last executing test programs: 24.073310431s ago: executing program 3 (id=1283): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x758, &(0x7f00000003c0), &(0x7f0000000000), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_RING_FDS(r1, 0x15, 0x0, 0x2) 22.713468981s ago: executing program 3 (id=1286): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="1201000064172f2057155081ed29010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="000001"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x6, "97c04ebc0634"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19.808603104s ago: executing program 3 (id=1298): r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000140)=[{{}, {0x0, 0x0, 0x1, 0x1}}], 0x8) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000001c0)=[{{}, {0x0, 0x0, 0x0, 0x1}}], 0x8) 18.814373536s ago: executing program 3 (id=1302): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@noauto_da_alloc}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x1}}, {@dioread_lock}, {@norecovery}, {@discard}, {@lazytime}, {@noload}, {@usrquota}, {@noauto_da_alloc}]}, 0xfe, 0x566, &(0x7f0000000f00)="$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") syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f00000002c0)='./mnt\x00', 0x0, &(0x7f0000000540)={[{@noblock_validity}, {@mblk_io_submit}, {@nomblk_io_submit}, {@init_itable_val}, {@discard}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nodiscard}, {@data_writeback}]}, 0x1, 0x24f, &(0x7f0000000600)="$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") mount$bind(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x3002, 0x0) syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file1\x00', 0x80b0, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0) 17.346771271s ago: executing program 3 (id=1308): bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000078c0)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="c30c424700000000280012800a00010076786c616e00000018000280140010", @ANYRES8=0x0, @ANYBLOB="ff45"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 12.3699114s ago: executing program 3 (id=1324): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r1, 0x203, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_REASON_CODE={0x6}]}, 0x30}}, 0x0) 10.000116344s ago: executing program 4 (id=1328): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x38}, 0x300}, 0x0) 9.36422986s ago: executing program 0 (id=1340): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_OPMODE_NOTIF={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) 8.216298302s ago: executing program 1 (id=1331): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) 7.664751416s ago: executing program 4 (id=1332): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000011c0)={0x44, 0x0, &(0x7f0000001040)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x2000000, &(0x7f0000000f00)='\"'}) 7.621616345s ago: executing program 2 (id=1344): r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x8118}, 0x10, 0x0) landlock_restrict_self(r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x40049409, 0x0) 7.593442773s ago: executing program 1 (id=1334): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x30, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONNECTED_TO_AS={0x5}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x30}}, 0x0) 5.459597481s ago: executing program 1 (id=1335): creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=@sg0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x11080, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) 5.444749208s ago: executing program 2 (id=1337): mknod(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) syz_mount_image$sysv(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000412, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES64=0x0], 0x1, 0x9eb9, &(0x7f000000b4c0)="$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") r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) write(r0, &(0x7f00000003c0)='t', 0x1) 5.444463158s ago: executing program 4 (id=1338): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x3ec, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0x54, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_to_team\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'veth0\x00'}, @TCA_U32_HASH={0x8}, @TCA_U32_CLASSID={0x8}, @TCA_U32_MARK={0x10}, @TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0x348, 0x2, [@TCA_ROUTE4_ACT={0x130, 0x6, [@m_csum={0xd0, 0xa, 0x0, 0x0, {{0x9}, {0x74, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x38000000, 0x20000000, 0x8, 0x4}, 0x57}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x9, 0x6, 0x10000006, 0x10001, 0x60}, 0x49}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x4, 0xffffffffffffffff, 0x6, 0x2}, 0x45}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x5, 0x400, 0x10000000, 0x1d4ff1bb, 0x4}, 0x1c}}]}, {0x31, 0x6, "991484448f1d00330606eae8262acc6b874adb0b5f39b5acc02b0f0c146eb28c42c5557089903d448af6c4bff6"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_nat={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_csum={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_ACT={0x1fc, 0x6, [@m_connmark={0x170, 0x0, 0x0, 0x0, {{0xd}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x327}}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x95, 0x6, "91a991d04aa8cb411880b88050856c4a5b99aafe5cf70a535f4e162db7c30535ebf5e9ab54237bf6d2780785c80bcf9eae2d6d6d65f242d28d9992d8a093d12a497447bc2a6c4f73538dbca11ebb12d1c8ea001eac3246ebaf518402b88e3f2b51ce947977543e069be9c85124bbe592bd2ed79c20d83d312cd1c151c51eed4c8c8bce1d810f14cea570fce0fb771c34fd"}, {0xc}, {0xc}}}, @m_xt={0x88, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x5e, 0x6, "fae989b72cd1567b9bad37bf2ce794398582215656fee24553c54ba398ca4c3830ada34a0e2befac1fe52b72b015eac1ca08b9039605ef2765a3062973a87b76aa7479a8029cc78a117261c825dd0107881c7560cad537b3c698"}, {0xc}, {0xc}}}]}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_FROM={0x8, 0x3, 0xa3}]}}]}, 0x3ec}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x2c}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 4.261791555s ago: executing program 1 (id=1339): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f00000003c0)={@random="6d2ffac2df3e", @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xe0, @empty=0xe0000001}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 4.255045862s ago: executing program 2 (id=1341): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000100)={0xd, r0}) ioctl$DMA_BUF_SET_NAME_A(r2, 0x40086200, &(0x7f00000001c0)='\x03\x00\x00\x00\x00\x00\x00\x00-control\x00') 4.222809277s ago: executing program 0 (id=1342): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) io_uring_setup(0x4c6, &(0x7f0000000040)={0x0, 0x0, 0x2}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') read$char_usb(r0, &(0x7f0000000000)=""/178, 0xb2) 3.519701335s ago: executing program 0 (id=1343): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0xfe, 0x0, &(0x7f0000000000)) mount$tmpfs(0x0, &(0x7f0000001100)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='mpol=prefer:0']) chdir(&(0x7f0000000140)='./file0\x00') openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x802a40, 0x0) 3.511541035s ago: executing program 4 (id=1345): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c00000013000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c001a80180004801400048008"], 0x3c}}, 0x0) 3.302371249s ago: executing program 2 (id=1346): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_CONTINUE(r0, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}}) 3.267187349s ago: executing program 1 (id=1355): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000100)={0xd, r0}) ioctl$DMA_BUF_SET_NAME_A(r2, 0x40086200, &(0x7f00000001c0)='\x03\x00\x00\x00\x00\x00\x00\x00-control\x00') 2.34255918s ago: executing program 2 (id=1347): recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)}, 0x1f00) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500), 0x0, 0x2, r0}, 0x38) 2.258378547s ago: executing program 0 (id=1348): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_serviced_recursive\x00', 0x26e1, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000014c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000000)={'wlan1\x00', @multicast}) 2.253694847s ago: executing program 1 (id=1349): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x800000, &(0x7f0000000100), 0x1, 0x769, &(0x7f0000000340)="$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") recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) 2.076519313s ago: executing program 4 (id=1350): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_OPMODE_NOTIF={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) 1.304126204s ago: executing program 0 (id=1351): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 582.541811ms ago: executing program 2 (id=1352): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030ec0007f0322050000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747c500000000000000c09e32efaec8c7a6ec08120800030006010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) 203.653258ms ago: executing program 0 (id=1353): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) mmap(&(0x7f0000271000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x9b1ef000) mmap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0xc8ff, 0x100000001}) 0s ago: executing program 4 (id=1354): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="24d41e88f7000000000000008100", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) kernel console output (not intermixed with test programs): m3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.569474][ T5189] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.578691][ T5189] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.588010][ T5189] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.631677][ T5192] veth0_vlan: entered promiscuous mode [ 221.701517][ T5192] veth1_vlan: entered promiscuous mode [ 222.202470][ T5192] veth0_macvtap: entered promiscuous mode [ 222.284342][ T5192] veth1_macvtap: entered promiscuous mode [ 222.487485][ T5192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.498358][ T5192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.511529][ T5192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.523229][ T5192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.533380][ T5192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.544149][ T5192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.554389][ T5192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.565318][ T5192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.580725][ T5192] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.707060][ T5192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.718097][ T5192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.728463][ T5192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.739260][ T5192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.752622][ T5192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.764941][ T5192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.775803][ T5192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.786714][ T5192] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.801894][ T5192] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.090784][ T5192] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.100086][ T5192] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.109258][ T5192] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.118446][ T5192] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.772784][ T3918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.781941][ T3918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.019969][ T4107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.028343][ T4107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.366320][ T3918] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.375821][ T3918] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.574808][ T4107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.584163][ T4107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.924179][ T4107] Bluetooth: hci5: Frame reassembly failed (-84) [ 228.227353][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.235563][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.314800][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.322869][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.491851][ T5376] vxcan0: tx drop: invalid da for name 0x0000000000000002 [ 228.563123][ T4156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.571472][ T4156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.614095][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.622330][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.276555][ T5381] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 229.395812][ T3414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.403881][ T3414] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.477227][ T5385] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 229.694315][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.702539][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.961980][ T4562] Bluetooth: hci5: command 0x1003 tx timeout [ 229.968492][ T5199] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 230.050124][ T5388] loop1: detected capacity change from 0 to 1024 [ 230.102825][ T5390] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8'. [ 230.182480][ T5388] hfsplus: bad catalog entry type [ 230.881093][ T5396] loop0: detected capacity change from 0 to 256 [ 230.891766][ T5398] loop2: detected capacity change from 0 to 164 [ 231.119075][ T5396] exFAT-fs (loop0): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 231.995435][ T5408] loop4: detected capacity change from 0 to 512 [ 232.067476][ T5408] ======================================================= [ 232.067476][ T5408] WARNING: The mand mount option has been deprecated and [ 232.067476][ T5408] and is ignored by this kernel. Remove the mand [ 232.067476][ T5408] option from the mount to silence this warning. [ 232.067476][ T5408] ======================================================= [ 232.359300][ T5408] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.16: bg 0: block 5: invalid block bitmap [ 232.390276][ T5408] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 232.430044][ T5408] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.16: invalid indirect mapped block 3 (level 2) [ 232.471081][ T5408] EXT4-fs (loop4): 1 orphan inode deleted [ 232.477667][ T5408] EXT4-fs (loop4): 1 truncate cleaned up [ 232.485751][ T5408] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.833294][ T5422] Context (ID=0x0) not attached to queue pair (handle=0x4d9:0x0) [ 233.079312][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.615768][ T5434] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 234.787273][ T5432] loop0: detected capacity change from 0 to 4096 [ 234.825579][ T5447] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 234.878979][ T5432] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [ 235.225304][ T5449] loop4: detected capacity change from 0 to 256 [ 235.661868][ T5449] FAT-fs (loop4): Directory bread(block 64) failed [ 235.669560][ T5449] FAT-fs (loop4): Directory bread(block 65) failed [ 235.683761][ T5449] FAT-fs (loop4): Directory bread(block 66) failed [ 235.692746][ T5449] FAT-fs (loop4): Directory bread(block 67) failed [ 235.700050][ T5449] FAT-fs (loop4): Directory bread(block 68) failed [ 235.710930][ T5449] FAT-fs (loop4): Directory bread(block 69) failed [ 235.720889][ T5449] FAT-fs (loop4): Directory bread(block 70) failed [ 235.727864][ T5449] FAT-fs (loop4): Directory bread(block 71) failed [ 235.735027][ T5449] FAT-fs (loop4): Directory bread(block 72) failed [ 235.741884][ T5449] FAT-fs (loop4): Directory bread(block 73) failed [ 236.265902][ T5459] netlink: 'syz.3.37': attribute type 7 has an invalid length. [ 237.245650][ T5469] Bluetooth: MGMT ver 1.23 [ 237.791496][ T5476] loop0: detected capacity change from 0 to 8 [ 237.866674][ T4562] Bluetooth: hci4: command 0x0405 tx timeout [ 238.006628][ T5476] SQUASHFS error: Unable to read directory block [629:46] [ 238.018594][ T5480] bond0: option min_links: invalid value (18446744073709551615) [ 238.029901][ T5480] bond0: option min_links: allowed values 0 - 2147483647 [ 238.103420][ T5482] loop3: detected capacity change from 0 to 512 [ 238.176886][ T5482] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 238.186905][ T5482] EXT4-fs (loop3): blocks per group (71) and clusters per group (32768) inconsistent [ 238.760442][ T5487] loop0: detected capacity change from 0 to 24 [ 238.831023][ T5487] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 242.306349][ T5527] netlink: 12 bytes leftover after parsing attributes in process `syz.2.70'. [ 242.664838][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 242.894627][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 242.946653][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 243.012897][ T8] usb 1-1: New USB device found, idVendor=0123, idProduct=0001, bcdDevice=4a.fe [ 243.022713][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.031206][ T8] usb 1-1: Product: syz [ 243.035735][ T8] usb 1-1: Manufacturer: syz [ 243.040583][ T8] usb 1-1: SerialNumber: syz [ 243.079121][ T5535] loop2: detected capacity change from 0 to 1024 [ 243.138073][ T8] usb 1-1: config 0 descriptor?? [ 243.191671][ T5535] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 243.451878][ T8] usbtouchscreen 1-1:0.0: probe with driver usbtouchscreen failed with error -71 [ 243.513839][ T8] usb 1-1: USB disconnect, device number 2 [ 243.543323][ T5375] udevd[5375]: setting owner of /dev/bus/usb/001/002 to uid=0, gid=0 failed: No such file or directory [ 243.736485][ T5188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.267331][ T5551] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 244.549749][ T5553] warning: `syz.4.81' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 244.912260][ T5557] netlink: 56 bytes leftover after parsing attributes in process `syz.1.83'. [ 245.151280][ T29] audit: type=1326 audit(1724041343.530:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5558 comm="syz.2.84" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f61579 code=0x0 [ 245.492087][ T5568] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 246.284934][ T8] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 246.504597][ T8] usb 5-1: Using ep0 maxpacket: 16 [ 246.532611][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.544473][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.554680][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 246.568126][ T8] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 246.577549][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.577823][ T5576] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 246.671047][ T8] usb 5-1: config 0 descriptor?? [ 246.859604][ T5577] loop1: detected capacity change from 0 to 1024 [ 246.957470][ T5581] netlink: 4 bytes leftover after parsing attributes in process `syz.0.92'. [ 246.978071][ T5581] netlink: 4 bytes leftover after parsing attributes in process `syz.0.92'. [ 247.175322][ T5577] hfsplus: bad catalog entry type [ 247.199494][ T8] microsoft 0003:045E:07DA.0001: report is too long [ 247.206776][ T8] microsoft 0003:045E:07DA.0001: item 0 4 0 8 parsing failed [ 247.352453][ T8] microsoft 0003:045E:07DA.0001: parse failed [ 247.360441][ T8] microsoft 0003:045E:07DA.0001: probe with driver microsoft failed with error -22 [ 247.462228][ T8] usb 5-1: USB disconnect, device number 2 [ 247.544664][ T3306] hfsplus: b-tree write err: -5, ino 4 [ 247.760984][ T5587] vxcan1: tx address claim with dest, not broadcast [ 248.235945][ T5591] netlink: 4 bytes leftover after parsing attributes in process `syz.3.97'. [ 249.248703][ T5606] netlink: 'syz.2.104': attribute type 16 has an invalid length. [ 249.256911][ T5606] netlink: 48 bytes leftover after parsing attributes in process `syz.2.104'. [ 249.266165][ T5606] veth0_to_bond: entered allmulticast mode [ 249.639313][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 249.687529][ T5614] loop3: detected capacity change from 0 to 64 [ 249.868458][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 249.917117][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 249.989250][ T8] usb 2-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 249.999051][ T8] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.010105][ T8] usb 2-1: Product: syz [ 250.015339][ T8] usb 2-1: Manufacturer: syz [ 250.020211][ T8] usb 2-1: SerialNumber: syz [ 250.099309][ T8] usb 2-1: config 0 descriptor?? [ 250.148096][ T8] em28xx 2-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 250.158528][ T8] em28xx 2-1:0.0: DVB interface 0 found: bulk [ 250.855403][ T8] em28xx 2-1:0.0: chip ID is em2860 [ 251.199621][ T8] em28xx 2-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 251.208408][ T8] em28xx 2-1:0.0: board has no eeprom [ 251.335104][ T8] em28xx 2-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 251.347095][ T8] em28xx 2-1:0.0: dvb set to bulk mode. [ 251.374910][ T5252] em28xx 2-1:0.0: Binding DVB extension [ 251.443526][ T8] usb 2-1: USB disconnect, device number 2 [ 251.451091][ T8] em28xx 2-1:0.0: Disconnecting em28xx [ 251.721291][ T10] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 251.767959][ T5252] em28xx 2-1:0.0: Registering input extension [ 251.827280][ T5634] loop2: detected capacity change from 0 to 512 [ 251.897726][ T5634] EXT4-fs: Ignoring removed oldalloc option [ 251.904065][ T5634] EXT4-fs: Ignoring removed orlov option [ 251.976922][ T5634] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 251.997047][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 252.034806][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.046250][ T10] usb 1-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 252.058530][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.114951][ T10] usb 1-1: config 0 descriptor?? [ 252.275553][ T5252] rc_core: IR keymap rc-pinnacle-pctv-hd not found [ 252.282458][ T5252] Registered IR keymap rc-empty [ 252.290439][ T5252] rc rc0: PCTV tripleStick (292e) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 252.305727][ T5252] input: PCTV tripleStick (292e) as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input6 [ 252.415387][ T5252] em28xx 2-1:0.0: Input extension successfully initialized [ 252.564847][ T8] em28xx 2-1:0.0: Closing input extension [ 252.582824][ T5631] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 252.650089][ T5631] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 252.808124][ T8] em28xx 2-1:0.0: Freeing device [ 253.027811][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.035393][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.042858][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.050588][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.058180][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.065854][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.073287][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.085209][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.093653][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.101205][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.108803][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.116356][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.123801][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.131324][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.138946][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.146517][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.153945][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.162911][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.171703][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.180687][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.193224][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.201810][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.209988][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.217507][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.225133][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.232564][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.240186][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.247783][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.255301][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.262759][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.270423][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.277951][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.289777][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.298483][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.306085][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.313528][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.321106][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.328823][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.336461][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.343904][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.351591][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.359373][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.366906][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.374541][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.381994][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.393647][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.402294][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.409894][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.417573][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.425139][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.432574][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.440324][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.448218][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.455758][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.463211][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.470813][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.478435][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.486004][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.497577][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x1 [ 253.506246][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.513715][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.521357][ T10] zydacron 0003:13EC:0006.0002: unknown main item tag 0x0 [ 253.528891][ T10] zydacron 0003:13EC:0006.0002: unexpected long global item [ 253.937166][ T5647] loop1: detected capacity change from 0 to 512 [ 254.092048][ T10] zydacron 0003:13EC:0006.0002: parse failed [ 254.098848][ T10] zydacron 0003:13EC:0006.0002: probe with driver zydacron failed with error -22 [ 254.190398][ T10] usb 1-1: USB disconnect, device number 3 [ 254.236515][ T5647] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 254.249987][ T5647] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 254.653851][ T29] audit: type=1804 audit(1724041352.980:3): pid=5653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.122" name="/newroot/22/file0/file1" dev="loop1" ino=15 res=1 errno=0 [ 254.874418][ T5190] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 255.475173][ T5663] loop0: detected capacity change from 0 to 128 [ 255.620686][ T5663] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 255.671054][ T5660] loop1: detected capacity change from 0 to 2048 [ 255.704542][ T5663] ext4 filesystem being mounted at /22/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 255.761364][ T5660] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 255.824133][ T5663] capability: warning: `syz.0.128' uses deprecated v2 capabilities in a way that may be insecure [ 256.166847][ T5191] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 257.636335][ T5685] loop1: detected capacity change from 0 to 1024 [ 258.113407][ T5690] loop0: detected capacity change from 0 to 1024 [ 258.395996][ T5694] netlink: 'syz.4.143': attribute type 29 has an invalid length. [ 258.502545][ T5694] netlink: 'syz.4.143': attribute type 29 has an invalid length. [ 258.529166][ T3589] hfsplus: b-tree write err: -5, ino 4 [ 258.547630][ T5694] netlink: 'syz.4.143': attribute type 29 has an invalid length. [ 259.014471][ T1522] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 259.264885][ T1522] usb 4-1: Using ep0 maxpacket: 16 [ 259.298143][ T1522] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 259.355473][ T1522] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 259.365120][ T1522] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.373403][ T1522] usb 4-1: Product: syz [ 259.378029][ T1522] usb 4-1: Manufacturer: syz [ 259.382859][ T1522] usb 4-1: SerialNumber: syz [ 259.489919][ T1522] usb 4-1: config 0 descriptor?? [ 259.547831][ T1522] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 259.557526][ T1522] em28xx 4-1:0.0: DVB interface 0 found: bulk [ 260.226016][ T1522] em28xx 4-1:0.0: unknown em28xx chip ID (0) [ 260.581866][ T1522] em28xx 4-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 260.590391][ T1522] em28xx 4-1:0.0: board has no eeprom [ 260.710934][ T5722] netlink: 8 bytes leftover after parsing attributes in process `syz.0.154'. [ 260.778752][ T1522] em28xx 4-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 260.787997][ T1522] em28xx 4-1:0.0: dvb set to bulk mode. [ 260.800423][ T5261] em28xx 4-1:0.0: Binding DVB extension [ 260.874730][ T1522] usb 4-1: USB disconnect, device number 2 [ 260.882222][ T1522] em28xx 4-1:0.0: Disconnecting em28xx [ 260.983146][ T5725] loop4: detected capacity change from 0 to 64 [ 261.185320][ T5725] Trying to free block not in datazone [ 261.191199][ T5725] minix_free_block (loop4:21): bit already cleared [ 261.237835][ T5261] em28xx 4-1:0.0: Registering input extension [ 261.332479][ T5728] netlink: 28 bytes leftover after parsing attributes in process `syz.1.155'. [ 261.342251][ T5728] netlink: 8 bytes leftover after parsing attributes in process `syz.1.155'. [ 261.363772][ T1522] em28xx 4-1:0.0: Closing input extension [ 261.499154][ T1522] em28xx 4-1:0.0: Freeing device [ 262.118972][ T29] audit: type=1326 audit(1724041360.470:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5733 comm="syz.4.159" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x0 [ 262.647291][ T5745] 8021q: adding VLAN 0 to HW filter on device bond1 [ 265.374402][ T29] audit: type=1326 audit(1724041363.690:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5775 comm="syz.1.178" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f56579 code=0x7ffc0000 [ 265.396931][ T29] audit: type=1326 audit(1724041363.690:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5775 comm="syz.1.178" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f56579 code=0x7ffc0000 [ 265.419124][ T29] audit: type=1326 audit(1724041363.730:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5775 comm="syz.1.178" exe="/root/syz-executor" sig=0 arch=40000003 syscall=128 compat=1 ip=0xf7f56579 code=0x7ffc0000 [ 265.441240][ T29] audit: type=1326 audit(1724041363.730:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5775 comm="syz.1.178" exe="/root/syz-executor" sig=0 arch=40000003 syscall=20 compat=1 ip=0xf7f56579 code=0x7ffc0000 [ 265.463731][ T29] audit: type=1326 audit(1724041363.730:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5775 comm="syz.1.178" exe="/root/syz-executor" sig=0 arch=40000003 syscall=173 compat=1 ip=0xf7f565a7 code=0x7ffc0000 [ 265.488424][ T29] audit: type=1326 audit(1724041363.730:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5775 comm="syz.1.178" exe="/root/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f56579 code=0x7ffc0000 [ 267.625027][ T5799] netlink: 'syz.4.188': attribute type 2 has an invalid length. [ 267.736115][ T5800] hsr0: entered promiscuous mode [ 267.741688][ T5800] macsec1: entered promiscuous mode [ 267.749055][ T5800] macsec1: entered allmulticast mode [ 