number 7 [ 214.494886][ T7029] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 214.531819][ T7030] netlink: 8 bytes leftover after parsing attributes in process `syz.2.729'. [ 214.906874][ T7041] loop0: detected capacity change from 0 to 256 [ 214.951602][ T7041] exfat: Deprecated parameter 'utf8' [ 215.000020][ T7041] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 215.281616][ T7049] loop4: detected capacity change from 0 to 128 [ 215.370152][ T7049] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 215.396149][ T7049] ext4 filesystem being mounted at /111/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 215.428136][ C1] vkms_vblank_simulate: vblank timer overrun [ 215.940130][ T5232] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 216.015046][ T7068] loop3: detected capacity change from 0 to 16 [ 216.132889][ T7068] erofs: (device loop3): z_erofs_load_lz4_config: invalid lz4 cfgs, size=4 [ 216.301976][ T7068] netlink: 24 bytes leftover after parsing attributes in process `syz.3.745'. [ 216.351954][ T7068] netlink: 272 bytes leftover after parsing attributes in process `syz.3.745'. [ 216.405031][ T7068] netlink: 72 bytes leftover after parsing attributes in process `syz.3.745'. [ 217.033075][ T1177] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 217.157985][ T7102] netlink: 'syz.3.760': attribute type 1 has an invalid length. [ 217.173796][ T7102] netlink: 9352 bytes leftover after parsing attributes in process `syz.3.760'. [ 217.200091][ T7102] netlink: 'syz.3.760': attribute type 1 has an invalid length. [ 217.231291][ T1177] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.243973][ T7102] netlink: 'syz.3.760': attribute type 2 has an invalid length. [ 217.265010][ T1177] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.312897][ T1177] usb 2-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 217.351221][ T1177] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 217.383556][ T1177] usb 2-1: config 0 descriptor?? [ 217.586770][ T7111] netlink: 8 bytes leftover after parsing attributes in process `syz.3.766'. [ 217.913343][ T1177] corsair-psu 0003:1B1C:1C0C.0006: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.1-1/input0 [ 217.985446][ T7125] netlink: 'syz.0.772': attribute type 1 has an invalid length. [ 218.023652][ T1177] corsair-psu 0003:1B1C:1C0C.0006: unable to initialize device (-38) [ 218.071698][ T1177] corsair-psu 0003:1B1C:1C0C.0006: probe with driver corsair-psu failed with error -38 [ 218.134413][ T1177] usb 2-1: USB disconnect, device number 8 [ 218.588407][ T7135] loop2: detected capacity change from 0 to 2048 [ 218.702529][ T7135] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.703810][ T7143] netlink: 8 bytes leftover after parsing attributes in process `syz.0.779'. [ 218.830494][ T7150] loop4: detected capacity change from 0 to 256 [ 218.842881][ T7149] netlink: 'syz.0.782': attribute type 8 has an invalid length. [ 218.852197][ T7150] exfat: Deprecated parameter 'namecase' [ 218.859453][ T7149] netlink: 8 bytes leftover after parsing attributes in process `syz.0.782'. [ 218.893014][ T7150] exfat: Bad value for 'fmask' [ 219.023600][ T7150] loop4: detected capacity change from 0 to 512 [ 219.055456][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.077125][ T7150] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 219.207045][ T7150] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 219.275343][ T7150] EXT4-fs (loop4): 1 truncate cleaned up [ 219.283668][ T7150] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 219.484927][ T5232] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.522924][ T48] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 219.724875][ T48] usb 1-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 219.726921][ T7166] loop4: detected capacity change from 0 to 128 [ 219.755960][ T48] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.780006][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.802621][ T48] usb 1-1: Product: syz [ 219.821376][ T7171] loop2: detected capacity change from 0 to 16 [ 219.833121][ T48] usb 1-1: Manufacturer: syz [ 219.837759][ T48] usb 1-1: SerialNumber: syz [ 219.850898][ T7166] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 219.883206][ T7158] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 219.906636][ T7171] erofs: (device loop2): mounted with root inode @ nid 36. [ 219.928716][ T48] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 219.951710][ T7166] ext4 filesystem being mounted at /120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 219.966320][ T7177] loop3: detected capacity change from 0 to 64 [ 220.147369][ T5232] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 220.281747][ T7158] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 220.338513][ T7158] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 220.381254][ T5294] usb 1-1: USB disconnect, device number 5 [ 220.434206][ T7183] netlink: 236 bytes leftover after parsing attributes in process `syz.2.797'. [ 220.643014][ T1177] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 220.868096][ T1177] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.892436][ T1177] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 220.925497][ T1177] usb 4-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 220.952853][ T5294] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 220.962287][ T1177] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.003607][ T1177] usb 4-1: config 0 descriptor?? [ 221.184274][ T5294] usb 1-1: Using ep0 maxpacket: 8 [ 221.197090][ T5294] usb 1-1: config index 0 descriptor too short (expected 301, got 72) [ 221.211304][ T5294] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 221.260199][ T5294] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 221.314451][ T5294] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 221.340314][ T5294] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 221.384564][ T5294] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2007, setting to 1024 [ 221.438468][ T5294] usb 1-1: config 16 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 3 [ 221.493121][ T5294] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 221.524422][ T5294] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.568779][ T7158] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 221.574218][ T1177] wacom 0003:056A:0325.0007: hidraw0: USB HID v0.00 Device [HID 056a:0325] on usb-dummy_hcd.3-1/input0 [ 221.851309][ T5294] usb 1-1: usb_control_msg returned -71 [ 221.872429][ T5294] usbtmc 1-1:16.0: can't read capabilities [ 221.881106][ T5244] usb 4-1: USB disconnect, device number 6 [ 221.975117][ T5294] usb 1-1: USB disconnect, device number 6 [ 222.209457][ T7213] loop4: detected capacity change from 0 to 1024 [ 222.263458][ T7215] netlink: 4 bytes leftover after parsing attributes in process `syz.5.811'. [ 222.372045][ T35] hfsplus: b-tree write err: -5, ino 4 [ 222.621699][ T29] audit: type=1326 audit(1723991149.357:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7223 comm="syz.1.817" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1dc9779e79 code=0x0 [ 222.643300][ C0] vkms_vblank_simulate: vblank timer overrun [ 222.719017][ T7221] loop4: detected capacity change from 0 to 4096 [ 222.769766][ T7230] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 222.852934][ T5244] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 223.057716][ T5244] usb 6-1: Using ep0 maxpacket: 32 [ 223.063542][ T7239] netlink: 'syz.4.822': attribute type 4 has an invalid length. [ 223.074571][ T5294] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 223.089759][ T5244] usb 6-1: config 0 has an invalid interface number: 1 but max is 0 [ 223.102811][ T5244] usb 6-1: config 0 has no interface number 0 [ 223.108965][ T5244] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.131112][ T5244] usb 6-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 223.140976][ T5244] usb 6-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 223.150200][ T5244] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.162301][ T5244] usb 6-1: config 0 descriptor?? [ 223.275273][ T5294] usb 4-1: Using ep0 maxpacket: 8 [ 223.284829][ T5294] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 223.305687][ T5294] usb 4-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 223.333422][ T5294] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.363205][ T5295] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 223.374550][ T5294] usb 4-1: config 0 descriptor?? [ 223.568689][ T7247] loop2: detected capacity change from 0 to 2048 [ 223.606749][ T5295] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 223.644608][ T5295] usb 1-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 223.647843][ T7249] netlink: 8 bytes leftover after parsing attributes in process `syz.4.829'. [ 223.663181][ T5295] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 223.690609][ T5294] usb 4-1: USB disconnect, device number 7 [ 223.696575][ T7247] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 223.717839][ T5295] usb 1-1: config 0 descriptor?? [ 223.738580][ T5295] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 223.802998][ T5244] uclogic 0003:28BD:0094.0008: pen parameters not found [ 223.820608][ T5244] uclogic 0003:28BD:0094.0008: interface is invalid, ignoring [ 223.860072][ T7247] UDF-fs: incorrect filename length (10) [ 223.861290][ T5244] usb 6-1: USB disconnect, device number 3 [ 224.047193][ T5294] usb 1-1: USB disconnect, device number 7 [ 224.467620][ T7265] loop4: detected capacity change from 0 to 512 [ 224.536078][ T7265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 224.626509][ T7265] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.225533][ T7282] loop5: detected capacity change from 0 to 4096 [ 225.252058][ T7282] ntfs3: loop5: Different NTFS sector size (4096) and media sector size (512). [ 225.315441][ T5232] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.367252][ T7282] ntfs3: loop5: Failed to initialize $Extend/$Reparse. [ 225.541187][ T7282] ntfs3: loop5: ino=1e, "file1" encrypted i/o not supported [ 225.583561][ T29] audit: type=1800 audit(1723991152.317:21): pid=7282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.5.843" name="file1" dev="loop5" ino=30 res=0 errno=0 [ 225.615980][ T7282] ntfs3: loop5: ino=1e, "file1" encrypted i/o not supported [ 225.923663][ T5244] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 226.075856][ T7315] netlink: 4 bytes leftover after parsing attributes in process `syz.3.857'. [ 226.154128][ T5244] usb 2-1: Using ep0 maxpacket: 32 [ 226.172111][ T5244] usb 2-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 226.202096][ T5244] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 226.232542][ T5244] usb 2-1: config 0 descriptor?? [ 226.248171][ T5244] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 226.579624][ T7327] loop2: detected capacity change from 0 to 256 [ 226.634068][ T7327] exfat: Deprecated parameter 'namecase' [ 226.663722][ T7327] exfat: Deprecated parameter 'namecase' [ 226.773629][ T7327] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011f41, chksum : 0xf6e84b2e, utbl_chksum : 0xe619d30d) [ 226.890426][ T7338] loop0: detected capacity change from 0 to 16 [ 226.937466][ T7338] erofs: (device loop0): mounted with root inode @ nid 36. [ 227.047282][ T7338] erofs: (device loop0): z_erofs_read_folio: read error -117 @ 4 of nid 36 [ 227.083679][ T5244] gspca_vc032x: reg_w err -71 [ 227.088403][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.120696][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.129601][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.139698][ T7338] erofs: (device loop0): erofs_readdir: fail to readdir of logical block 4 of nid 36 [ 227.160744][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.173369][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.187454][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.201332][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.206828][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.212209][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.220976][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.241061][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.254113][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.259494][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.275808][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.281120][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.292829][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.303905][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.319510][ T5244] gspca_vc032x: I2c Bus Busy Wait 00 [ 227.353760][ T5244] gspca_vc032x: Unknown sensor... [ 227.358985][ T5244] vc032x 2-1:0.0: probe with driver vc032x failed with error -22 [ 227.407932][ T5244] usb 2-1: USB disconnect, device number 9 [ 227.529224][ T7350] loop3: detected capacity change from 0 to 24 [ 227.573849][ T7350] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 227.586834][ T7350] romfs: bad initial checksum on dev loop3. [ 227.612546][ T7353] netlink: 'syz.0.875': attribute type 4 has an invalid length. [ 227.691646][ T7354] netlink: 8 bytes leftover after parsing attributes in process `syz.5.876'. [ 228.000423][ T7362] netem: change failed [ 228.061873][ T7366] loop5: detected capacity change from 0 to 128 [ 228.184613][ T7366] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 228.265077][ T7366] ext4 filesystem being mounted at /148/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 228.455353][ T7374] loop3: detected capacity change from 0 to 2048 [ 228.485638][ T7381] loop1: detected capacity change from 0 to 1024 [ 228.502907][ T7374] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 228.631994][ T5233] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 228.662858][ T5295] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 228.670870][ T7374] UDF-fs: incorrect filename length (10) [ 228.771687][ T62] hfsplus: b-tree write err: -5, ino 4 [ 228.837284][ T7387] loop5: detected capacity change from 0 to 128 [ 228.894702][ T5295] usb 1-1: New USB device found, idVendor=1ac7, idProduct=0001, bcdDevice=cc.19 [ 228.919503][ T5295] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.922193][ T7387] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 228.953156][ T5295] usb 1-1: Product: syz [ 228.957362][ T5295] usb 1-1: Manufacturer: syz [ 228.965822][ T7387] ext4 filesystem being mounted at /149/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 229.014563][ T5295] usb 1-1: SerialNumber: syz [ 229.054031][ T5295] usb 1-1: config 0 descriptor?? [ 229.116263][ T7398] loop2: detected capacity change from 0 to 24 [ 229.134047][ T7398] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 229.155231][ T7398] romfs: bad initial checksum on dev loop2. [ 229.175261][ T7399] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 229.175261][ T7399] The task syz.1.892 (7399) triggered the difference, watch for misbehavior. [ 229.181254][ T5233] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 229.402478][ T5244] usb 1-1: USB disconnect, device number 8 [ 229.618603][ T29] audit: type=1326 audit(1723991156.357:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 229.661395][ T29] audit: type=1326 audit(1723991156.357:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 229.695049][ T29] audit: type=1326 audit(1723991156.367:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 229.759778][ T29] audit: type=1326 audit(1723991156.367:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 229.810702][ T29] audit: type=1326 audit(1723991156.367:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 229.890606][ T29] audit: type=1326 audit(1723991156.387:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 229.933188][ T5246] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 229.942513][ T5246] Bluetooth: hci2: Injecting HCI hardware error event [ 229.958255][ T7418] loop3: detected capacity change from 0 to 64 [ 230.049354][ T29] audit: type=1326 audit(1723991156.397:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 230.109949][ T29] audit: type=1326 audit(1723991156.427:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=161 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 230.143575][ T29] audit: type=1326 audit(1723991156.427:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 230.258985][ T29] audit: type=1326 audit(1723991156.427:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7408 comm="syz.5.903" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf93779e79 code=0x7ffc0000 [ 230.814325][ T5294] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 231.032583][ T5294] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 231.076264][ T5294] usb 2-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 231.125394][ T5294] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.161828][ T5294] usb 2-1: config 0 descriptor?? [ 231.204890][ T5294] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 231.499174][ T7462] loop4: detected capacity change from 0 to 2048 [ 231.546503][ T5295] usb 2-1: USB disconnect, device number 10 [ 231.571896][ T7462] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 231.615358][ T7465] netlink: 4 bytes leftover after parsing attributes in process `syz.5.928'. [ 231.703504][ T7462] UDF-fs: incorrect filename length (10) [ 231.922151][ T5246] Bluetooth: hci3: command 0x0406 tx timeout [ 231.929885][ T5243] Bluetooth: hci2: command 0x0406 tx timeout [ 231.936032][ T5252] Bluetooth: hci4: command 0x0406 tx timeout [ 231.937449][ T5254] Bluetooth: hci1: command 0x0406 tx timeout [ 231.942974][ T5246] Bluetooth: hci0: command 0x0406 tx timeout [ 232.213677][ T5251] Bluetooth: hci2: hardware error 0x00 [ 232.436359][ T7483] netlink: 8 bytes leftover after parsing attributes in process `syz.3.936'. [ 232.868258][ T7499] loop1: detected capacity change from 0 to 128 [ 232.874679][ T7498] netem: change failed [ 232.962622][ T7499] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 232.980833][ T7499] ext4 filesystem being mounted at /138/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 233.036042][ T7503] netlink: 'syz.4.944': attribute type 4 has an invalid length. [ 233.259484][ T7508] loop0: detected capacity change from 0 to 4096 [ 233.295962][ T7508] ntfs3: loop0: Different NTFS sector size (4096) and media sector size (512). [ 233.317271][ T5231] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 233.466199][ T7508] ntfs3: loop0: Failed to initialize $Extend/$Reparse. [ 233.547325][ T7508] ntfs3: loop0: ino=1e, "file1" encrypted i/o not supported [ 233.610239][ T7508] ntfs3: loop0: ino=1e, "file1" encrypted i/o not supported [ 234.063493][ T7535] netlink: 20 bytes leftover after parsing attributes in process `syz.0.957'. [ 234.155366][ T5294] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 234.190494][ T7536] netdevsim netdevsim3 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 234.224944][ T7536] netdevsim netdevsim3 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 234.259110][ T7536] netdevsim netdevsim3 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 234.289510][ T7536] netdevsim netdevsim3 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 234.314881][ T5251] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 234.333584][ T7536] geneve2: entered promiscuous mode [ 234.343317][ T7542] loop5: detected capacity change from 0 to 128 [ 234.362872][ T5294] usb 3-1: Using ep0 maxpacket: 32 [ 234.367906][ T7536] geneve2: entered allmulticast mode [ 234.388557][ T7542] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 234.404558][ T5294] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 234.416797][ T5294] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.435455][ T5294] usb 3-1: config 0 descriptor?? [ 234.441737][ T7542] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 234.465589][ T5294] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 235.292104][ T5294] gspca_vc032x: reg_w err -71 [ 