last executing test programs: 22.977670617s ago: executing program 0 (id=602): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x19, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x90) r1 = socket(0xf, 0x2, 0x5) getsockopt$bt_BT_SECURITY(r1, 0x29, 0x3, 0x0, 0x20000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x30}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x1a, 0x0, 0x20000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0xe) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x10, &(0x7f0000000140)={[{@norecovery}]}, 0xee, 0x468, &(0x7f00000004c0)="$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") syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) epoll_create1(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r3, 0x2, 0x0) getdents(r3, 0xfffffffffffffffd, 0x58) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={0x0, 0x0, 0x0, [], [0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, 0x0, 0x0, 0x0, 0x9c2e, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2000000000000000, 0x5, 0x0, 0x8000000000000001, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0xe, 0x8, 0x0, 0x10000, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffff, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x100000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c]}) syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) 21.953397461s ago: executing program 0 (id=605): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 21.669095404s ago: executing program 0 (id=606): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="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"/277, 0x115}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef304ed0ffedd061941d9d022b25a4b9632856295fee3a314f6c196d953", 0xf8}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3bf", 0x2c}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d7d77ceefde94faf2e36c3920581691a79a6678db1e5e7fa1ca703ee7aa87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae992", 0xd2}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba62134303d2db9740143b0374a0d0be875789932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19645f7a1dcf1449fd34eecae5f52fba1e89d6d34b39297bbbc258c2ea547d47f2d89ad6e36e737691a1c6bdd164b2a85cbaaf648c910559f53581c60bd6c80f90c75f664e5b285c738881560f8ae89a4943141ac45fb6995cece6a2e0e62bd79213527a11c34a6e89ca41ead3e2589301279d9b0832d0b5a6ebe2cf0cbfa40ab9", 0xc6}], 0x3}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000b80)="1ee88f78de7d57006d8ffa3f1d92c228a43f6c86558705d98691e6344fa3745cc92c1f80fc01a77c28bb77872fc4f9be9660bb62708d0f52f4958fb4cc514477", 0x40}, {&(0x7f0000001bc0)="5c89eeb1aa86c6f680f09cc1c1d4bc5fc6a067d295afd3aa97af3d777b81db48f9ceb270e506af840503c6fbf20760e4cd8df9c220cd0728585229123d5c61507d00561b8f1a15e64fa2779be424fdeff46058eaee7acfc80b2ae9840e9ac1e33ac8378c98695a08bdb8f2a756b1704c036e3b0ff2d1e9d397a82e24debd371e6855b7dc2dea47d57a9dfbf4fb2ccb3f975c3851c6b5399ab80c4ba95604f70a69674cfe820d82fb06b243625a8a9e4ee52e7c2ec4d63241fb00efd1a485a36dfb4a7dd573c6584c4afc55b3ff0a93509fe41aa0e8892c95ccad3e0435071aff78177e946cf231de4f389b695c5f49772b8abb6b88226fd4c2b0c57d47b98f2aa1b2ec38c4a97f3783023f04cdb380dd6a00d2fc63c932a9876863728e1fcb245109713c16375ffc68b041b86f737c41233cf2a05e51699db6a0e3c4b82b9ca613bea89cefd2ace608e361379b1aeefb75d0aa2db26dcddc9365a8c02f49af78aa6b41599fa501f9b96824bed5cff2028bb06f3852e69b3e58b659606b7f", 0x17e}], 0x2}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 21.398689007s ago: executing program 0 (id=609): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2}, 0x10) 21.215106271s ago: executing program 0 (id=611): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x200, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x19, &(0x7f0000000600)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[], 0x28}}, 0x0) 20.275942678s ago: executing program 0 (id=617): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r2}]}, 0x20}}, 0x0) 4.564162337s ago: executing program 3 (id=672): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8}, {0x4}}}]}, 0x30}}, 0x0) 4.011739842s ago: executing program 1 (id=680): r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b11d25a806c8c6f94f90424fc601000407a0a000600053582c137153e37000c1180fc0b2f000300", 0x33fe0}], 0x1, 0x0, 0x0, 0x35}, 0x0) 3.887873112s ago: executing program 1 (id=682): openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x7) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000000)=[{}], 0x77, 0x0, 0x0, 0x0) 3.79563118s ago: executing program 3 (id=684): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 3.719080066s ago: executing program 1 (id=686): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000002c0)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendmmsg$inet(r0, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001100)="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", 0x12a}], 0x1}}], 0x1, 0x0) 3.647727661s ago: executing program 1 (id=688): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 3.465471337s ago: executing program 2 (id=690): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00'}, 0x90) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x1a002}], 0x1}, 0x0) 3.455995097s ago: executing program 3 (id=691): syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'syz_tun\x00'}) syz_io_uring_submit(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000300)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='westwood\x00', 0x9) socket$caif_stream(0x25, 0x1, 0x2) sendto$inet(r0, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x637, &(0x7f0000001500)="$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") sendto$inet(r0, &(0x7f0000000000), 0x9058c5ec658d63ab, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 3.448141508s ago: executing program 1 (id=692): r0 = syz_mount_image$f2fs(&(0x7f0000000040), &(0x7f00000000c0)='./file2\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES64, @ANYRESHEX, @ANYRES8, @ANYRES8, @ANYRESOCT], 0x1, 0x5518, &(0x7f0000002480)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12d2f28c5236d633, 0xb, &(0x7f00000001c0)=ANY=[@ANYRES32=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_procfs(0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=0xffffffffffffffff], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x42, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r7}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r7}, &(0x7f00000002c0), &(0x7f0000000300)=r9}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r7}, &(0x7f0000000440), &(0x7f0000000480)=r9}, 0x20) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYRES8=r5, @ANYRESHEX=r6, @ANYBLOB=',rootmode=0', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 3.078731288s ago: executing program 2 (id=693): sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x84, 0x8}, {0x18, 0x10f, 0x0, "71eb9e"}, {0x10}], 0x38}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0), r0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)={0xf4, r1, 0x1, 0x70bd2c, 0x0, {}, [@TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdde5}]}, @TIPC_NLA_NODE={0x84, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c96c99f7bac1093753dcd845392ddce473e66f9ded"}}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "d88c4bc51a3ba904ed1fd0844130be4336f949d4f8a9a6"}}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1e0274ec}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0xf4}}, 0x0) 2.383372675s ago: executing program 2 (id=694): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000080)={0x0, "83e624170a2005004d5e9ac5be09e4bae4ffffffe900000000000000001300", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0383e04, 0x0) 2.311971321s ago: executing program 2 (id=695): r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) unshare(0x22020600) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) 2.311452131s ago: executing program 2 (id=696): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003c80)=ANY=[@ANYBLOB="3c00000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800a000100767863616e0000000400028008001c"], 0x3c}}, 0x0) 2.306533571s ago: executing program 4 (id=697): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/3601], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) syz_mount_image$exfat(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, &(0x7f0000001580), 0x1, 0x14fe, &(0x7f0000002ac0)="$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") unlink(&(0x7f0000000280)='./file1\x00') 2.300351342s ago: executing program 3 (id=698): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000002c0)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x101, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss={0x2, 0xfff}, @window, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendmmsg$inet(r0, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001100)="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", 0x12a}], 0x1}}], 0x1, 0x0) 2.115947387s ago: executing program 2 (id=699): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x10c4, 0x8acf, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x18, &(0x7f0000000040)={0x0, 0x0, 0x7, {0x7, 0x0, "a7ea3163fd"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2.025796495s ago: executing program 3 (id=700): r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xa) setresgid(0x0, 