267.754702][ T5800] hsr0: entered allmulticast mode [ 267.759957][ T5800] hsr_slave_0: entered allmulticast mode [ 267.765940][ T5800] hsr_slave_1: entered allmulticast mode [ 267.920979][ T5800] hsr0: left allmulticast mode [ 267.929659][ T5800] hsr_slave_0: left allmulticast mode [ 267.936318][ T5800] hsr_slave_1: left allmulticast mode [ 270.683329][ T5834] loop0: detected capacity change from 0 to 512 [ 270.908924][ T5834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.923882][ T5834] ext4 filesystem being mounted at /38/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 271.199242][ T29] audit: type=1800 audit(1724041369.550:11): pid=5834 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.204" name="file1" dev="loop0" ino=15 res=0 errno=0 [ 271.225647][ T29] audit: type=1800 audit(1724041369.560:12): pid=5834 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.204" name="file2" dev="loop0" ino=16 res=0 errno=0 [ 271.562746][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.749530][ T5852] hsr0: entered promiscuous mode [ 271.755409][ T5852] macsec1: entered promiscuous mode [ 271.761860][ T5852] macsec1: entered allmulticast mode [ 271.767663][ T5852] hsr0: entered allmulticast mode [ 271.773016][ T5852] hsr_slave_0: entered allmulticast mode [ 271.779094][ T5852] hsr_slave_1: entered allmulticast mode [ 271.869986][ T5852] hsr0: left allmulticast mode [ 271.875186][ T5852] hsr_slave_0: left allmulticast mode [ 271.880792][ T5852] hsr_slave_1: left allmulticast mode [ 273.591498][ T5872] netlink: 8 bytes leftover after parsing attributes in process `syz.2.220'. [ 274.042312][ T5874] loop4: detected capacity change from 0 to 512 [ 274.211383][ T5874] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 274.224735][ T5874] ext4 filesystem being mounted at /44/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 274.402896][ T29] audit: type=1800 audit(1724041372.720:13): pid=5874 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.221" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 274.423342][ C1] vkms_vblank_simulate: vblank timer overrun [ 274.432997][ T29] audit: type=1800 audit(1724041372.720:14): pid=5882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.221" name="file2" dev="loop4" ino=16 res=0 errno=0 [ 274.722063][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 276.212584][ T5893] loop4: detected capacity change from 0 to 1024 [ 276.441616][ T5896] netlink: 12 bytes leftover after parsing attributes in process `syz.2.228'. [ 278.176432][ T5910] loop2: detected capacity change from 0 to 512 [ 278.388530][ T5910] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.402662][ T5910] ext4 filesystem being mounted at /53/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 278.705146][ T29] audit: type=1800 audit(1724041377.030:15): pid=5910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.235" name="file1" dev="loop2" ino=15 res=0 errno=0 [ 278.728769][ T29] audit: type=1800 audit(1724041377.050:16): pid=5910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.235" name="file2" dev="loop2" ino=16 res=0 errno=0 [ 279.041752][ T5188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.760749][ T5931] loop1: detected capacity change from 0 to 64 [ 279.945478][ T5931] process 'syz.1.243' launched './file1' with NULL argv: empty string added [ 280.549068][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.557501][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 283.254448][ T4562] Bluetooth: hci4: command 0x0405 tx timeout [ 283.471644][ T5965] loop0: detected capacity change from 0 to 64 [ 283.885329][ T5965] hfs: walked past end of dir [ 284.954598][ T5976] netlink: 8 bytes leftover after parsing attributes in process `syz.1.261'. [ 284.964564][ T1522] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 285.262122][ T1522] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 285.274628][ T1522] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 285.288066][ T1522] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 285.301928][ T1522] usb 1-1: New USB device found, idVendor=056a, idProduct=032a, bcdDevice= 0.00 [ 285.311558][ T1522] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.383188][ T5978] netlink: 64 bytes leftover after parsing attributes in process `syz.2.262'. [ 285.440064][ T1522] usb 1-1: config 0 descriptor?? [ 286.015591][ T1522] wacom 0003:056A:032A.0003: hidraw0: USB HID v0.00 Device [HID 056a:032a] on usb-dummy_hcd.0-1/input0 [ 286.300821][ T5990] loop4: detected capacity change from 0 to 128 [ 286.322562][ T8] usb 1-1: USB disconnect, device number 4 [ 286.477932][ T29] audit: type=1800 audit(1724041384.830:17): pid=5990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.267" name="bus" dev="loop4" ino=1048600 res=0 errno=0 [ 286.558570][ T29] audit: type=1804 audit(1724041384.920:18): pid=5990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.267" name="/newroot/57/file0/bus" dev="loop4" ino=1048600 res=1 errno=0 [ 288.180368][ T6009] loop4: detected capacity change from 0 to 256 [ 288.350486][ T6011] loop0: detected capacity change from 0 to 256 [ 288.504107][ T6011] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010530, chksum : 0x90502ed2, utbl_chksum : 0xe619d30d) [ 288.967065][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 289.251034][ T8] usb 4-1: config 0 has no interfaces? [ 289.269191][ T8] usb 4-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 289.278960][ T8] usb 4-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 289.287360][ T8] usb 4-1: Product: syz [ 289.291772][ T8] usb 4-1: Manufacturer: syz [ 289.375763][ T8] usb 4-1: config 0 descriptor?? [ 289.756166][ T5245] usb 4-1: USB disconnect, device number 3 [ 290.749375][ T6040] loop4: detected capacity change from 0 to 512 [ 290.955512][ T6040] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 290.977859][ T6040] ext4 filesystem being mounted at /62/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 291.320090][ T6053] misc userio: Can't change port type on an already running userio instance [ 291.368390][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.592629][ T5261] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 291.825591][ T5261] usb 2-1: config 220 has too many interfaces: 184, using maximum allowed: 32 [ 291.838557][ T5261] usb 2-1: config 220 has 1 interface, different from the descriptor's value: 184 [ 291.849436][ T5261] usb 2-1: New USB device found, idVendor=0c45, idProduct=8008, bcdDevice=e1.85 [ 291.859121][ T5261] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 291.961886][ T5261] gspca_main: sn9c2028-2.14.0 probing 0c45:8008 [ 292.015628][ T5245] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 292.269385][ T5261] gspca_sn9c2028: read1 error -32 [ 292.322497][ T5245] usb 4-1: Using ep0 maxpacket: 16 [ 292.322720][ T5261] gspca_sn9c2028: read1 error -32 [ 292.406138][ T5245] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 292.415641][ T5245] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.423996][ T5245] usb 4-1: Product: syz [ 292.428579][ T5245] usb 4-1: Manufacturer: syz [ 292.433443][ T5245] usb 4-1: SerialNumber: syz [ 292.532222][ T5245] r8152-cfgselector 4-1: Unknown version 0x0000 [ 292.539770][ T5245] r8152-cfgselector 4-1: config 0 descriptor?? [ 292.595131][ T1522] usb 2-1: USB disconnect, device number 3 [ 292.627152][ T6064] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 293.093451][ T1522] r8152-cfgselector 4-1: USB disconnect, device number 4 [ 294.395470][ T6086] RDS: rds_bind could not find a transport for ::1500:0:0:0, load rds_tcp or rds_rdma? [ 295.141228][ T6092] loop2: detected capacity change from 0 to 764 [ 295.170145][ T6098] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 295.893670][ T6106] netlink: 8 bytes leftover after parsing attributes in process `syz.1.319'. [ 295.905768][ T6106] netlink: 3 bytes leftover after parsing attributes in process `syz.1.319'. [ 296.567673][ T6113] netlink: 332 bytes leftover after parsing attributes in process `syz.4.322'. [ 298.617532][ T29] audit: type=1326 audit(1724041396.920:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6137 comm="syz.2.335" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f61579 code=0x0 [ 299.096841][ T6142] pim6reg0: tun_chr_ioctl cmd 2147767519 [ 299.227845][ T6144] loop4: detected capacity change from 0 to 1024 [ 300.011404][ T6155] netlink: 12 bytes leftover after parsing attributes in process `syz.2.343'. [ 301.563200][ T8] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 301.826083][ T8] usb 3-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 301.835594][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.928632][ T8] usb 3-1: config 0 descriptor?? [ 302.092737][ T8] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 302.847912][ T8] gspca_cpia1: usb_control_msg 02, error -71 [ 302.876247][ T8] gspca_cpia1: usb_control_msg 05, error -71 [ 302.923713][ T8] gspca_cpia1: usb_control_msg 04, error -71 [ 302.930289][ T8] cpia1 3-1:0.0: probe with driver cpia1 failed with error -71 [ 302.959410][ T8] usb 3-1: USB disconnect, device number 2 [ 304.312251][ T6209] loop4: detected capacity change from 0 to 512 [ 304.464959][ T6209] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.366: corrupted in-inode xattr: invalid ea_ino [ 304.584625][ T6209] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.366: couldn't read orphan inode 15 (err -117) [ 304.719938][ T6209] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 304.788794][ T6215] netlink: 8 bytes leftover after parsing attributes in process `syz.2.368'. [ 305.126714][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 306.336427][ T1522] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 306.399148][ T6232] netlink: 48 bytes leftover after parsing attributes in process `syz.4.375'. [ 306.542104][ T1522] usb 2-1: Using ep0 maxpacket: 8 [ 306.587792][ T1522] usb 2-1: config 0 has no interfaces? [ 306.593658][ T1522] usb 2-1: New USB device found, idVendor=046d, idProduct=c295, bcdDevice= 0.00 [ 306.603561][ T1522] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.687889][ T1522] usb 2-1: config 0 descriptor?? [ 306.898901][ T6235] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 306.906844][ T6235] macvlan2: entered allmulticast mode [ 306.912565][ T6235] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 307.079931][ T6235] netdevsim netdevsim3 netdevsim0: left allmulticast mode [ 307.087659][ T6235] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 307.167466][ T25] usb 2-1: USB disconnect, device number 4 [ 307.421189][ T6240] loop2: detected capacity change from 0 to 1024 [ 307.846563][ T3096] hfsplus: b-tree write err: -5, ino 4 [ 307.887718][ T6248] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 308.255984][ T3414] hfsplus: b-tree write err: -5, ino 4 [ 309.217916][ T6260] loop3: detected capacity change from 0 to 2048 [ 309.433447][ T6260] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 309.668297][ T29] audit: type=1800 audit(1724041407.990:20): pid=6260 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.387" name="file1" dev="loop3" ino=15 res=0 errno=0 [ 309.976612][ T3414] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 310.081611][ T3414] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 11 with error 28 [ 310.094520][ T3414] EXT4-fs (loop3): This should not happen!! Data will be lost [ 310.094520][ T3414] [ 310.105040][ T3414] EXT4-fs (loop3): Total free blocks count 0 [ 310.111259][ T3414] EXT4-fs (loop3): Free/Dirty block details [ 310.120316][ T3414] EXT4-fs (loop3): free_blocks=2415919104 [ 310.127151][ T3414] EXT4-fs (loop3): dirty_blocks=16 [ 310.132481][ T3414] EXT4-fs (loop3): Block reservation details [ 310.138866][ T3414] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 310.226726][ T6283] loop0: detected capacity change from 0 to 512 [ 310.286026][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 310.301387][ T6283] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 310.636729][ T29] audit: type=1800 audit(1724041408.910:21): pid=6283 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.394" name="file2" dev="loop0" ino=16 res=0 errno=0 [ 310.917469][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.765081][ T6299] netlink: 260 bytes leftover after parsing attributes in process `syz.2.402'. [ 312.516929][ T6307] overlayfs: missing 'workdir' [ 313.405310][ T6316] netlink: 4 bytes leftover after parsing attributes in process `syz.2.409'. [ 313.574710][ T6319] netlink: 'syz.4.410': attribute type 2 has an invalid length. [ 313.582707][ T6319] netlink: 'syz.4.410': attribute type 8 has an invalid length. [ 313.590899][ T6319] netlink: 132 bytes leftover after parsing attributes in process `syz.4.410'. [ 314.206101][ T6326] netlink: 4 bytes leftover after parsing attributes in process `syz.3.414'. [ 314.803868][ T6332] loop2: detected capacity change from 0 to 128 [ 314.872061][ T6332] VFS: Found a Xenix FS (block size = 512) on device loop2 [ 315.005491][ T6332] sysv_free_block: trying to free block not in datazone [ 315.078086][ T6332] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 315.471475][ T6339] netlink: 'syz.4.420': attribute type 1 has an invalid length. [ 315.983644][ T6346] loop2: detected capacity change from 0 to 1024 [ 316.213285][ T6352] loop4: detected capacity change from 0 to 128 [ 316.397354][ T6352] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 316.473929][ T6356] loop1: detected capacity change from 0 to 128 [ 316.480406][ T6352] ext4 filesystem being mounted at /92/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 316.512619][ T6356] zonefs (loop1) ERROR: Not a zoned block device [ 317.004928][ T6363] fscrypt: Error allocating hmac(sha512): -2 [ 317.094696][ T6352] fscrypt: Error allocating hmac(sha512): -4 [ 317.099723][ T6346] EXT4-fs: Ignoring removed nomblk_io_submit option [ 317.125237][ T6346] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 317.134418][ T6346] EXT4-fs (loop2): Test dummy encryption mode enabled [ 317.280786][ T6346] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c855c01c, mo2=0003] [ 317.366857][ T6346] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 317.640524][ T6375] loop3: detected capacity change from 0 to 256 [ 317.719671][ T5192] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 317.958675][ T6375] exFAT-fs (loop3): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 318.156611][ T5188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.459802][ T6381] team0: Device ipvlan2 failed to register rx_handler [ 318.568705][ T6382] netlink: 4 bytes leftover after parsing attributes in process `syz.4.434'. [ 319.899023][ T6396] loop3: detected capacity change from 0 to 8 [ 320.161789][ T6398] loop4: detected capacity change from 0 to 512 [ 320.266762][ T6400] loop0: detected capacity change from 0 to 512 [ 320.337804][ T6398] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.494865][ T6400] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.442: corrupted in-inode xattr: invalid ea_ino [ 320.587271][ T6400] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.442: couldn't read orphan inode 15 (err -117) [ 320.627602][ T6400] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.909809][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.957353][ T6400] EXT4-fs error (device loop0): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.0.442: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 321.356453][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 321.490637][ T29] audit: type=1326 audit(1724041419.770:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6411 comm="syz.3.446" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd6579 code=0x0 [ 322.997042][ T6433] netlink: 'syz.1.454': attribute type 21 has an invalid length. [ 323.373773][ T6438] loop4: detected capacity change from 0 to 1024 [ 323.566527][ T6438] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 323.711328][ T6445] mac80211_hwsim hwsim9 veyh0_vlan: renamed from wlan1 (while UP) [ 324.124892][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 