235.298689][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.307343][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.314250][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.319552][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.326529][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.331835][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.337157][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.342444][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.351756][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.358679][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.364401][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.369775][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.375192][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.380551][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.387448][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.392871][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.398225][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.403646][ T5294] gspca_vc032x: I2c Bus Busy Wait 00 [ 235.416412][ T5294] gspca_vc032x: Unknown sensor... [ 235.421617][ T5294] vc032x 3-1:0.0: probe with driver vc032x failed with error -22 [ 235.439005][ T5294] usb 3-1: USB disconnect, device number 3 [ 235.532963][ T5244] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 235.735917][ T5244] usb 4-1: Using ep0 maxpacket: 8 [ 235.744196][ T5244] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 235.762818][ T5244] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 235.780213][ T5244] usb 4-1: New USB device found, idVendor=06a3, idProduct=0ccd, bcdDevice= 0.00 [ 235.789548][ T5244] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.802123][ T5244] usb 4-1: config 0 descriptor?? [ 236.317475][ T5244] saitek 0003:06A3:0CCD.0009: unknown main item tag 0x0 [ 236.346652][ T5244] saitek 0003:06A3:0CCD.0009: unknown main item tag 0x0 [ 236.359862][ T5244] saitek 0003:06A3:0CCD.0009: item fetching failed at offset 2/11 [ 236.385116][ T5244] saitek 0003:06A3:0CCD.0009: parse failed [ 236.416172][ T5244] saitek 0003:06A3:0CCD.0009: probe with driver saitek failed with error -22 [ 236.428819][ T7584] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 236.470897][ T7584] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 236.492464][ T7584] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 236.506557][ T7584] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 236.516490][ T7584] geneve2: entered promiscuous mode [ 236.521887][ T7584] geneve2: entered allmulticast mode [ 236.665906][ T7592] netlink: 'syz.1.982': attribute type 4 has an invalid length. [ 236.709510][ T7592] netlink: 17 bytes leftover after parsing attributes in process `syz.1.982'. [ 236.717564][ T5301] usb 4-1: USB disconnect, device number 8 [ 236.873741][ T5251] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 236.888143][ T5251] Bluetooth: hci5: Injecting HCI hardware error event [ 236.898753][ T5247] Bluetooth: hci5: hardware error 0x00 [ 237.716932][ T7622] netlink: 20 bytes leftover after parsing attributes in process `syz.4.998'. [ 238.030671][ T7631] loop3: detected capacity change from 0 to 128 [ 238.123745][ T7631] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 238.173282][ T7631] ext4 filesystem being mounted at /156/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 238.637792][ T5234] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 238.963675][ T5247] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 239.383299][ T7665] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1016'. [ 239.900664][ T7685] netlink: 88 bytes leftover after parsing attributes in process `syz.4.1026'. [ 239.998188][ T7691] loop2: detected capacity change from 0 to 512 [ 240.102040][ T7691] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.142969][ T7697] loop4: detected capacity change from 0 to 128 [ 240.151136][ T7697] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 240.165483][ T7691] ext4 filesystem being mounted at /192/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.178824][ T7697] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 240.233354][ T5301] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 240.268525][ T7699] netlink: 'syz.3.1033': attribute type 1 has an invalid length. [ 240.289466][ T7699] netlink: 9328 bytes leftover after parsing attributes in process `syz.3.1033'. [ 240.314938][ T7699] netlink: 'syz.3.1033': attribute type 1 has an invalid length. [ 240.385032][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.443005][ T5301] usb 2-1: Using ep0 maxpacket: 32 [ 240.471190][ T5301] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 240.511423][ T5301] usb 2-1: config 0 has no interface number 0 [ 240.528239][ T5301] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.572849][ T5301] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 240.624720][ T5301] usb 2-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 240.656172][ T5301] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.696257][ T5301] usb 2-1: config 0 descriptor?? [ 241.100096][ T7717] netlink: 'syz.0.1039': attribute type 4 has an invalid length. [ 241.146121][ T7717] netlink: 17 bytes leftover after parsing attributes in process `syz.0.1039'. [ 241.157722][ T7719] loop4: detected capacity change from 0 to 256 [ 241.239267][ T7719] exFAT-fs (loop4): failed to load upcase table (idx : 0x0000fd4f, chksum : 0x3963664b, utbl_chksum : 0xe619d30d) [ 241.403037][ T5301] uclogic 0003:28BD:0094.000A: pen parameters not found [ 241.430104][ T5301] uclogic 0003:28BD:0094.000A: interface is invalid, ignoring [ 241.474144][ T5301] usb 2-1: USB disconnect, device number 11 [ 241.675368][ T7729] netlink: 'syz.4.1045': attribute type 3 has an invalid length. [ 241.856261][ T7731] IPVS: sed: TCP 127.0.0.1:0 - no destination available [ 241.991173][ T7737] loop4: detected capacity change from 0 to 512 [ 242.131019][ T7737] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.151882][ T7737] ext4 filesystem being mounted at /174/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 242.182602][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 242.182627][ T29] audit: type=1326 audit(1723991168.917:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7745 comm="syz.3.1066" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1be3179e79 code=0x0 [ 242.362097][ T5232] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.583233][ T7755] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1056'. [ 242.617473][ T7761] loop1: detected capacity change from 0 to 256 [ 242.625492][ T7761] exfat: Deprecated parameter 'namecase' [ 242.631414][ T7761] exfat: Deprecated parameter 'utf8' [ 242.663023][ T7761] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xbe675ead, utbl_chksum : 0xe619d30d) [ 242.922655][ T7766] netlink: 'syz.5.1061': attribute type 4 has an invalid length. [ 243.287997][ T7776] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1067'. [ 243.995139][ T5294] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 244.222847][ T5294] usb 5-1: Using ep0 maxpacket: 32 [ 244.245196][ T5294] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 244.284675][ T5294] usb 5-1: config 0 has no interface number 0 [ 244.311211][ T5294] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.356268][ T5294] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 244.393120][ T5294] usb 5-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 244.402213][ T5294] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.451898][ T5294] usb 5-1: config 0 descriptor?? [ 244.509977][ T7795] ax25_connect(): syz.0.1075 uses autobind, please contact jreuter@yaina.de [ 245.184623][ T5294] uclogic 0003:28BD:0094.000B: pen parameters not found [ 245.191644][ T5294] uclogic 0003:28BD:0094.000B: interface is invalid, ignoring [ 245.323302][ T5294] usb 5-1: USB disconnect, device number 4 [ 245.656935][ T7813] loop5: detected capacity change from 0 to 1764 [ 246.013052][ T5221] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 246.241641][ T5221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.263747][ T5221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.292527][ T5221] usb 2-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 246.311910][ T5221] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.346806][ T5221] usb 2-1: config 0 descriptor?? [ 246.400888][ T7830] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1093'. [ 246.556774][ T7832] loop2: detected capacity change from 0 to 2048 [ 246.642232][ T7832] EXT4-fs (loop2): #clusters per group too big: 20480 [ 246.815335][ T5221] hid (null): global environment stack underflow [ 246.849577][ T5221] uclogic 0003:5543:0522.000C: global environment stack underflow [ 246.902832][ T5221] uclogic 0003:5543:0522.000C: item 0 1 1 11 parsing failed [ 246.934173][ T5221] uclogic 0003:5543:0522.000C: parse failed [ 246.942208][ T5221] uclogic 0003:5543:0522.000C: probe with driver uclogic failed with error -22 [ 247.180168][ T1177] usb 2-1: USB disconnect, device number 12 [ 247.360749][ T7849] loop4: detected capacity change from 0 to 512 [ 247.398959][ T7849] EXT4-fs: Ignoring removed nomblk_io_submit option [ 247.417265][ T7854] loop2: detected capacity change from 0 to 128 [ 247.466874][ T7849] EXT4-fs (loop4): too many log groups per flexible block group [ 247.483290][ T7849] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 247.518008][ T7849] EXT4-fs (loop4): mount failed [ 248.704758][ T7880] netlink: 'syz.0.1114': attribute type 1 has an invalid length. [ 248.741260][ T7880] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1114'. [ 249.032296][ T7886] loop0: detected capacity change from 0 to 256 [ 249.277939][ T7890] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1121'. [ 249.387475][ T7860] loop2: detected capacity change from 0 to 32768 [ 249.559374][ T7898] loop1: detected capacity change from 0 to 256 [ 249.622120][ T7898] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 249.689719][ T7898] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 249.734332][ T7898] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 249.759943][ T7898] UDF-fs: Scanning with blocksize 512 failed [ 249.810706][ T7898] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 249.835691][ T7898] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 249.973692][ T29] audit: type=1800 audit(1723991176.697:44): pid=7898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.1136" name="file2" dev="loop1" ino=58 res=0 errno=0 [ 250.253270][ T5301] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 250.319097][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 250.464003][ T5301] usb 4-1: Using ep0 maxpacket: 8 [ 250.486299][ T5301] usb 4-1: config 0 has an invalid descriptor of length 97, skipping remainder of the config [ 250.535163][ T5301] usb 4-1: New USB device found, idVendor=0e8d, idProduct=2000, bcdDevice=21.c6 [ 250.569343][ T5301] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.613440][ T5301] usb 4-1: config 0 descriptor?? [ 250.864537][ T7926] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1137'. [ 250.956900][ T5301] usb 4-1: USB disconnect, device number 9 [ 251.107526][ T7931] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1140'. [ 251.141889][ T7931] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1140'. [ 251.539878][ T7939] loop2: detected capacity change from 0 to 4096 [ 251.564451][ T7939] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 251.732819][ T7939] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 251.780584][ T7948] loop5: detected capacity change from 0 to 2048 [ 251.781494][ T7950] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1148'. [ 251.806602][ T7948] UDF-fs: error (device loop5): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 251.844015][ T7948] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 251.960226][ T7948] CUSE: info not properly terminated [ 252.381818][ T7965] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1155'. [ 252.720695][ T7978] netlink: 'syz.2.1161': attribute type 8 has an invalid length. [ 252.769245][ T7978] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1161'. [ 252.940875][ T7984] loop3: detected capacity change from 0 to 1024 [ 252.987328][ T7984] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 253.037408][ T7984] EXT4-fs (loop3): stripe (10) is not aligned with cluster size (16), stripe is disabled [ 253.076976][ T7984] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 253.137520][ T7987] loop1: detected capacity change from 0 to 2048 [ 253.242360][ T7984] loop3: detected capacity change from 0 to 8 [ 253.284657][ T7987] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 253.419355][ T7987] UDF-fs: error (device loop1): udf_verify_fi: directory (ino 1376) has entry where CRC length (28) does not match entry length (24) [ 253.683170][ T5295] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 253.892933][ T5295] usb 6-1: Using ep0 maxpacket: 16 [ 253.933206][ T5295] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.986543][ T5295] usb 6-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.00 [ 254.015988][ T5295] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.050328][ T5295] usb 6-1: config 0 descriptor?? [ 254.548951][ T5295] logitech 0003:046D:C287.000D: hidraw0: USB HID v81.44 Device [HID 046d:c287] on usb-dummy_hcd.5-1/input0 [ 254.598432][ T5295] logitech 0003:046D:C287.000D: no inputs found [ 254.601541][ T8034] loop3: detected capacity change from 0 to 512 [ 254.807268][ T8034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.865028][ T9] usb 6-1: USB disconnect, device number 4 [ 254.867102][ T8034] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 255.058679][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.214729][ T5301] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 255.412804][ T5301] usb 2-1: Using ep0 maxpacket: 16 [ 255.421048][ T5301] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.464793][ T5301] usb 2-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 255.477028][ T5301] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.494590][ T5301] usb 2-1: config 0 descriptor?? [ 