324.860041][ T6454] loop4: detected capacity change from 0 to 128 [ 325.215774][ T6456] loop1: detected capacity change from 0 to 1024 [ 325.532954][ T6456] hfsplus: request for non-existent node 2048 in B*Tree [ 325.540760][ T6456] hfsplus: request for non-existent node 2048 in B*Tree [ 325.662978][ T6461] hfsplus: request for non-existent node 2048 in B*Tree [ 325.670605][ T6461] hfsplus: request for non-existent node 2048 in B*Tree [ 326.783585][ T6475] netlink: 4 bytes leftover after parsing attributes in process `syz.1.469'. [ 328.664624][ T5207] Bluetooth: hci1: command 0x0406 tx timeout [ 328.671132][ T5193] Bluetooth: hci3: command 0x0406 tx timeout [ 328.671358][ T5201] Bluetooth: hci2: command 0x0406 tx timeout [ 328.895408][ T6500] loop2: detected capacity change from 0 to 256 [ 328.920371][ T6498] loop0: detected capacity change from 0 to 1024 [ 329.346266][ T6500] syz.2.480 (6500) used greatest stack depth: 5160 bytes left [ 329.377464][ T6502] netlink: 'syz.4.483': attribute type 1 has an invalid length. [ 329.585918][ T4156] hfsplus: b-tree write err: -5, ino 4 [ 330.229672][ T6507] netlink: 216 bytes leftover after parsing attributes in process `syz.1.486'. [ 330.240293][ T6507] netlink: 8 bytes leftover after parsing attributes in process `syz.1.486'. [ 330.552677][ T6510] loop0: detected capacity change from 0 to 512 [ 330.798813][ T6510] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 330.814911][ T6510] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 330.936098][ T6514] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm ext4lazyinit: bg 0: block 18: invalid block bitmap [ 331.060278][ T6510] Quota error (device loop0): write_blk: dquota write failed [ 331.071386][ T6510] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 331.081839][ T6510] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.485: Failed to acquire dquot type 1 [ 331.136125][ T6510] Quota error (device loop0): write_blk: dquota write failed [ 331.144915][ T6510] Quota error (device loop0): qtree_write_dquot: Error -28 occurred while creating quota [ 331.157865][ T6510] EXT4-fs error (device loop0): ext4_acquire_dquot:6848: comm syz.0.485: Failed to acquire dquot type 1 [ 331.343874][ T6524] loop4: detected capacity change from 0 to 64 [ 331.611335][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.674894][ T6526] loop3: detected capacity change from 0 to 64 [ 332.249361][ T6532] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 334.102372][ T6536] loop4: detected capacity change from 0 to 4096 [ 334.161617][ T6536] ntfs3: loop4: Primary boot: invalid bytes per MFT record 126976 (31). [ 334.205118][ T6536] ntfs3: loop4: try to read out of volume at offset 0x1ffe00 [ 335.018028][ T6547] loop0: detected capacity change from 0 to 4096 [ 335.052852][ T6556] loop1: detected capacity change from 0 to 512 [ 335.183990][ T6559] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 336.666271][ T6569] loop4: detected capacity change from 0 to 1024 [ 336.680001][ T6569] EXT4-fs: Ignoring removed nomblk_io_submit option [ 336.784989][ T6569] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 336.794052][ T6569] EXT4-fs (loop4): Test dummy encryption mode enabled [ 336.933262][ T6569] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c855c01c, mo2=0003] [ 337.039615][ T6569] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 337.607603][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.901443][ T6579] loop1: detected capacity change from 0 to 1024 [ 338.086649][ T6579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.350417][ T6586] loop4: detected capacity change from 0 to 512 [ 338.475750][ T6586] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.515: corrupted in-inode xattr: invalid ea_ino [ 338.564829][ T5190] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 338.639356][ T6586] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.515: couldn't read orphan inode 15 (err -117) [ 338.700494][ T6586] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 338.849646][ T6586] EXT4-fs error (device loop4): htree_dirblock_to_tree:1112: inode #2: block 13: comm syz.4.515: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 339.191468][ T6598] netlink: 4 bytes leftover after parsing attributes in process `syz.1.528'. [ 339.364922][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.493509][ T6605] loop2: detected capacity change from 0 to 64 [ 340.044325][ T29] audit: type=1326 audit(1724041438.370:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6610 comm="syz.0.523" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73bd579 code=0x0 [ 340.160837][ T29] audit: type=1326 audit(1724041438.470:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6609 comm="syz.1.524" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f56579 code=0x0 [ 341.255661][ T6623] loop3: detected capacity change from 0 to 128 [ 342.008213][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 342.018211][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.134018][ T6634] netlink: 4 bytes leftover after parsing attributes in process `syz.0.535'. [ 343.637637][ T6647] loop1: detected capacity change from 0 to 512 [ 343.771230][ T6647] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 343.789633][ T29] audit: type=1326 audit(1724041442.080:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6648 comm="syz.2.541" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f61579 code=0x0 [ 344.236477][ T5190] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.921465][ T6660] netlink: 'syz.0.544': attribute type 1 has an invalid length. [ 345.985132][ T6668] netlink: 'syz.2.546': attribute type 21 has an invalid length. [ 347.128500][ T6678] loop2: detected capacity change from 0 to 128 [ 347.328834][ T6682] netlink: 260 bytes leftover after parsing attributes in process `syz.3.550'. [ 347.450700][ T6685] loop1: detected capacity change from 0 to 128 [ 347.647437][ T29] audit: type=1800 audit(1724041445.980:26): pid=6685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.553" name="bus" dev="loop1" ino=1048610 res=0 errno=0 [ 347.666019][ T6686] loop4: detected capacity change from 0 to 512 [ 347.671448][ T29] audit: type=1804 audit(1724041446.010:27): pid=6685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.553" name="/newroot/102/file0/bus" dev="loop1" ino=1048610 res=1 errno=0 [ 347.817183][ T6686] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 348.056039][ T29] audit: type=1800 audit(1724041446.340:28): pid=6686 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.552" name="file2" dev="loop4" ino=16 res=0 errno=0 [ 348.430996][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 348.715281][ T5247] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 348.780304][ T6695] netlink: 48 bytes leftover after parsing attributes in process `syz.2.554'. [ 348.984616][ T5247] usb 1-1: Using ep0 maxpacket: 16 [ 349.076147][ T5247] usb 1-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 349.085835][ T5247] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 349.097290][ T5247] usb 1-1: Product: syz [ 349.101718][ T5247] usb 1-1: Manufacturer: syz [ 349.106753][ T5247] usb 1-1: SerialNumber: syz [ 349.242965][ T5247] r8152-cfgselector 1-1: Unknown version 0x0000 [ 349.252471][ T5247] r8152-cfgselector 1-1: config 0 descriptor?? [ 349.899124][ T8] r8152-cfgselector 1-1: USB disconnect, device number 5 [ 351.153208][ T6719] loop3: detected capacity change from 0 to 128 [ 351.258232][ T6716] loop2: detected capacity change from 0 to 1024 [ 351.427216][ T29] audit: type=1800 audit(1724041449.740:29): pid=6719 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.570" name="bus" dev="loop3" ino=1048611 res=0 errno=0 [ 351.448665][ T29] audit: type=1804 audit(1724041449.770:30): pid=6719 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.570" name="/newroot/107/file0/bus" dev="loop3" ino=1048611 res=1 errno=0 [ 351.501239][ T5247] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 351.739427][ T5247] usb 1-1: config 220 has too many interfaces: 184, using maximum allowed: 32 [ 351.749621][ T5247] usb 1-1: config 220 has 1 interface, different from the descriptor's value: 184 [ 351.759442][ T5247] usb 1-1: New USB device found, idVendor=0c45, idProduct=8008, bcdDevice=e1.85 [ 351.771519][ T5247] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.903656][ T5247] gspca_main: sn9c2028-2.14.0 probing 0c45:8008 [ 352.143454][ T5247] gspca_sn9c2028: read1 error -32 [ 352.152045][ T5247] gspca_sn9c2028: read1 error -32 [ 352.459493][ T5247] usb 1-1: USB disconnect, device number 6 [ 354.229624][ T5247] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 354.529675][ T5247] usb 3-1: Using ep0 maxpacket: 8 [ 354.578174][ T5247] usb 3-1: config 0 has no interfaces? [ 354.586444][ T5247] usb 3-1: New USB device found, idVendor=046d, idProduct=c295, bcdDevice= 0.00 [ 354.595982][ T5247] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.687617][ T5247] usb 3-1: config 0 descriptor?? [ 355.192741][ T5261] usb 3-1: USB disconnect, device number 3 [ 355.265464][ T6765] loop1: detected capacity change from 0 to 1024 [ 358.357965][ T6801] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 358.365775][ T6801] macvlan3: entered allmulticast mode [ 358.371489][ T6801] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 358.487961][ T29] audit: type=1326 audit(1724041456.780:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6802 comm="syz.3.602" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fd6579 code=0x0 [ 358.535154][ T6801] netdevsim netdevsim2 netdevsim0: left allmulticast mode [ 358.542890][ T6801] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 358.610423][ T6808] misc userio: Can't change port type on an already running userio instance [ 359.261758][ T6812] loop0: detected capacity change from 0 to 1024 [ 359.384888][ T5199] Bluetooth: hci4: command 0x0405 tx timeout [ 359.620395][ T6814] netlink: 8 bytes leftover after parsing attributes in process `syz.4.608'. [ 359.942769][ T6821] loop3: detected capacity change from 0 to 512 [ 360.123539][ T6821] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.614: corrupted in-inode xattr: invalid ea_ino [ 360.214984][ T6821] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.614: couldn't read orphan inode 15 (err -117) [ 360.279109][ T6821] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 360.477760][ T6828] netlink: 48 bytes leftover after parsing attributes in process `syz.0.615'. [ 360.503641][ T6829] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 360.634854][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.460498][ T6841] loop2: detected capacity change from 0 to 512 [ 361.581134][ T6841] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 361.790955][ T29] audit: type=1800 audit(1724041460.140:32): pid=6841 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.623" name="file2" dev="loop2" ino=16 res=0 errno=0 [ 361.885168][ T29] audit: type=1326 audit(1724041460.210:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6845 comm="syz.4.625" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f43579 code=0x0 [ 362.181226][ T5188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.988603][ T6853] pim6reg0: tun_chr_ioctl cmd 2147767519 [ 363.540483][ T6860] netlink: 8 bytes leftover after parsing attributes in process `syz.1.629'. [ 364.427540][ T6871] netlink: 'syz.1.646': attribute type 1 has an invalid length. [ 365.153159][ T6875] loop1: detected capacity change from 0 to 256 [ 365.265953][ T6875] exFAT-fs (loop1): failed to load upcase table (idx : 0x0000fe7f, chksum : 0x39626d3b, utbl_chksum : 0xe619d30d) [ 365.355639][ T6879] loop2: detected capacity change from 0 to 512 [ 365.406760][ T6879] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 365.654441][ T6885] loop3: detected capacity change from 0 to 1024 [ 365.784956][ T6885] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 365.916414][ T5188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.255801][ T6889] loop0: detected capacity change from 0 to 1024 [ 366.419691][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.603001][ T6889] hfsplus: request for non-existent node 2048 in B*Tree [ 366.611014][ T6889] hfsplus: request for non-existent node 2048 in B*Tree [ 366.696369][ T6894] hfsplus: request for non-existent node 2048 in B*Tree [ 366.703550][ T6894] hfsplus: request for non-existent node 2048 in B*Tree [ 367.110600][ T6898] loop1: detected capacity change from 0 to 256 [ 367.651605][ T6906] loop2: detected capacity change from 0 to 512 [ 367.899178][ T6906] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 367.912430][ T6906] ext4 filesystem being mounted at /135/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 368.201816][ T6906] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.647: bg 0: block 18: invalid block bitmap [ 368.253288][ T6906] Quota error (device loop2): write_blk: dquota write failed [ 368.264591][ T6906] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 368.275073][ T6906] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.647: Failed to acquire dquot type 1 [ 368.469572][ T6914] Quota error (device loop2): write_blk: dquota write failed [ 368.477903][ T6914] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 368.495279][ T6914] EXT4-fs error (device loop2): ext4_acquire_dquot:6848: comm syz.2.647: Failed to acquire dquot type 1 [ 368.709518][ T6906] syz.2.647 (6906) used greatest stack depth: 4664 bytes left [ 369.127368][ T5188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 370.202189][ T6936] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 370.261993][ T6938] loop1: detected capacity change from 0 to 128 [ 370.269245][ T5261] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 370.446313][ T6938] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 370.580685][ T5261] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 370.590269][ T5261] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.598243][ T6938] ext4 filesystem being mounted at /127/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 370.630645][ T5261] usb 4-1: config 0 descriptor?? [ 370.752674][ T5261] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 371.121675][ T5190] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 371.210175][ T6944] netlink: 4 bytes leftover after parsing attributes in process `syz.4.667'. [ 371.650505][ T5261] gspca_cpia1: usb_control_msg 02, error -71 [ 371.687947][ T5261] gspca_cpia1: usb_control_msg 05, error -71 [ 371.728622][ T5261] gspca_cpia1: usb_control_msg 04, error -71 [ 371.738414][ T5261] cpia1 4-1:0.0: probe with driver cpia1 failed with error -71 [ 371.832905][ T5261] usb 4-1: USB disconnect, device number 5 [ 372.557528][ T6956] loop2: detected capacity change from 0 to 256 [ 372.696265][ T6958] loop4: detected capacity change from 0 to 8 [ 372.719963][ T6956] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 372.875450][ T6956] exFAT-fs (loop2): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294967295) [ 372.875450][ T6956] [ 373.035395][ T6964] bridge0: port 3(syz_tun) entered blocking state [ 373.042683][ T6964] bridge0: port 3(syz_tun) entered disabled state [ 373.052574][ T6964] syz_tun: entered allmulticast mode [ 373.061039][ T6964] syz_tun: entered promiscuous mode [ 373.071378][ T6964] bridge0: port 3(syz_tun) entered blocking state [ 373.078594][ T6964] bridge0: port 3(syz_tun) entered forwarding state [ 373.654798][ T6967] loop4: detected capacity change from 0 to 1024 [ 373.795042][ T6967] hfsplus: bad catalog entry type [ 373.895829][ T6972] netlink: 248 bytes leftover after parsing attributes in process `syz.0.680'. [ 373.908228][ T6972] netlink: 248 bytes leftover after parsing attributes in process `syz.0.680'. [ 374.076722][ T5261] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 374.103277][ T3589] hfsplus: b-tree write err: -5, ino 4 [ 374.365248][ T5261] usb 4-1: config 27 has an invalid descriptor of length 0, skipping remainder of the config [ 374.376075][ T5261] usb 4-1: New USB device found, idVendor=0582, idProduct=0000, bcdDevice= 0.00 [ 374.388276][ T5261] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.681144][ T5261] snd-usb-audio 4-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 374.815951][ T5261] usb 4-1: USB disconnect, device number 6 [ 375.118666][ T5375] udevd[5375]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 375.203683][ T6983] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 376.073764][ T6993] loop4: detected capacity change from 0 to 256 [ 376.168950][ T6993] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x1aabf3fb, utbl_chksum : 0xe619d30d) [ 376.900521][ T6987] loop2: detected capacity change from 0 to 4096 [ 376.970697][ T6987] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 377.738922][ T6987] ntfs3: loop2: ino=1d, "file1" attr_set_size [ 377.745874][ T6987] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 379.592776][ T7018] loop1: detected capacity change from 0 to 4096 [ 379.767873][ T7025] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 380.049679][ T7016] loop4: detected capacity change from 0 to 4096 [ 380.144565][ T7016] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 380.468611][ T7027] netlink: 8 bytes leftover after parsing attributes in process `syz.2.706'. [ 380.503465][ T7022] loop0: detected capacity change from 0 to 4096 [ 380.612416][ T7016] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 380.665234][ T7016] ntfs3: loop4: Failed to load $Extend (-22). [ 380.667611][ T7022] ntfs3: loop0: Primary boot: invalid bytes per MFT record 126976 (31). [ 380.678507][ T7016] ntfs3: loop4: Failed to initialize $Extend. [ 380.706193][ T7024] loop3: detected capacity change from 0 to 4096 [ 380.744783][ T7024] ntfs3: loop3: Different NTFS sector size (1024) and media sector size (512). [ 380.757970][ T7022] ntfs3: loop0: try to read out of volume at offset 0x1ffe00 [ 381.047373][ T29] audit: type=1800 audit(1724041479.360:34): pid=7016 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.702" name="bus" dev="loop4" ino=33 res=0 errno=0 [ 381.805962][ T7033] netlink: 4 bytes leftover after parsing attributes in process `syz.1.709'. [ 381.960722][ T7035] loop2: detected capacity change from 0 to 128 [ 382.600634][ T5188] sysv_free_block: flc_count > flc_size [ 382.609212][ T5188] sysv_free_block: flc_count > flc_size [ 382.619738][ T5188] sysv_free_block: flc_count > flc_size [ 382.627813][ T5188] sysv_free_block: flc_count > flc_size [ 382.633652][ T5188] sysv_free_block: flc_count > flc_size [ 382.642481][ T5188] sysv_free_block: flc_count > flc_size [ 382.648425][ T5188] sysv_free_block: flc_count > flc_size [ 382.654498][ T5188] sysv_free_block: flc_count > flc_size [ 382.660232][ T5188] sysv_free_block: flc_count > flc_size [ 382.670944][ T5188] sysv_free_block: flc_count > flc_size [ 382.740682][ T5188] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 383.918488][ T7041] loop1: detected capacity change from 0 to 4096 [ 384.113660][ T7056] NILFS (loop1): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 384.670047][ T7059] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 385.644732][ T7069] tap0: tun_chr_ioctl cmd 1074025677 [ 385.650745][ T7069] tap0: linktype set to 65534 [ 386.736521][ T7079] loop1: detected capacity change from 0 to 512 [ 386.823233][ T7079] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 386.838947][ T7079] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 387.997952][ T7097] loop4: detected capacity change from 0 to 512 [ 388.314849][ T7097] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 388.328044][ T7097] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 388.408088][ T7102] tap0: tun_chr_ioctl cmd 1074025677 [ 388.413952][ T7102] tap0: linktype set to 65534 [ 388.745345][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 391.245519][ T7123] loop0: detected capacity change from 0 to 512 [ 391.366093][ T7123] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 391.375664][ T7123] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 392.587778][ T7135] netlink: 'syz.3.755': attribute type 46 has an invalid length. [ 394.211248][ T7160] loop1: detected capacity change from 0 to 64 [ 394.844113][ T7166] capability: warning: `syz.2.771' uses 32-bit capabilities (legacy support in use) [ 395.158565][ T7164] loop0: detected capacity change from 0 to 2048 [ 395.176373][ T7170] loop1: detected capacity change from 0 to 128 [ 395.190347][ T7170] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 395.277264][ T7170] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 395.410100][ T7164] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 396.150333][ T5191] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 396.262006][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.448305][ T7193] netlink: 20 bytes leftover after parsing attributes in process `syz.1.782'. [ 398.253324][ T7204] loop4: detected capacity change from 0 to 64 [ 398.584992][ T7199] loop0: detected capacity change from 0 to 4096 [ 398.882054][ T7212] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 399.079240][ T7214] loop1: detected capacity change from 0 to 64 [ 399.480443][ T7217] netlink: 4 bytes leftover after parsing attributes in process `syz.2.793'. [ 399.555344][ T7219] netlink: 20 bytes leftover after parsing attributes in process `syz.2.793'. [ 399.567556][ T7219] netlink: 4 bytes leftover after parsing attributes in process `syz.2.793'. [ 400.897779][ T7235] loop0: detected capacity change from 0 to 1024 [ 401.117071][ T3589] hfsplus: b-tree write err: -5, ino 4 [ 401.480618][ T3096] hfsplus: b-tree write err: -5, ino 4 [ 401.821164][ T7227] loop4: detected capacity change from 0 to 4096 [ 401.929332][ T7227] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 402.454841][ T7227] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 402.895819][ T10] kernel write not supported for file /amidi2 (pid: 10 comm: kworker/0:1) [ 402.911944][ T7254] loop3: detected capacity change from 0 to 512 [ 403.089577][ T7254] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 403.430867][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.437837][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.675202][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.540921][ T7275] netlink: 'syz.1.815': attribute type 46 has an invalid length. [ 406.045217][ T7290] loop1: detected capacity change from 0 to 64 [ 406.092969][ T7290] hfs: unable to locate alternate MDB [ 406.101766][ T7290] hfs: continuing without an alternate MDB [ 406.369225][ T7278] loop4: detected capacity change from 0 to 4096 [ 406.465570][ T7278] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 408.146643][ T7304] loop1: detected capacity change from 0 to 512 [ 408.240232][ T7296] loop2: detected capacity change from 0 to 4096 [ 408.311606][ T7296] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 408.377394][ T7304] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 408.858199][ T7296] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 408.957003][ T5190] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.971485][ T7307] loop4: detected capacity change from 0 to 2048 [ 409.140892][ T7307] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 409.983974][ T5192] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.937518][ T7360] input: syz1 as /devices/virtual/input/input13 [ 414.302637][ T7364] mac80211_hwsim hwsim11 veyh0_vlan: renamed from wlan1 (while UP) [ 415.521033][ T7376] loop1: detected capacity change from 0 to 512 [ 415.569734][ T7376] EXT4-fs: Ignoring removed orlov option [ 415.678499][ T7376] EXT4-fs error (device loop1): dx_probe:823: inode #2: comm syz.1.857: Attempting to read directory block (0) that is past i_size (256) [ 415.716655][ T7376] EXT4-fs (loop1): Remounting filesystem read-only [ 415.723446][ T7376] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 415.768763][ T7376] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 415.782675][ T7382] loop3: detected capacity change from 0 to 8 [ 416.338945][ T5190] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 416.592512][ T7390] loop2: detected capacity change from 0 to 64 [ 416.679288][ T7390] hfs: unable to locate alternate MDB [ 416.685073][ T7390] hfs: continuing without an alternate MDB [ 417.703192][ T29] audit: type=1326 audit(1724041516.000:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7397 comm="syz.1.866" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f56579 code=0x0 [ 417.816866][ T7373] loop0: detected capacity change from 0 to 4096 [ 418.017869][ T7373] NILFS (loop0): invalid segment: Checksum error in segment payload [ 418.028203][ T7373] NILFS (loop0): trying rollback from an earlier position [ 418.122717][ T7404] netlink: 16 bytes leftover after parsing attributes in process `syz.3.868'. [ 418.134878][ T7404] netlink: 16 bytes leftover after parsing attributes in process `syz.3.868'. [ 418.267688][ T7373] NILFS (loop0): recovery complete [ 418.356587][ T7373] NILFS (loop0): error -4 creating segctord thread [ 420.436815][ T7427] netlink: 24 bytes leftover after parsing attributes in process `syz.0.875'. [ 421.124757][ T7434] Bluetooth: hci5: Frame reassembly failed (-84) [ 421.156118][ T3589] Bluetooth: hci5: Frame reassembly failed (-84) [ 423.148087][ T5199] Bluetooth: hci5: command 0x1003 tx timeout [ 423.154883][ T5197] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 423.497101][ T7457] vxcan1: tx address claim with dest, not broadcast [ 423.647082][ T7442] loop0: detected capacity change from 0 to 4096 [ 423.772964][ T7442] ntfs3: loop0: Different NTFS sector size (1024) and media sector size (512). [ 425.142331][ T7472] loop4: detected capacity change from 0 to 8 [ 425.297752][ T7474] IPv6: NLM_F_CREATE should be specified when creating new route [ 425.306102][ T7474] netlink: 1 bytes leftover after parsing attributes in process `syz.2.902'. [ 426.114626][ T7481] loop2: detected capacity change from 0 to 64 [ 428.712607][ T7494] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 428.724691][ T7494] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 428.733745][ T7494] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 428.743121][ T7494] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 428.757869][ T7494] vxlan0: entered promiscuous mode [ 428.763250][ T7494] vxlan0: entered allmulticast mode [ 428.837704][ T7494] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 428.850211][ T7494] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 428.859738][ T7494] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 428.869301][ T7494] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 429.168637][ T7488] loop2: detected capacity change from 0 to 4096 [ 429.268237][ T7488] ntfs3: loop2: Different NTFS sector size (4096) and media sector size (512). [ 429.614082][ T7500] loop3: detected capacity change from 0 to 256 [ 429.677411][ T7488] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 429.692892][ T7500] exfat: Deprecated parameter 'namecase' [ 429.701941][ T7500] exfat: Deprecated parameter 'utf8' [ 429.710563][ T7500] exfat: Deprecated parameter 'namecase' [ 429.722166][ T7500] exfat: Deprecated parameter 'utf8' [ 429.807597][ T7488] ntfs3: loop2: Failed to load $Extend (-22). [ 429.814354][ T7488] ntfs3: loop2: Failed to initialize $Extend. [ 429.904419][ T7500] exFAT-fs (loop3): failed to load upcase table (idx : 0x00012153, chksum : 0x555ffa9e, utbl_chksum : 0xe619d30d) [ 430.157644][ T29] audit: type=1800 audit(1724041528.450:36): pid=7488 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.907" name="bus" dev="loop2" ino=33 res=0 errno=0 [ 434.097661][ T10] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 434.374375][ T10] usb 1-1: Using ep0 maxpacket: 8 [ 434.511039][ T10] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 434.872038][ T7537] binder: 7536:7537 ioctl c0306201 200011c0 returned -14 [ 434.930524][ T10] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 434.940004][ T10] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.955396][ T10] usb 1-1: Product: syz [ 434.959920][ T10] usb 1-1: Manufacturer: syz [ 434.964912][ T10] usb 1-1: SerialNumber: syz [ 435.485150][ T5245] usb 1-1: USB disconnect, device number 7 [ 435.726316][ T7523] loop4: detected capacity change from 0 to 4096 [ 435.729314][ T7540] loop2: detected capacity change from 0 to 512 [ 435.800442][ T7540] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 435.814271][ T7540] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 435.913056][ T7523] ntfs3: loop4: Failed to load $MFT (-22). [ 436.008714][ T7540] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2862: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 436.100288][ T7540] EXT4-fs (loop2): 1 truncate cleaned up [ 436.108090][ T7540] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 436.921981][ T5188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 437.154078][ T7559] netlink: 'syz.1.933': attribute type 4 has an invalid length. [ 438.067243][ T7572] loop1: detected capacity change from 0 to 22 [ 438.163652][ T7572] romfs: Mounting image 'rom 637cf1fa' through the block layer [ 438.354626][ T10] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 438.404895][ T7576] netlink: 44 bytes leftover after parsing attributes in process `syz.2.940'. [ 438.417367][ T7576] netlink: 24 bytes leftover after parsing attributes in process `syz.2.940'. [ 438.434028][ T7576] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.447997][ T7576] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.455961][ T7576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 438.587531][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 438.620208][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 438.746737][ T10] usb 4-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 438.756220][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 438.767276][ T10] usb 4-1: Product: syz [ 438.771795][ T10] usb 4-1: Manufacturer: syz [ 438.776747][ T10] usb 4-1: SerialNumber: syz [ 438.875680][ T10] usb 4-1: config 0 descriptor?? [ 438.913337][ T10] em28xx 4-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 438.923047][ T10] em28xx 4-1:0.0: DVB interface 0 found: bulk [ 439.334943][ T5247] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 439.585082][ T10] em28xx 4-1:0.0: chip ID is em2884 [ 439.636864][ T5247] usb 5-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 439.646614][ T5247] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.663037][ T5247] usb 5-1: Product: syz [ 439.669376][ T5247] usb 5-1: Manufacturer: syz [ 439.674394][ T5247] usb 5-1: SerialNumber: syz [ 439.797588][ T5247] usb 5-1: config 0 descriptor?? [ 439.962232][ T10] em28xx 4-1:0.0: reading from i2c device at 0xa0 failed (error=-5) [ 439.971875][ T10] em28xx 4-1:0.0: board has no eeprom [ 440.207864][ T10] em28xx 4-1:0.0: Identified as PCTV tripleStick (292e) (card=94) [ 440.218965][ T10] em28xx 4-1:0.0: dvb set to bulk mode. [ 440.252591][ T5247] usb 5-1: Firmware: major: 215, minor: 149, hardware type: HULUSB (4) [ 440.281416][ T7584] sctp: failed to load transform for md5: -2 [ 440.312544][ T5245] em28xx 4-1:0.0: Binding DVB extension [ 440.430104][ T10] usb 4-1: USB disconnect, device number 7 [ 440.440474][ T10] em28xx 4-1:0.0: Disconnecting em28xx [ 440.532922][ T7591] netlink: 'syz.1.945': attribute type 21 has an invalid length. [ 440.547982][ T7591] netlink: 156 bytes leftover after parsing attributes in process `syz.1.945'. [ 440.557841][ T7591] netlink: 4 bytes leftover after parsing attributes in process `syz.1.945'. [ 440.649195][ T5247] usb 5-1: failed to fetch extended address, random address set [ 440.700563][ T7598] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 440.712468][ T7598] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 440.721713][ T7598] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 440.730974][ T7598] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 440.742888][ T7598] vxlan0: entered promiscuous mode [ 440.748497][ T7598] vxlan0: entered allmulticast