255.507752][ T5301] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 255.746450][ T8066] loop4: detected capacity change from 0 to 16 [ 255.767549][ T8067] loop3: detected capacity change from 0 to 128 [ 255.789251][ T8066] erofs: (device loop4): mounted with root inode @ nid 36. [ 255.842804][ T1177] usb 2-1: USB disconnect, device number 13 [ 255.858076][ T8067] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.894417][ T8067] ext4 filesystem being mounted at /190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 256.205150][ T5234] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.281793][ T8098] loop2: detected capacity change from 0 to 64 [ 257.606429][ T8102] loop4: detected capacity change from 0 to 4096 [ 257.651036][ T8102] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 257.671778][ T8102] ntfs3: loop4: It is recommened to use chkdsk. [ 257.694251][ T8110] loop5: detected capacity change from 0 to 512 [ 257.755906][ T8110] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.1218: corrupted in-inode xattr: invalid ea_ino [ 257.792653][ T8110] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.1218: couldn't read orphan inode 15 (err -117) [ 257.815239][ T8110] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.960383][ T8102] ntfs3: loop4: failed to convert "076c" to cp862 [ 257.970751][ T5233] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.261784][ T8120] loop2: detected capacity change from 0 to 1024 [ 258.299906][ T8120] EXT4-fs: Ignoring removed oldalloc option [ 258.353364][ T8120] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 258.465936][ T8120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.604806][ T8105] syz.0.1216 (8105) used greatest stack depth: 19744 bytes left [ 258.743715][ T8129] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1226'. [ 258.797558][ T8132] loop4: detected capacity change from 0 to 256 [ 258.816306][ T8132] exfat: Deprecated parameter 'utf8' [ 258.850359][ T8132] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0xba7df490, utbl_chksum : 0xe619d30d) [ 258.875766][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.706490][ T8156] loop5: detected capacity change from 0 to 64 [ 259.947641][ T8159] loop2: detected capacity change from 0 to 2048 [ 260.028093][ T8159] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 260.077006][ T8159] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 260.234578][ T8159] CUSE: info not properly terminated [ 260.287393][ T8169] loop5: detected capacity change from 0 to 256 [ 260.842848][ T48] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 261.063085][ T48] usb 5-1: Using ep0 maxpacket: 16 [ 261.081974][ T48] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 261.144501][ T48] usb 5-1: New USB device found, idVendor=0c70, idProduct=f0b6, bcdDevice= 0.00 [ 261.193585][ T48] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.230914][ T48] usb 5-1: config 0 descriptor?? [ 261.277176][ T48] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 261.279288][ T8195] loop3: detected capacity change from 0 to 2048 [ 261.347031][ T8201] loop5: detected capacity change from 0 to 256 [ 261.365234][ T8201] exfat: Deprecated parameter 'namecase' [ 261.377801][ T8201] exfat: Bad value for 'fmask' [ 261.391030][ T8195] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.451347][ T8201] loop5: detected capacity change from 0 to 512 [ 261.482569][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.512311][ T8201] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 261.627438][ T8201] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 261.651951][ T5244] usb 5-1: USB disconnect, device number 5 [ 261.652872][ T8201] EXT4-fs (loop5): 1 truncate cleaned up [ 261.669945][ T5221] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 261.706983][ T8201] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.912226][ T8212] IPVS: persistence engine module ip_vs_pe_@ not found [ 261.933017][ T5221] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 261.976618][ T5221] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.992433][ T5221] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.003876][ T5221] usb 2-1: Product: syz [ 262.008070][ T5221] usb 2-1: Manufacturer: syz [ 262.028929][ T5233] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.036333][ T5221] usb 2-1: SerialNumber: syz [ 262.068565][ T8206] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 262.106508][ T5221] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -22 [ 262.192471][ T8221] loop2: detected capacity change from 0 to 256 [ 262.521411][ T8206] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 262.541563][ T8206] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 262.555364][ T8231] netlink: 'syz.2.1280': attribute type 8 has an invalid length. [ 262.576590][ T9] usb 2-1: USB disconnect, device number 14 [ 262.592950][ T8231] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1280'. [ 262.629799][ T5244] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 262.846566][ T5244] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 262.871985][ T5244] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 262.909752][ T5244] usb 1-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 262.933027][ T5244] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.971062][ T5244] usb 1-1: config 0 descriptor?? [ 263.153113][ T9] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 263.363501][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 263.398655][ T9] usb 2-1: config index 0 descriptor too short (expected 301, got 72) [ 263.417720][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 263.444406][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 263.462872][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 263.492815][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.513431][ T5244] wacom 0003:056A:0325.000E: hidraw0: USB HID v0.00 Device [HID 056a:0325] on usb-dummy_hcd.0-1/input0 [ 263.528608][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2007, setting to 1024 [ 263.554389][ T9] usb 2-1: config 16 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 3 [ 263.582637][ T9] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 263.587745][ T8252] loop5: detected capacity change from 0 to 4096 [ 263.620467][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.636310][ T8206] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 263.668212][ T8253] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 263.739311][ T48] usb 1-1: USB disconnect, device number 9 [ 263.900803][ T9] usb 2-1: usb_control_msg returned -71 [ 263.915113][ T9] usbtmc 2-1:16.0: can't read capabilities [ 263.968296][ T9] usb 2-1: USB disconnect, device number 15 [ 264.364068][ T8263] loop2: detected capacity change from 0 to 128 [ 264.432175][ T8263] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 