mode [ 440.858094][ T7598] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 440.867955][ T7598] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 440.880280][ T7598] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 440.897796][ T7598] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 441.071977][ T5245] em28xx 4-1:0.0: Registering input extension [ 441.220475][ T7598] Zero length message leads to an empty skb [ 441.418805][ T5247] usb 5-1: USB disconnect, device number 3 [ 441.627524][ T7604] loop3: detected capacity change from 0 to 64 [ 441.647279][ T5358] udevd[5358]: setting mode of /dev/bus/usb/005/003 to 020664 failed: No such file or directory [ 441.735014][ T5358] udevd[5358]: setting owner of /dev/bus/usb/005/003 to uid=0, gid=0 failed: No such file or directory [ 441.911902][ T5245] rc_core: IR keymap rc-pinnacle-pctv-hd not found [ 441.918814][ T5245] Registered IR keymap rc-empty [ 441.926126][ T5245] rc rc0: PCTV tripleStick (292e) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 441.941839][ T5245] input: PCTV tripleStick (292e) as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input14 [ 442.098403][ T5245] em28xx 4-1:0.0: Input extension successfully initialized [ 442.194316][ T10] em28xx 4-1:0.0: Closing input extension [ 442.390907][ T10] em28xx 4-1:0.0: Freeing device [ 443.157306][ T5247] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 443.409370][ T5247] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 443.420737][ T5247] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 443.433524][ T5247] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 443.448676][ T5247] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.627542][ T5247] usb 2-1: config 0 descriptor?? [ 443.978622][ T7634] loop2: detected capacity change from 0 to 256 [ 444.104433][ T7637] bridge0: port 2(bridge_slave_1) entered disabled state [ 444.141529][ T5247] mcp2221 0003:04D8:00DD.0004: unknown main item tag 0x0 [ 444.149507][ T5247] mcp2221 0003:04D8:00DD.0004: unknown main item tag 0x0 [ 444.169034][ T5247] mcp2221 0003:04D8:00DD.0004: unknown main item tag 0x7 [ 444.178924][ T5247] mcp2221 0003:04D8:00DD.0004: item fetching failed at offset 4/5 [ 444.190230][ T7634] exFAT-fs (loop2): failed to load upcase table (idx : 0x00011fbe, chksum : 0xeb6f636c, utbl_chksum : 0xe619d30d) [ 444.237744][ T10] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 444.378174][ T5247] mcp2221 0003:04D8:00DD.0004: can't parse reports [ 444.387411][ T5247] mcp2221 0003:04D8:00DD.0004: probe with driver mcp2221 failed with error -22 [ 444.488095][ T10] usb 4-1: Using ep0 maxpacket: 16 [ 444.571885][ T10] usb 4-1: New USB device found, idVendor=2770, idProduct=9050, bcdDevice=11.97 [ 444.582222][ T10] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.630237][ T5247] usb 2-1: USB disconnect, device number 5 [ 444.656650][ T10] usb 4-1: config 0 descriptor?? [ 444.712786][ T10] gspca_main: sq905c-2.14.0 probing 2770:9050 [ 445.626731][ T10] usb 4-1: USB disconnect, device number 8 [ 446.971931][ T7658] loop2: detected capacity change from 0 to 1024 [ 447.383632][ T7670] loop0: detected capacity change from 0 to 128 [ 447.578165][ T7670] VFS: Found a Xenix FS (block size = 512) on device loop0 [ 448.615484][ T5191] sysv_free_block: trying to free block not in datazone [ 448.622718][ T5191] sysv_free_block: trying to free block not in datazone [ 448.631549][ T5191] sysv_free_block: trying to free block not in datazone [ 448.641955][ T5191] sysv_free_block: trying to free block not in datazone [ 448.649379][ T5191] sysv_free_block: trying to free block not in datazone [ 448.656679][ T5191] sysv_free_block: trying to free block not in datazone [ 448.671452][ T5191] sysv_free_block: trying to free block not in datazone [ 448.888128][ T5191] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 449.388638][ T7665] loop4: detected capacity change from 0 to 4096 [ 449.438701][ T7665] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 449.470763][ C0] syz_tun: tun_net_xmit 70 [ 450.066908][ T7688] loop0: detected capacity change from 0 to 1024 [ 450.092999][ T7688] EXT4-fs (loop0): Can't support bigalloc feature without extents feature [ 450.092999][ T7688] [ 450.107155][ T7688] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 450.800975][ T7688] loop0: detected capacity change from 0 to 16 [ 451.062761][ T7698] loop1: detected capacity change from 0 to 128 [ 452.200583][ T7710] loop4: detected capacity change from 0 to 764 [ 452.960105][ T7717] loop0: detected capacity change from 0 to 1024 [ 453.017620][ T7723] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 453.199624][ T7717] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 453.901703][ T7717] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 454.154940][ T7736] netlink: 12 bytes leftover after parsing attributes in process `syz.1.992'. [ 454.817695][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 455.289832][ T7750] netlink: 8 bytes leftover after parsing attributes in process `syz.4.997'. [ 455.301868][ T7750] netlink: 3 bytes leftover after parsing attributes in process `syz.4.997'. [ 456.097986][ T7757] Bluetooth: hci3: too big key_count value 34945 [ 456.356984][ T25] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 456.469418][ T7763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.998'. [ 456.681549][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 456.771488][ T25] usb 3-1: config 0 has an invalid interface number: 93 but max is 2 [ 456.782905][ T25] usb 3-1: config 0 has an invalid interface descriptor of length 3, skipping [ 456.792411][ T25] usb 3-1: config 0 has an invalid interface number: 151 but max is 2 [ 456.801183][ T25] usb 3-1: config 0 has an invalid interface number: 51 but max is 2 [ 456.812592][ T25] usb 3-1: config 0 has no interface number 0 [ 456.820443][ T25] usb 3-1: config 0 has no interface number 1 [ 456.827177][ T25] usb 3-1: config 0 has no interface number 2 [ 456.833537][ T25] usb 3-1: config 0 interface 93 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 456.847421][ T25] usb 3-1: config 0 interface 93 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 456.865946][ T25] usb 3-1: config 0 interface 93 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 456.879903][ T25] usb 3-1: config 0 interface 93 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 6 [ 456.898657][ T25] usb 3-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 456.912679][ T25] usb 3-1: config 0 interface 151 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 456.922965][ T25] usb 3-1: config 0 interface 151 altsetting 0 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 456.937326][ T25] usb 3-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 456.948727][ T25] usb 3-1: config 0 interface 51 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 456.965644][ T25] usb 3-1: config 0 interface 51 altsetting 8 has a duplicate endpoint with address 0x1, skipping [ 456.981760][ T25] usb 3-1: config 0 interface 51 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 456.992969][ T25] usb 3-1: config 0 interface 51 has no altsetting 0 [ 457.127640][ T25] usb 3-1: New USB device found, idVendor=1b3d, idProduct=0100, bcdDevice=ba.5a [ 457.137527][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.146107][ T25] usb 3-1: Product: syz [ 457.150488][ T25] usb 3-1: Manufacturer: syz [ 457.158127][ T25] usb 3-1: SerialNumber: syz [ 457.207627][ T25] usb 3-1: config 0 descriptor?? [ 457.536541][ T25] hub 3-1:0.93: bad descriptor, ignoring hub [ 457.543059][ T25] hub 3-1:0.93: probe with driver hub failed with error -5 [ 457.556392][ T25] ftdi_sio 3-1:0.93: FTDI USB Serial Device converter detected [ 457.567112][ T25] ftdi_sio ttyUSB0: unknown device type: 0xba5a [ 457.595672][ T25] ftdi_sio 3-1:0.151: FTDI USB Serial Device converter detected [ 457.606534][ T25] ftdi_sio ttyUSB1: unknown device type: 0xba5a [ 457.708683][ T25] ftdi_sio 3-1:0.51: FTDI USB Serial Device converter detected [ 457.721975][ T25] ftdi_sio ttyUSB2: unknown device type: 0xba5a [ 457.800163][ T25] usb 3-1: USB disconnect, device number 4 [ 457.812694][ T25] ftdi_sio 3-1:0.93: device disconnected [ 457.824999][ T25] ftdi_sio 3-1:0.151: device disconnected [ 457.838631][ T25] ftdi_sio 3-1:0.51: device disconnected [ 458.099995][ T7773] loop1: detected capacity change from 0 to 1024 [ 458.341868][ T25] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 458.594420][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 458.690336][ T25] usb 3-1: config 0 has an invalid interface number: 93 but max is 2 [ 458.705913][ T25] usb 3-1: config 0 has an invalid interface descriptor of length 3, skipping [ 458.722272][ T25] usb 3-1: config 0 has an invalid interface number: 151 but max is 2 [ 458.731105][ T25] usb 3-1: config 0 has an invalid interface number: 51 but max is 2 [ 458.739787][ T25] usb 3-1: config 0 has no interface number 0 [ 458.748939][ T25] usb 3-1: config 0 has no interface number 1 [ 458.755509][ T25] usb 3-1: config 0 has no interface number 2 [ 458.761847][ T25] usb 3-1: config 0 interface 93 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 458.773101][ T25] usb 3-1: config 0 interface 93 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 458.787028][ T25] usb 3-1: config 0 interface 93 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 458.798633][ T25] usb 3-1: config 0 interface 93 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 6 [ 458.817719][ T25] usb 3-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 458.833602][ T25] usb 3-1: config 0 interface 151 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 458.843888][ T25] usb 3-1: config 0 interface 151 altsetting 0 endpoint 0xA has invalid maxpacket 1024, setting to 64 [ 458.858040][ T25] usb 3-1: config 0 interface 151 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 458.869344][ T25] usb 3-1: config 0 interface 51 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 458.880555][ T25] usb 3-1: config 0 interface 51 altsetting 8 has a duplicate endpoint with address 0x1, skipping [ 458.894632][ T25] usb 3-1: config 0 interface 51 altsetting 8 has an invalid descriptor for endpoint zero, skipping [ 458.911613][ T25] usb 3-1: config 0 interface 51 has no altsetting 0 [ 458.930196][ T3918] hfsplus: b-tree write err: -5, ino 8 [ 459.505018][ T25] usb 3-1: New USB device found, idVendor=1b3d, idProduct=0100, bcdDevice=ba.5a [ 459.515152][ T25] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.638978][ T25] usb 3-1: config 0 descriptor?? [ 459.730063][ T25] usb 3-1: can't set config #0, error -71 [ 459.835303][ T25] usb 3-1: USB disconnect, device number 5 [ 460.387622][ T7790] A link change request failed with some changes committed already. Interface veth0_virt_wifi may have been left with an inconsistent configuration, please check. [ 460.983122][ T7797] loop3: detected capacity change from 0 to 512 [ 461.124001][ T7797] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 461.140833][ T7797] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 461.447371][ T29] audit: type=1804 audit(1724041559.780:37): pid=7806 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.1019" name="/newroot/198/bus/file1" dev="loop3" ino=15 res=1 errno=0 [ 461.847325][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.025693][ T7820] loop4: detected capacity change from 0 to 256 [ 463.066605][ T7820] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 463.190510][ T7820] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 463.536073][ T7825] bond0: option mode: unable to set because the bond device has slaves [ 464.841474][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 464.867041][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.874075][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 465.044538][ T5245] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 465.226254][ T7842] mac80211_hwsim hwsim4 wlan0: entered promiscuous mode [ 465.235190][ T7842] macvlan2: entered allmulticast mode [ 465.238054][ T7841] loop3: detected capacity change from 0 to 512 [ 465.240736][ T7842] mac80211_hwsim hwsim4 wlan0: entered allmulticast mode [ 465.302338][ T7841] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 465.334366][ T5245] usb 5-1: Using ep0 maxpacket: 16 [ 465.415995][ T5245] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 465.425787][ T5245] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 465.434057][ T5245] usb 5-1: Product: syz [ 465.441373][ T5245] usb 5-1: Manufacturer: syz [ 465.446452][ T5245] usb 5-1: SerialNumber: syz [ 465.471499][ T7841] EXT4-fs (loop3): 1 orphan inode deleted [ 465.480601][ T7841] EXT4-fs (loop3): 1 truncate cleaned up [ 465.532143][ T5245] r8152-cfgselector 5-1: Unknown version 0x0000 [ 465.538996][ T5245] r8152-cfgselector 5-1: config 0 descriptor?? [ 465.589741][ T7841] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 465.855457][ T5245] r8152-cfgselector 5-1: Needed 2 retries to read version [ 465.862987][ T5245] r8152-cfgselector 5-1: Unknown version 0x3cf0 [ 465.878982][ T5245] r8152-cfgselector 5-1: bad CDC descriptors [ 466.069553][ T7841] EXT4-fs: Ignoring removed orlov option [ 466.103844][ T5245] r8152-cfgselector 5-1: USB disconnect, device number 4 [ 466.156400][ T7841] EXT4-fs (loop3): can't enable nombcache during remount [ 466.209706][ T7841] EXT4-fs: Ignoring removed orlov option [ 466.216088][ T7841] EXT4-fs (loop3): can't enable nombcache during remount [ 466.527618][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 468.677211][ T5245] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 468.902884][ T7881] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1051'. [ 468.943789][ T5245] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 468.958460][ T5245] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 468.968694][ T5245] usb 3-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 468.978150][ T5245] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 469.049846][ T5245] usb 3-1: config 0 descriptor?? [ 469.575035][ T25] kernel write not supported for file /amidi2 (pid: 25 comm: kworker/1:0) [ 469.590071][ T5245] wacom 0003:056A:0325.0005: unknown main item tag 0x0 [ 469.659807][ T5245] wacom 0003:056A:0325.0005: hidraw0: USB HID v0.00 Device [HID 056a:0325] on usb-dummy_hcd.2-1/input0 [ 469.761736][ T5245] usb 3-1: USB disconnect, device number 6 [ 469.960006][ C0] syz_tun: tun_net_xmit 70 [ 470.939201][ T7895] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1059'. [ 471.174028][ T7900] bond0: option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 471.579430][ T7905] loop3: detected capacity change from 0 to 16 [ 471.737124][ T7905] erofs: (device loop3): mounted with root inode @ nid 36. [ 471.853328][ T29] audit: type=1326 audit(1724041570.180:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7906 comm="syz.1.1063" exe="/root/syz-executor" sig=9 arch=40000003 syscall=252 compat=1 ip=0xf7f56579 code=0x0 [ 474.314253][ T7928] mmap: syz.0.1071 (7928) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 475.080462][ T7920] loop2: detected capacity change from 0 to 4096 [ 475.142861][ T7920] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 1024) [ 475.246094][ T7920] NILFS (loop2): broken superblock, retrying with spare superblock (blocksize = 4096) [ 475.266911][ T7935] netlink: 'syz.3.1073': attribute type 1 has an invalid length. [ 475.275178][ T7935] netlink: 157116 bytes leftover after parsing attributes in process `syz.3.1073'. [ 475.427100][ T7938] NILFS (loop2): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 476.074892][ T7944] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1076'. [ 477.516594][ T7958] loop4: detected capacity change from 0 to 128 [ 477.726212][ T7958] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 477.779714][ T7968] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 477.865570][ T7958] ext4 filesystem being mounted at /222/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 478.426259][ T7973] bridge0: port 3(syz_tun) entered blocking state [ 478.433452][ T7973] bridge0: port 3(syz_tun) entered disabled state [ 478.443517][ T7973] syz_tun: entered allmulticast mode [ 478.451961][ T7973] syz_tun: entered promiscuous mode [ 478.459996][ T7973] bridge0: port 3(syz_tun) entered blocking state [ 478.467256][ T7973] bridge0: port 3(syz_tun) entered forwarding state [ 478.552652][ T5192] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 478.618960][ T7975] loop0: detected capacity change from 0 to 1024 [ 478.911999][ T7975] hfsplus: bad catalog entry type [ 479.333599][ T7982] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1092'. [ 479.369643][ T11] hfsplus: b-tree write err: -5, ino 4 [ 479.392301][ T7985] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1092'. [ 479.396572][ T7984] netlink: 248 bytes leftover after parsing attributes in process `syz.1.1090'. [ 479.411125][ T7984] netlink: 248 bytes leftover after parsing attributes in process `syz.1.1090'. [ 480.057806][ T7987] loop0: detected capacity change from 0 to 512 [ 480.157122][ T7987] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 480.481414][ T7987] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 480.498720][ T7987] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 480.627211][ T7996] Process accounting resumed [ 481.025235][ T8000] loop3: detected capacity change from 0 to 256 [ 481.032084][ T10] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 481.101086][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 481.190428][ T8000] exFAT-fs (loop3): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 481.317947][ T10] usb 2-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.05 [ 481.333504][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.342779][ T10] usb 2-1: Product: syz [ 481.347287][ T10] usb 2-1: Manufacturer: syz [ 481.352125][ T10] usb 2-1: SerialNumber: syz [ 481.448437][ T10] usb 2-1: config 0 descriptor?? [ 481.524758][ T8000] exFAT-fs (loop3): error, exfat_alloc_cluster: invalid used clusters(t:15,u:4294967295) [ 481.524758][ T8000] [ 481.560338][ T10] go7007 2-1:0.0: probe with driver go7007 failed with error -12 [ 481.774483][ T25] usb 2-1: USB disconnect, device number 6 [ 482.615733][ T8016] netlink: 'syz.2.1103': attribute type 1 has an invalid length. [ 482.623842][ T8016] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1103'. [ 482.790349][ T8018] loop4: detected capacity change from 0 to 64 [ 482.792547][ T8016] gretap0: entered promiscuous mode [ 482.960782][ T8016] gretap0: left promiscuous mode [ 483.063491][ T29] audit: type=1800 audit(1724041581.380:39): pid=8018 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.1104" name="file1" dev="loop4" ino=5 res=0 errno=0 [ 484.479314][ T8041] netlink: 'syz.0.1113': attribute type 16 has an invalid length. [ 484.488033][ T8041] netlink: 'syz.0.1113': attribute type 3 has an invalid length. [ 484.496242][ T8041] netlink: 64066 bytes leftover after parsing attributes in process `syz.0.1113'. [ 485.205919][ T8043] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1117'. [ 485.218015][ T8043] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1117'. [ 485.340042][ T8049] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1119'. [ 486.354532][ T29] audit: type=1804 audit(1724041584.680:40): pid=8058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.1122" name="/" dev="pidfs" ino=8356 res=1 errno=0 [ 487.126286][ T8068] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1128'. [ 487.439756][ T8072] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.1130'. [ 488.258880][ T8081] netlink: 'syz.0.1134': attribute type 9 has an invalid length. [ 488.284543][ T8081] bond_slave_0: entered promiscuous mode [ 488.290585][ T8081] bond_slave_1: entered promiscuous mode [ 488.307683][ T8081] macvlan4: entered promiscuous mode [ 488.319701][ T8081] bond0: entered promiscuous mode [ 488.335261][ T8081] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 488.787814][ T8086] loop3: detected capacity change from 0 to 256 [ 489.208389][ T8086] FAT-fs (loop3): Directory bread(block 64) failed [ 489.222450][ T8086] FAT-fs (loop3): Directory bread(block 65) failed [ 489.234423][ T8086] FAT-fs (loop3): Directory bread(block 66) failed [ 489.243521][ T8086] FAT-fs (loop3): Directory bread(block 67) failed [ 489.250700][ T8086] FAT-fs (loop3): Directory bread(block 68) failed [ 489.260375][ T8086] FAT-fs (loop3): Directory bread(block 69) failed [ 489.267502][ T8086] FAT-fs (loop3): Directory bread(block 70) failed [ 489.274552][ T8086] FAT-fs (loop3): Directory bread(block 71) failed [ 489.281500][ T8086] FAT-fs (loop3): Directory bread(block 72) failed [ 489.291121][ T8086] FAT-fs (loop3): Directory bread(block 73) failed [ 489.639777][ T8086] syz.3.1136: attempt to access beyond end of device [ 489.639777][ T8086] loop3: rw=524288, sector=1160, nr_sectors = 4 limit=256 [ 489.654262][ T8086] syz.3.1136: attempt to access beyond end of device [ 489.654262][ T8086] loop3: rw=0, sector=1160, nr_sectors = 4 limit=256 [ 489.787270][ T29] audit: type=1800 audit(1724041588.060:41): pid=8086 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz.3.1136" name="memory.events" dev="loop3" ino=1048628 res=0 errno=0 [ 490.365404][ T8103] syz.0.1145 uses obsolete (PF_INET,SOCK_PACKET) [ 490.846973][ T10] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 491.111278][ T10] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 491.122411][ T10] usb 1-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 491.134691][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.200202][ T10] usb 1-1: config 0 descriptor?? [ 491.254783][ T25] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 491.485387][ T10] usb 1-1: string descriptor 0 read error: -71 [ 491.492213][ T10] usb 1-1: Found UVC 0.00 device (046d:08c1) [ 491.499584][ T10] usb 1-1: No valid video chain found. [ 491.534305][ T25] usb 4-1: Using ep0 maxpacket: 8 [ 491.596772][ T25] usb 4-1: config 0 has an invalid interface number: 52 but max is 0 [ 491.598515][ T10] usb 1-1: USB disconnect, device number 8 [ 491.608276][ T25] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 491.621807][ T25] usb 4-1: config 0 has no interface number 0 [ 491.628445][ T25] usb 4-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 491.641363][ T25] usb 4-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 491.654923][ T25] usb 4-1: config 0 interface 52 has no altsetting 0 [ 491.661949][ T25] usb 4-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 8.00 [ 491.680021][ T25] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.759914][ T25] usb 4-1: config 0 descriptor?? [ 492.307121][ T10] usb 4-1: USB disconnect, device number 9 [ 492.340598][ T5247] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 492.764576][ T5247] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 492.773981][ T5247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 492.817300][ T5247] usb 5-1: config 0 descriptor?? [ 492.870523][ T5247] cp210x 5-1:0.0: cp210x converter detected [ 493.270890][ T5247] cp210x 5-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 493.522808][ T5247] usb 5-1: cp210x converter now attached to ttyUSB0 [ 493.750525][ T5247] usb 5-1: USB disconnect, device number 5 [ 493.793789][ T5247] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 494.008897][ T5247] cp210x 5-1:0.0: device disconnected [ 497.079388][ T8151] tun0: tun_chr_ioctl cmd 1074025677 [ 497.085835][ T8151] tun0: linktype set to 780 [ 498.169640][ T5247] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 498.404972][ T5247] usb 3-1: Using ep0 maxpacket: 16 [ 498.447674][ T5247] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.461996][ T5247] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.472267][ T5247] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 498.484320][ T5247] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 498.497485][ T5247] usb 3-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 498.506989][ T5247] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.576982][ T5247] usb 3-1: config 0 descriptor?? [ 499.003184][ T8166] sctp: [Deprecated]: syz.1.1174 (pid 8166) Use of struct sctp_assoc_value in delayed_ack socket option. [ 499.003184][ T8166] Use struct sctp_sack_info instead [ 499.202894][ T5247] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 499.212440][ T5247] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 499.223130][ T5247] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 499.231405][ T5247] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 499.239266][ T5247] hid-u2fzero 0003:10C4:8ACF.0006: unknown main item tag 0x0 [ 499.321348][ T8172] loop3: detected capacity change from 0 to 128 [ 499.342849][ T8172] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 499.422940][ T5247] hid-u2fzero 0003:10C4:8ACF.0006: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.2-1/input0 [ 499.441676][ T5247] hid-u2fzero 0003:10C4:8ACF.0006: U2F Zero LED initialised [ 499.450561][ T5247] hid-u2fzero 0003:10C4:8ACF.0006: U2F Zero RNG initialised [ 499.571758][ T5247] usb 3-1: USB disconnect, device number 7 [ 499.581827][ T8172] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 502.003441][ T8194] loop1: detected capacity change from 0 to 256 [ 502.250950][ T8196] loop3: detected capacity change from 0 to 1024 [ 502.471010][ T8196] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 502.649088][ T8205] overlayfs: option "workdir=./file1" is useless in a non-upper mount, ignore [ 502.658614][ T8205] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 503.173596][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 504.104417][ T29] audit: type=1326 audit(1724041602.410:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8217 comm="syz.0.1195" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73bd579 code=0x0 [ 505.008619][ T8218] syz.2.1194 (8218) used greatest stack depth: 4624 bytes left [ 505.576697][ T10] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 505.746262][ T8233] loop0: detected capacity change from 0 to 2048 [ 505.869187][ T10] usb 2-1: config 0 has no interfaces? [ 505.875218][ T10] usb 2-1: New USB device found, idVendor=046d, idProduct=1017, bcdDevice= 0.00 [ 505.887793][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.947382][ T10] usb 2-1: config 0 descriptor?? [ 506.036154][ T8233] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 506.052030][ T8233] ext4 filesystem being mounted at /223/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 506.202076][ T25] usb 2-1: USB disconnect, device number 7 [ 506.478541][ T5191] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 508.182242][ T8265] loop0: detected capacity change from 0 to 1024 [ 508.503568][ T8273] loop3: detected capacity change from 0 to 8 [ 508.688866][ T8273] SQUASHFS error: Failed to read block 0x260629: -5 [ 508.698512][ T8273] SQUASHFS error: Unable to read metadata cache entry [260629] [ 508.706490][ T8273] SQUASHFS error: Unable to read directory block [260629:0] [ 508.885831][ T4107] hfsplus: b-tree write err: -5, ino 4 [ 509.985717][ T8288] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1224'. [ 513.086457][ T8323] loop1: detected capacity change from 0 to 64 [ 513.229653][ T8323] hfs: unable to locate alternate MDB [ 513.235439][ T8323] hfs: continuing without an alternate MDB [ 514.468138][ T8337] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1246'. [ 514.490813][ T8336] loop2: detected capacity change from 0 to 512 [ 514.554879][ T8336] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 514.668511][ T8336] EXT4-fs (loop2): 1 truncate cleaned up [ 514.676207][ T8336] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 514.743748][ T8339] loop3: detected capacity change from 0 to 1024 [ 514.903247][ T8336] fscrypt (loop2, inode 18): Unsupported encryption flags (0xc5) [ 514.938604][ T8339] hfsplus: bad catalog entry type [ 515.112542][ T5247] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 515.278318][ T3414] hfsplus: b-tree write err: -5, ino 4 [ 515.408687][ T5188] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 515.523279][ T5247] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 515.540334][ T5247] usb 5-1: New USB device found, idVendor=046d, idProduct=08c1, bcdDevice=ee.8d [ 515.555126][ T5247] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 515.677965][ T5247] usb 5-1: config 0 descriptor?? [ 515.937967][ T25] usb 5-1: USB disconnect, device number 6 [ 516.622059][ T8354] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1253'. [ 516.678451][ T8352] loop1: detected capacity change from 0 to 2048 [ 516.868972][ T8352] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 516.882857][ T8352] UDF-fs: Scanning with blocksize 512 failed [ 517.059997][ T8352] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 517.284456][ T10] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 517.559007][ T10] usb 4-1: config index 0 descriptor too short (expected 65323, got 119) [ 517.573359][ T10] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 517.585608][ T10] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 517.601095][ T10] usb 4-1: config 1 has no interface number 1 [ 517.607721][ T10] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 517.621052][ T10] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 517.737887][ T10] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 517.747461][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.761364][ T10] usb 4-1: Product: syz [ 517.765892][ T10] usb 4-1: Manufacturer: syz [ 517.770740][ T10] usb 4-1: SerialNumber: syz [ 518.235663][ T10] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 518.350151][ T29] audit: type=1326 audit(1724041616.650:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8364 comm="syz.2.1260" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f61579 code=0x0 [ 518.471266][ T10] usb 4-1: USB disconnect, device number 10 [ 518.645946][ T5358] udevd[5358]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 519.766946][ T8381] loop3: detected capacity change from 0 to 128 [ 519.827660][ T8381] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 520.118782][ T8381] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 521.419913][ T5252] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 521.653831][ T5252] usb 2-1: config 0 has no interfaces? [ 521.699388][ T5252] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 521.708934][ T5252] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 521.720348][ T5252] usb 2-1: Product: syz [ 521.727533][ T5252] usb 2-1: Manufacturer: syz [ 521.732386][ T5252] usb 2-1: SerialNumber: syz [ 521.819593][ T5252] usb 2-1: config 0 descriptor?? [ 522.094485][ T5252] usb 2-1: USB disconnect, device number 8 [ 522.927579][ T8403] loop3: detected capacity change from 0 to 4096 [ 523.048068][ T8412] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 525.707341][ T5247] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 525.927875][ T5247] usb 4-1: Using ep0 maxpacket: 32 [ 525.969140][ T5247] usb 4-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 525.987820][ T5247] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.998479][ T5247] usb 4-1: Product: syz [ 526.002894][ T5247] usb 4-1: Manufacturer: syz [ 526.010789][ T5247] usb 4-1: SerialNumber: syz [ 526.089805][ T5247] usb 4-1: config 0 descriptor?? [ 526.291509][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 526.298331][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 526.892948][ T5247] rtl8150 4-1:0.0: eth1: rtl8150 is detected [ 527.109020][ T10] usb 4-1: USB disconnect, device number 11 [ 529.427152][ T8468] loop3: detected capacity change from 0 to 1024 [ 529.589199][ T8468] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 529.889310][ T8468] EXT4-fs: Ignoring removed mblk_io_submit option [ 529.896409][ T8468] EXT4-fs: Ignoring removed nomblk_io_submit option [ 529.903899][ T8468] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 530.016750][ T8468] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 530.421174][ T5189] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 33: comm syz-executor: path /259/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 530.509306][ T5189] EXT4-fs error (device loop3): ext4_empty_dir:3126: inode #11: block 33: comm syz-executor: bad entry in directory: inode out of bounds - offset=1024, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 530.553059][ T5189] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 33: comm syz-executor: path /259/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 530.627826][ T5189] EXT4-fs error (device loop3): ext4_empty_dir:3126: inode #11: block 33: comm syz-executor: bad entry in directory: inode out of bounds - offset=1024, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 530.646084][ T8466] loop1: detected capacity change from 0 to 4096 [ 530.710062][ T5189] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 33: comm syz-executor: path /259/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 530.784749][ T5189] EXT4-fs error (device loop3): ext4_empty_dir:3126: inode #11: block 33: comm syz-executor: bad entry in directory: inode out of bounds - offset=1024, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 530.816280][ T8466] ntfs3: loop1: Different NTFS sector size (4096) and media sector size (512). [ 530.871504][ T5189] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 33: comm syz-executor: path /259/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 531.009868][ T5189] EXT4-fs error (device loop3): ext4_empty_dir:3126: inode #11: block 33: comm syz-executor: bad entry in directory: inode out of bounds - offset=1024, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 531.076314][ T5189] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 33: comm syz-executor: path /259/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 531.206237][ T5189] EXT4-fs error (device loop3): ext4_empty_dir:3126: inode #11: block 33: comm syz-executor: bad entry in directory: inode out of bounds - offset=1024, inode=2113929216, rec_len=1024, size=1024 fake=0 [ 531.269262][ T8483] loop2: detected capacity change from 0 to 64 [ 531.438509][ T8466] ntfs3: loop1: failed to convert "076c" to cp949 [ 531.593961][ T29] audit: type=1326 audit(1724041629.940:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8484 comm="syz.0.1309" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73bd579 code=0x0 [ 532.712135][ T8493] Bluetooth: MGMT ver 1.23 [ 534.003358][ T8504] binder: 8503:8504 ioctl c0306201 200011c0 returned -14 [ 534.641023][ T5189] bridge0: port 3(syz_tun) entered disabled state [ 534.766462][ T5189] syz_tun (unregistering): left allmulticast mode [ 534.773149][ T5189] syz_tun (unregistering): left promiscuous mode [ 534.791275][ T5189] bridge0: port 3(syz_tun) entered disabled state [ 535.101878][ T5189] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 535.277776][ T4107] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.541324][ T4107] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.780016][ T4107] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.006655][ T4107] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.480162][ T4107] bridge_slave_1: left allmulticast mode [ 536.486454][ T4107] bridge_slave_1: left promiscuous mode [ 536.493023][ T4107] bridge0: port 2(bridge_slave_1) entered disabled state [ 536.580539][ T4107] bridge_slave_0: left allmulticast mode [ 536.588711][ T4107] bridge_slave_0: left promiscuous mode [ 536.601005][ T4107] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.510905][ T4107] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 537.595658][ T4107] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 537.633131][ T4107] bond0 (unregistering): Released all slaves [ 538.900832][ T4107] hsr_slave_0: left promiscuous mode [ 538.929677][ T5199] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 538.938069][ T4107] hsr_slave_1: left promiscuous mode [ 538.955853][ T5199] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 538.970478][ T4107] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 538.983470][ T4107] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 539.011704][ T5199] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 539.040456][ T5199] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 539.071875][ T4107] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 539.079956][ T4107] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 539.103337][ T5199] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 539.118344][ T5199] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 539.300731][ T4107] veth1_macvtap: left promiscuous mode [ 539.306696][ T4107] veth0_macvtap: left promiscuous mode [ 539.312733][ T4107] veth1_vlan: left promiscuous mode [ 539.318580][ T4107] veth0_vlan: left promiscuous mode [ 540.548146][ T8550] binder: 8549:8550 ioctl c0306201 200011c0 returned -14 [ 541.276878][ T5199] Bluetooth: hci1: command tx timeout [ 541.361480][ T4107] team0 (unregistering): Port device team_slave_1 removed [ 541.455016][ T4107] team0 (unregistering): Port device team_slave_0 removed [ 542.801978][ T8563] loop2: detected capacity change from 0 to 128 [ 542.953955][ T8563] VFS: Found a Xenix FS (block size = 512) on device loop2 [ 543.304418][ T5199] Bluetooth: hci1: command tx timeout [ 543.347737][ T5188] sysv_free_block: trying to free block not in datazone [ 543.360088][ T5188] sysv_free_block: trying to free block not in datazone [ 543.368092][ T5188] sysv_free_block: trying to free block not in datazone [ 543.375374][ T5188] sysv_free_block: trying to free block not in datazone [ 543.384744][ T5188] sysv_free_block: trying to free block not in datazone [ 543.391873][ T5188] sysv_free_block: trying to free block not in datazone [ 543.405230][ T5188] sysv_free_block: trying to free block not in datazone [ 543.491295][ T5188] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 544.053744][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 545.392833][ T5199] Bluetooth: hci1: command tx timeout [ 546.176714][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 546.190076][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.198048][ T8531] bridge_slave_0: entered allmulticast mode [ 546.207382][ T8531] bridge_slave_0: entered promiscuous mode [ 546.413479][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 546.421473][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.434826][ T8531] bridge_slave_1: entered allmulticast mode [ 546.444289][ T8531] bridge_slave_1: entered promiscuous mode [ 546.797833][ T8598] loop1: detected capacity change from 0 to 2048 [ 546.913229][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 546.945321][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 546.955194][ T8598] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 546.975354][ T8598] ext4 filesystem being mounted at /276/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 547.216068][ T8531] team0: Port device team_slave_0 added [ 547.261222][ T8531] team0: Port device team_slave_1 added [ 547.465671][ T5199] Bluetooth: hci1: command tx timeout [ 547.665542][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 547.672723][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.707400][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 547.793755][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 547.804845][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.836813][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 547.919227][ T5190] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 548.362468][ C0] ===================================================== [ 548.369837][ C0] BUG: KMSAN: uninit-value in nf_flow_offload_inet_hook+0x45a/0x5f0 [ 548.378272][ C0] nf_flow_offload_inet_hook+0x45a/0x5f0 [ 548.384210][ C0] nf_hook_slow+0xf4/0x400 [ 548.388886][ C0] __netif_receive_skb_core+0x47b1/0x6c90 [ 548.394907][ C0] __netif_receive_skb+0xca/0xa00 [ 548.400165][ C0] process_backlog+0x4ad/0xa50 [ 548.405211][ C0] __napi_poll+0xe7/0x980 [ 548.409738][ C0] net_rx_action+0xa5a/0x19b0 [ 548.414738][ C0] handle_softirqs+0x1ce/0x800 [ 548.419946][ C0] __do_softirq+0x14/0x1a [ 548.424630][ C0] do_softirq+0x9a/0x100 [ 548.429081][ C0] __local_bh_enable_ip+0x9f/0xb0 [ 548.434383][ C0] __dev_queue_xmit+0x2692/0x5610 [ 548.439607][ C0] packet_xmit+0x9c/0x6c0 [ 548.444304][ C0] packet_sendmsg+0x90e3/0xa3a0 [ 548.449361][ C0] __sock_sendmsg+0x30f/0x380 [ 548.454296][ C0] __sys_sendto+0x685/0x830 [ 548.458993][ C0] __ia32_sys_sendto+0x123/0x1c0 [ 548.464235][ C0] ia32_sys_call+0xb2/0x40d0 [ 548.469044][ C0] __do_fast_syscall_32+0xb0/0x110 [ 548.474427][ C0] do_fast_syscall_32+0x38/0x80 [ 548.479480][ C0] do_SYSENTER_32+0x1f/0x30 [ 548.484246][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 548.490821][ C0] [ 548.493227][ C0] Uninit was created at: [ 548.497835][ C0] kmem_cache_alloc_node_noprof+0x6bf/0xb80 [ 548.503928][ C0] kmalloc_reserve+0x13d/0x4a0 [ 548.509034][ C0] __alloc_skb+0x363/0x7b0 [ 548.513669][ C0] alloc_skb_with_frags+0xc8/0xbf0 [ 548.519158][ C0] sock_alloc_send_pskb+0xa81/0xbf0 [ 548.524695][ C0] packet_sendmsg+0x749c/0xa3a0 [ 548.529751][ C0] __sock_sendmsg+0x30f/0x380 [ 548.534667][ C0] __sys_sendto+0x685/0x830 [ 548.539369][ C0] __ia32_sys_sendto+0x123/0x1c0 [ 548.544635][ C0] ia32_sys_call+0xb2/0x40d0 [ 548.549452][ C0] __do_fast_syscall_32+0xb0/0x110 [ 548.554896][ C0] do_fast_syscall_32+0x38/0x80 [ 548.559961][ C0] do_SYSENTER_32+0x1f/0x30 [ 548.564788][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 548.571356][ C0] [ 548.573780][ C0] CPU: 0 UID: 0 PID: 8618 Comm: syz.4.1354 Not tainted 6.11.0-rc4-syzkaller #0 [ 548.582988][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 548.593388][ C0] ===================================================== [ 548.600686][ C0] Disabling lock debugging due to kernel taint [ 548.607079][ C0] Kernel panic - not syncing: kmsan.panic set ... [ 548.613723][ C0] CPU: 0 UID: 0 PID: 8618 Comm: syz.4.1354 Tainted: G B 6.11.0-rc4-syzkaller #0 [ 548.624358][ C0] Tainted: [B]=BAD_PAGE [ 548.628726][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 548.638945][ C0] Call Trace: [ 548.642356][ C0] [ 548.645460][ C0] dump_stack_lvl+0x216/0x2d0 [ 548.650360][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 548.656418][ C0] dump_stack+0x1e/0x30 [ 548.660773][ C0] panic+0x4e2/0xcd0 [ 548.664864][ C0] ? kmsan_get_metadata+0x51/0x1c0 [ 548.670231][ C0] kmsan_report+0x2c7/0x2d0 [ 548.674946][ C0] ? do_softirq+0x9a/0x100 [ 548.679598][ C0] ? __ia32_sys_sendto+0x123/0x1c0 [ 548.684926][ C0] ? io_register_restrictions+0x3ab/0x550 [ 548.690853][ C0] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 548.697612][ C0] ? handle_softirqs+0x1ce/0x800 [ 548.702761][ C0] ? __do_softirq+0x14/0x1a [ 548.707447][ C0] ? do_softirq+0x9a/0x100 [ 548.712061][ C0] ? __msan_warning+0x95/0x120 [ 548.717014][ C0] ? nf_flow_offload_inet_hook+0x45a/0x5f0 [ 548.723064][ C0] ? nf_hook_slow+0xf4/0x400 [ 548.727836][ C0] ? __netif_receive_skb_core+0x47b1/0x6c90 [ 548.733980][ C0] ? __netif_receive_skb+0xca/0xa00 [ 548.739398][ C0] ? process_backlog+0x4ad/0xa50 [ 548.744554][ C0] ? __napi_poll+0xe7/0x980 [ 548.749257][ C0] ? net_rx_action+0xa5a/0x19b0 [ 548.754316][ C0] ? handle_softirqs+0x1ce/0x800 [ 548.759463][ C0] ? __do_softirq+0x14/0x1a [ 548.764151][ C0] ? do_softirq+0x9a/0x100 [ 548.768765][ C0] ? __local_bh_enable_ip+0x9f/0xb0 [ 548.774260][ C0] ? __dev_queue_xmit+0x2692/0x5610 [ 548.779675][ C0] ? packet_xmit+0x9c/0x6c0 [ 548.784402][ C0] ? packet_sendmsg+0x90e3/0xa3a0 [ 548.789629][ C0] ? __sock_sendmsg+0x30f/0x380 [ 548.794665][ C0] ? __sys_sendto+0x685/0x830 [ 548.799637][ C0] ? __ia32_sys_sendto+0x123/0x1c0 [ 548.804955][ C0] ? ia32_sys_call+0xb2/0x40d0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 548.809944][ C0] ? __do_fast_syscall_32+0xb0/0x110 [ 548.815453][ C0] ? do_fast_syscall_32+0x38/0x80 [ 548.820696][ C0] ? do_SYSENTER_32+0x1f/0x30 [ 548.825579][ C0] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 548.832328][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.837756][ C0] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 548.844306][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.849735][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.855159][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.860582][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.866005][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 548.872055][ C0] ? __netif_receive_skb_core+0x4641/0x6c90 [ 548.878191][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.883677][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 548.889742][ C0] __msan_warning+0x95/0x120 [ 548.894544][ C0] nf_flow_offload_inet_hook+0x45a/0x5f0 [ 548.900419][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 548.906552][ C0] ? __pfx_nf_flow_offload_inet_hook+0x10/0x10 [ 548.912986][ C0] nf_hook_slow+0xf4/0x400 [ 548.918060][ C0] __netif_receive_skb_core+0x47b1/0x6c90 [ 548.924287][ C0] ? __kernel_text_address+0x2a/0xa0 [ 548.929763][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.935284][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 548.941492][ C0] ? __netif_receive_skb+0x95/0xa00 [ 548.947088][ C0] __netif_receive_skb+0xca/0xa00 [ 548.952510][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.958024][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 548.964156][ C0] ? __rcu_read_lock+0x46/0x70 [ 548.969171][ C0] process_backlog+0x4ad/0xa50 [ 548.974245][ C0] ? __pfx_process_backlog+0x10/0x10 [ 548.979772][ C0] __napi_poll+0xe7/0x980 [ 548.984311][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 548.989749][ C0] net_rx_action+0xa5a/0x19b0 [ 548.994736][ C0] ? __rcu_report_exp_rnp+0x388/0x3b0 [ 549.000326][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 549.005756][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 549.011842][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 549.017207][ C0] handle_softirqs+0x1ce/0x800 [ 549.022221][ C0] __do_softirq+0x14/0x1a [ 549.026769][ C0] do_softirq+0x9a/0x100 [ 549.031230][ C0] [ 549.034273][ C0] [ 549.037323][ C0] __local_bh_enable_ip+0x9f/0xb0 [ 549.042564][ C0] __dev_queue_xmit+0x2692/0x5610 [ 549.047822][ C0] ? __dev_queue_xmit+0x352/0x5610 [ 549.053186][ C0] packet_xmit+0x9c/0x6c0 [ 549.057750][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 549.063186][ C0] packet_sendmsg+0x90e3/0xa3a0 [ 549.068261][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 549.073687][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 549.079725][ C0] ? aa_label_sk_perm+0x644/0x790 [ 549.084932][ C0] ? filter_irq_stacks+0x60/0x1a0 [ 549.090153][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 549.095571][ C0] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 549.102122][ C0] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 549.108201][ C0] ? __pfx_packet_sendmsg+0x10/0x10 [ 549.113609][ C0] ? __pfx_packet_sendmsg+0x10/0x10 [ 549.119021][ C0] __sock_sendmsg+0x30f/0x380 [ 549.124106][ C0] __sys_sendto+0x685/0x830 [ 549.128850][ C0] ? do_futex+0x341/0x4a0 [ 549.133378][ C0] ? kmsan_get_metadata+0x13e/0x1c0 [ 549.138863][ C0] __ia32_sys_sendto+0x123/0x1c0 [ 549.144030][ C0] ia32_sys_call+0xb2/0x40d0 [ 549.148851][ C0] __do_fast_syscall_32+0xb0/0x110 [ 549.154271][ C0] ? irqentry_exit+0x16/0x60 [ 549.159058][ C0] do_fast_syscall_32+0x38/0x80 [ 549.164108][ C0] do_SYSENTER_32+0x1f/0x30 [ 549.168819][ C0] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 549.175393][ C0] RIP: 0023:0xf7f43579 [ 549.179605][ C0] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 549.199515][ C0] RSP: 002b:00000000f56e656c EFLAGS: 00000206 ORIG_RAX: 0000000000000171 [ 549.208129][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 549.216272][ C0] RDX: 000000000000000e RSI: 0000000000000000 RDI: 0000000020000080 [ 549.224393][ C0] RBP: 0000000000000014 R08: 0000000000000000 R09: 0000000000000000 [ 549.232522][ C0] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 549.240647][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 549.248796][ C0] [ 549.252051][ C0] Kernel Offset: disabled [ 549.256432][ C0] Rebooting in 86400 seconds..