264.464666][ T8263] ext4 filesystem being mounted at /235/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 264.523015][ T9] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 264.767462][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 264.796872][ T9] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 264.832926][ T9] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1c0c, bcdDevice= 0.00 [ 264.842938][ T48] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 264.862318][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.893054][ T9] usb 4-1: config 0 descriptor?? [ 264.970523][ T5230] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 265.045078][ T48] usb 1-1: Using ep0 maxpacket: 8 [ 265.073499][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 265.122888][ T48] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.145402][ T48] usb 1-1: New USB device found, idVendor=06a3, idProduct=0ccd, bcdDevice= 0.00 [ 265.164892][ T48] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.234763][ T48] usb 1-1: config 0 descriptor?? [ 265.359829][ T9] corsair-psu 0003:1B1C:1C0C.000F: hidraw0: USB HID v0.00 Device [HID 1b1c:1c0c] on usb-dummy_hcd.3-1/input0 [ 265.485535][ T9] corsair-psu 0003:1B1C:1C0C.000F: unable to initialize device (-38) [ 265.514263][ T9] corsair-psu 0003:1B1C:1C0C.000F: probe with driver corsair-psu failed with error -38 [ 265.550295][ T9] usb 4-1: USB disconnect, device number 10 [ 265.694332][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 265.700840][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 265.731892][ T48] saitek 0003:06A3:0CCD.0010: unknown main item tag 0x0 [ 265.739692][ T48] saitek 0003:06A3:0CCD.0010: unknown main item tag 0x0 [ 265.747102][ T48] saitek 0003:06A3:0CCD.0010: item fetching failed at offset 2/11 [ 265.757402][ T48] saitek 0003:06A3:0CCD.0010: parse failed [ 265.763470][ T48] saitek 0003:06A3:0CCD.0010: probe with driver saitek failed with error -22 [ 265.957683][ T9] usb 1-1: USB disconnect, device number 10 [ 266.732597][ T8306] loop5: detected capacity change from 0 to 128 [ 266.761239][ T8309] loop3: detected capacity change from 0 to 16 [ 266.808196][ T8306] EXT4-fs (loop5): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 266.809646][ T8309] erofs: (device loop3): mounted with root inode @ nid 36. [ 266.892888][ T8306] ext4 filesystem being mounted at /225/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 267.167943][ T8318] loop3: detected capacity change from 0 to 512 [ 267.243656][ T5233] EXT4-fs (loop5): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 267.267474][ T8318] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.355155][ T8318] ext4 filesystem being mounted at /205/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 267.753497][ T5234] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.031243][ T8340] loop2: detected capacity change from 0 to 512 [ 268.113916][ T8340] EXT4-fs error (device loop2): ext4_read_inode_bitmap:139: comm syz.2.1308: Invalid inode bitmap blk 4 in block_group 0 [ 268.156928][ T8340] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 268.364906][ T8340] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 7969 vs 220 free clusters [ 268.539577][ T8348] loop0: detected capacity change from 0 to 128 [ 268.611116][ T8348] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 268.676032][ T5230] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.693619][ T8348] ext4 filesystem being mounted at /223/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.829565][ T8348] ------------[ cut here ]------------ [ 268.835063][ T8348] Looking for class "&ei->i_data_sem" with key __key.0, but found a different class "&ei->i_data_sem" with the same key [ 268.847752][ T8348] WARNING: CPU: 0 PID: 8348 at kernel/locking/lockdep.c:931 look_up_lock_class+0x133/0x140 [ 268.857799][ T8348] Modules linked in: [ 268.861716][ T8348] CPU: 0 UID: 0 PID: 8348 Comm: syz.0.1311 Not tainted 6.11.0-rc3-syzkaller-00338-gc3f2d783a459 #0 [ 268.872692][ T8348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 268.882783][ T8348] RIP: 0010:look_up_lock_class+0x133/0x140 [ 268.888654][ T8348] Code: c7 c7 e0 d5 4c 8b e8 ac 15 3c f6 90 0f 0b 90 90 90 31 db eb be c6 05 48 93 ea 04 01 90 48 c7 c7 00 d9 4c 8b e8 8e 15 3c f6 90 <0f> 0b 90 90 e9 62 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 268.908291][ T8348] RSP: 0018:ffffc90008eff848 EFLAGS: 00010082 [ 268.914384][ T8348] RAX: 0000000000000000 RBX: ffffffff946d91e8 RCX: ffffc90009659000 [ 268.922381][ T8348] RDX: 0000000000040000 RSI: ffffffff814e1016 RDI: 0000000000000001 [ 268.930376][ T8348] RBP: ffffffff94fecc81 R08: 0000000000000001 R09: 0000000000000000 [ 268.938366][ T8348] R10: 0000000000000000 R11: 20676e696b6f6f4c R12: ffff88805f445c40 [ 268.946356][ T8348] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff94f21120 [ 268.954348][ T8348] FS: 00007f079112f6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 268.963301][ T8348] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 268.969903][ T8348] CR2: 0000001b328ffff8 CR3: 000000007d5ea000 CR4: 0000000000350ef0 [ 268.977893][ T8348] Call Trace: [ 268.981179][ T8348] [ 268.984121][ T8348] ? show_regs+0x8c/0xa0 [ 268.988413][ T8348] ? __warn+0xe5/0x3c0 [ 268.992523][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 268.998195][ T8348] ? look_up_lock_class+0x133/0x140 [ 269.003448][ T8348] ? report_bug+0x3c0/0x580 [ 269.007979][ T8348] ? handle_bug+0x3d/0x70 [ 269.012352][ T8348] ? exc_invalid_op+0x17/0x50 [ 269.017076][ T8348] ? asm_exc_invalid_op+0x1a/0x20 [ 269.022132][ T8348] ? __warn_printk+0x1a6/0x350 [ 269.026939][ T8348] ? look_up_lock_class+0x133/0x140 [ 269.032177][ T8348] ? look_up_lock_class+0x132/0x140 [ 269.037417][ T8348] register_lock_class+0xb1/0x1230 [ 269.042578][ T8348] ? __pfx_mark_lock+0x10/0x10 [ 269.047387][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.053053][ T8348] ? register_lock_class+0xb1/0x1230 [ 269.058390][ T8348] ? __pfx_register_lock_class+0x10/0x10 [ 269.064069][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.069733][ T8348] ? truncate_inode_pages_range+0x622/0xe80 [ 269.075655][ T8348] ? __pfx_register_lock_class+0x10/0x10 [ 269.081346][ T8348] __lock_acquire+0x135/0x3cb0 [ 269.086170][ T8348] ? __pfx___lock_acquire+0x10/0x10 [ 269.091428][ T8348] lock_acquire+0x1b1/0x560 [ 269.095976][ T8348] ? ext4_double_down_write_data_sem+0x42/0x80 [ 269.102175][ T8348] ? __pfx_lock_acquire+0x10/0x10 [ 269.107253][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.112924][ T8348] ? __pfx___might_resched+0x10/0x10 [ 269.118234][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.123914][ T8348] down_write_nested+0x97/0x210 [ 269.128793][ T8348] ? ext4_double_down_write_data_sem+0x42/0x80 [ 269.134992][ T8348] ? __pfx_down_write_nested+0x10/0x10 [ 269.140483][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.146150][ T8348] ? ext4_journal_check_start+0x1b4/0x2b0 [ 269.151910][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.157580][ T8348] ext4_double_down_write_data_sem+0x42/0x80 [ 269.163605][ T8348] __ext4_ioctl+0x2a13/0x4640 [ 269.168329][ T8348] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 269.174339][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.180002][ T8348] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 269.185925][ T8348] ? __pfx___ext4_ioctl+0x10/0x10 [ 269.190991][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.196664][ T8348] ? do_vfs_ioctl+0x515/0x1ad0 [ 269.201484][ T8348] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 269.206558][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.212257][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.217924][ T8348] ? __fget_files+0x256/0x400 [ 269.222632][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.228306][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.234668][ T8348] ? __pfx_ext4_ioctl+0x10/0x10 [ 269.239565][ T8348] __x64_sys_ioctl+0x196/0x220 [ 269.244386][ T8348] do_syscall_64+0xcd/0x250 [ 269.248936][ T8348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.254898][ T8348] RIP: 0033:0x7f0790379e79 [ 269.259327][ T8348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.279052][ T8348] RSP: 002b:00007f079112f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.287579][ T8348] RAX: ffffffffffffffda RBX: 00007f0790515f80 RCX: 00007f0790379e79 [ 269.295568][ T8348] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000004 [ 269.303555][ T8348] RBP: 00007f07903e7916 R08: 0000000000000000 R09: 0000000000000000 [ 269.311546][ T8348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 269.319536][ T8348] R13: 0000000000000000 R14: 00007f0790515f80 R15: 00007ffcac2bad18 [ 269.327544][ T8348] [ 269.330575][ T8348] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 269.337866][ T8348] CPU: 0 UID: 0 PID: 8348 Comm: syz.0.1311 Not tainted 6.11.0-rc3-syzkaller-00338-gc3f2d783a459 #0 [ 269.348569][ T8348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 269.358729][ T8348] Call Trace: [ 269.362018][ T8348] [ 269.364962][ T8348] dump_stack_lvl+0x3d/0x1f0 [ 269.369591][ T8348] panic+0x6f5/0x7a0 [ 269.373534][ T8348] ? __pfx_panic+0x10/0x10 [ 269.377991][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.383657][ T8348] ? show_trace_log_lvl+0x363/0x500 [ 269.388924][ T8348] ? look_up_lock_class+0x133/0x140 [ 269.394167][ T8348] check_panic_on_warn+0xab/0xb0 [ 269.399155][ T8348] __warn+0xf1/0x3c0 [ 269.403095][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.408764][ T8348] ? look_up_lock_class+0x133/0x140 [ 269.414008][ T8348] report_bug+0x3c0/0x580 [ 269.418373][ T8348] handle_bug+0x3d/0x70 [ 269.422840][ T8348] exc_invalid_op+0x17/0x50 [ 269.427391][ T8348] asm_exc_invalid_op+0x1a/0x20 [ 269.432270][ T8348] RIP: 0010:look_up_lock_class+0x133/0x140 [ 269.438121][ T8348] Code: c7 c7 e0 d5 4c 8b e8 ac 15 3c f6 90 0f 0b 90 90 90 31 db eb be c6 05 48 93 ea 04 01 90 48 c7 c7 00 d9 4c 8b e8 8e 15 3c f6 90 <0f> 0b 90 90 e9 62 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 269.457758][ T8348] RSP: 0018:ffffc90008eff848 EFLAGS: 00010082 [ 269.463850][ T8348] RAX: 0000000000000000 RBX: ffffffff946d91e8 RCX: ffffc90009659000 [ 269.471843][ T8348] RDX: 0000000000040000 RSI: ffffffff814e1016 RDI: 0000000000000001 [ 269.479832][ T8348] RBP: ffffffff94fecc81 R08: 0000000000000001 R09: 0000000000000000 [ 269.487824][ T8348] R10: 0000000000000000 R11: 20676e696b6f6f4c R12: ffff88805f445c40 [ 269.495816][ T8348] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff94f21120 [ 269.503849][ T8348] ? __warn_printk+0x1a6/0x350 [ 269.508692][ T8348] ? look_up_lock_class+0x132/0x140 [ 269.513942][ T8348] register_lock_class+0xb1/0x1230 [ 269.519112][ T8348] ? __pfx_mark_lock+0x10/0x10 [ 269.523924][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.529588][ T8348] ? register_lock_class+0xb1/0x1230 [ 269.534928][ T8348] ? __pfx_register_lock_class+0x10/0x10 [ 269.540607][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.546275][ T8348] ? truncate_inode_pages_range+0x622/0xe80 [ 269.552197][ T8348] ? __pfx_register_lock_class+0x10/0x10 [ 269.557968][ T8348] __lock_acquire+0x135/0x3cb0 [ 269.562794][ T8348] ? __pfx___lock_acquire+0x10/0x10 [ 269.568045][ T8348] lock_acquire+0x1b1/0x560 [ 269.572592][ T8348] ? ext4_double_down_write_data_sem+0x42/0x80 [ 269.578790][ T8348] ? __pfx_lock_acquire+0x10/0x10 [ 269.583863][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.589531][ T8348] ? __pfx___might_resched+0x10/0x10 [ 269.594841][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.600513][ T8348] down_write_nested+0x97/0x210 [ 269.605395][ T8348] ? ext4_double_down_write_data_sem+0x42/0x80 [ 269.611593][ T8348] ? __pfx_down_write_nested+0x10/0x10 [ 269.617095][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.622764][ T8348] ? ext4_journal_check_start+0x1b4/0x2b0 [ 269.628521][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.634191][ T8348] ext4_double_down_write_data_sem+0x42/0x80 [ 269.640476][ T8348] __ext4_ioctl+0x2a13/0x4640 [ 269.645204][ T8348] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 269.651218][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.656883][ T8348] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 269.662805][ T8348] ? __pfx___ext4_ioctl+0x10/0x10 [ 269.667873][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.673539][ T8348] ? do_vfs_ioctl+0x515/0x1ad0 [ 269.678527][ T8348] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 269.683600][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.689302][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.694988][ T8348] ? __fget_files+0x256/0x400 [ 269.699699][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.705367][ T8348] ? srso_alias_return_thunk+0x5/0xfbef5 [ 269.711034][ T8348] ? __pfx_ext4_ioctl+0x10/0x10 [ 269.715931][ T8348] __x64_sys_ioctl+0x196/0x220 [ 269.720749][ T8348] do_syscall_64+0xcd/0x250 [ 269.725305][ T8348] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.731255][ T8348] RIP: 0033:0x7f0790379e79 [ 269.735690][ T8348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.755327][ T8348] RSP: 002b:00007f079112f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 269.763771][ T8348] RAX: ffffffffffffffda RBX: 00007f0790515f80 RCX: 00007f0790379e79 [ 269.771760][ T8348] RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000004 [ 269.779857][ T8348] RBP: 00007f07903e7916 R08: 0000000000000000 R09: 0000000000000000 [ 269.787859][ T8348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 269.795938][ T8348] R13: 0000000000000000 R14: 00007f0790515f80 R15: 00007ffcac2bad18 [ 269.803953][ T8348] [ 269.807230][ T8348] Kernel Offset: disabled [ 269.811552][ T8348] Rebooting in 86400 seconds..