0x0, r1) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/150) 1.917548203s ago: executing program 3 (id=701): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x10c4, 0x8acf, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x18, &(0x7f0000000040)={0x0, 0x0, 0x83, {0x83, 0x0, "a7ea3163fd3bc518194b120c1e73d54cfc4ad2841ef4f6a3fd7c51625a30ba8ad2e51359ccb785025f2e7b3504ff87cbfd10f3c080b73385a7015d3a32ed6b5217cdbb6fadb2ea7a288982d5337c364daf03bd400d66293b0a2b103dd93ff21d907d0617fee5e89774b84cb3037185f3be99f08fceafc4b84a86d2e885f205838c"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 1.671187113s ago: executing program 4 (id=702): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001fc0)=""/184, 0xb8) 1.391655576s ago: executing program 4 (id=703): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback={0x0, 0xa294fffe9d69b2}}], 0x1c) 1.257092378s ago: executing program 4 (id=704): r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x90) r2 = socket$kcm(0x2, 0x1, 0x0) sendmsg$inet(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) sendmsg$kcm(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000880)="1a", 0x1a002}], 0x1}, 0x0) 939.895173ms ago: executing program 4 (id=705): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) lremovexattr(&(0x7f00000003c0)='./file0/file0\x00', 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000d00)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000c80), &(0x7f0000000cc0)}, 0x20) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000d40)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x22, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe1, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0x0, 0x5, 0x0, 0x3}, @generic={0x81, 0x0, 0x3, 0x6a3}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @tail_call, @ringbuf_query, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xff}}]}, &(0x7f0000000a40)='syzkaller\x00', 0x452, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000c40)={0x1, 0x10, 0x89a2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[0xffffffffffffffff, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000dc0), 0x10, 0x2}, 0x90) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000380)=""/33, 0x21}}, 0x10) r7 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!T\xeeux\x00', 0x6e93ebbbcc0884f2, 0x4, &(0x7f0000000000)={0x0, 0x1, 0x8, 0x7}) mq_timedreceive(r7, 0x0, 0xfffffffffffffee3, 0x1, 0x0) mq_timedreceive(r7, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x3ed7, &(0x7f0000000140)={0x0, 0x989680}) r8 = openat(0xffffffffffffff9c, &(0x7f0000004a00)='./file0\x00', 0x478982, 0x0) recvmmsg(r8, &(0x7f0000005a40), 0x0, 0x2001, &(0x7f0000005b80)={0x77359400}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r8, 0xc0189372, &(0x7f0000000380)) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x9}, [@alu={0x0, 0x1, 0x6, 0x1, 0x6, 0xfffffffffffffff8, 0xffffffffffffffff}, @kfunc, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x1251bb46, 0x0, &(0x7f00000000c0), 0x100, 0x60, '\x00', r4, 0x1c, r5, 0x8, &(0x7f0000000240)={0x8}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0xc, 0x0, 0x1000}, 0x10, r6, 0xffffffffffffffff, 0x2, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000004c0)=[{0x2, 0x2, 0xb, 0x6}, {0x0, 0x5, 0x3, 0x4}], 0x10, 0x1}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffac02000008000000b7030000000000008500000072000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xb, 0x7b, 0x6e8d, 0x0, 0x8, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x48) 42.228657ms ago: executing program 1 (id=706): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffe80, &(0x7f00000001c0)={&(0x7f0000000100)={0x3c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x14, 0x70, [@NL80211_MESH_SETUP_USERSPACE_MPM, @NL80211_MESH_SETUP_USERSPACE_MPM={0x4}, @NL80211_MESH_SETUP_IE={0x4}]}]}, 0x3c}}, 0x0) 0s ago: executing program 4 (id=707): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f00000006c0)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xce}]}, &(0x7f0000000680)='GPL\x00'}, 0x90) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x5}}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000280), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="766574f568305f746f5f62726964676532"], 0x12) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x4000000, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0xb}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x4, 0x2}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) kernel console output (not intermixed with test programs): (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.251681][ T3923] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 85.339925][ T3839] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.354130][ T3923] ext4 filesystem being mounted at /14/file0 supports timestamps until 2038 (0x7fffffff) [ 85.704380][ T26] audit: type=1326 audit(1722980958.933:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3933 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9d557e9f9 code=0x7ffc0000 [ 85.740397][ T26] audit: type=1326 audit(1722980958.953:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3933 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9d557e9f9 code=0x7ffc0000 [ 85.823517][ T26] audit: type=1326 audit(1722980959.023:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3933 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9d557e9f9 code=0x7ffc0000 [ 85.876228][ T26] audit: type=1326 audit(1722980959.023:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3933 comm="syz.3.79" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9d557e9f9 code=0x7ffc0000 [ 86.056781][ T3926] chnl_net:caif_netlink_parms(): no params data found [ 86.505926][ T3926] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.517110][ T3949] loop0: detected capacity change from 0 to 1024 [ 86.539443][ T3925] loop4: detected capacity change from 0 to 32768 [ 86.555554][ T3926] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.568120][ T3949] EXT4-fs (loop0): Ignoring removed orlov option [ 86.574713][ T3949] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 86.616649][ T3926] device bridge_slave_0 entered promiscuous mode [ 86.627505][ T3949] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 86.638982][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.716787][ T3926] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.725090][ T3926] device bridge_slave_1 entered promiscuous mode [ 86.763329][ T3932] loop2: detected capacity change from 0 to 40427 [ 86.773139][ T3949] process 'syz.0.82' launched './file0/file0' with NULL argv: empty string added [ 86.812668][ T3925] XFS (loop4): Mounting V5 Filesystem [ 86.845716][ T3932] F2FS-fs (loop2): invalid crc value [ 86.857581][ T3926] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.994956][ T3940] loop3: detected capacity change from 0 to 32768 [ 87.015181][ T3932] F2FS-fs (loop2): Found nat_bits in checkpoint [ 87.063897][ T3940] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 scanned by syz.3.80 (3940) [ 87.097242][ T3926] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.129957][ T3925] XFS (loop4): Ending clean mount [ 87.140761][ T3932] F2FS-fs (loop2): Cannot turn on quotas: -2 on 0 [ 87.147302][ T3925] XFS (loop4): Quotacheck needed: Please wait. [ 87.209371][ T3932] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4 [ 87.227149][ T3940] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 87.265650][ T3940] BTRFS info (device loop3): using free space tree [ 87.272199][ T3940] BTRFS info (device loop3): has skinny extents [ 87.296803][ T3925] XFS (loop4): Quotacheck: Done. [ 87.302875][ T3926] team0: Port device team_slave_0 added [ 87.305843][ T3932] attempt to access beyond end of device [ 87.305843][ T3932] loop2: rw=2049, want=40992, limit=40427 [ 87.410954][ T3576] XFS (loop4): Unmounting Filesystem [ 87.420426][ T3926] team0: Port device team_slave_1 added [ 87.495725][ T3625] Bluetooth: hci1: command 0x0409 tx timeout [ 87.600636][ T3926] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.636413][ T3926] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.723780][ T3926] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.800403][ T3940] BTRFS info (device loop3): enabling ssd optimizations [ 87.932980][ T3926] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.943606][ T3926] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.005328][ T4013] loop4: detected capacity change from 0 to 128 [ 88.010256][ T3926] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 90.114320][ T4013] sched: RT throttling activated [ 90.125613][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 90.149872][ T3926] device hsr_slave_0 entered promiscuous mode [ 90.392438][ T3926] device hsr_slave_1 entered promiscuous mode [ 90.485774][ T3926] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 90.494238][ T3926] Cannot create hsr debugfs directory [ 90.625946][ T3839] device hsr_slave_0 left promiscuous mode [ 90.649457][ T3839] device hsr_slave_1 left promiscuous mode [ 90.679650][ T3839] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.692808][ T3839] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 90.730480][ T3839] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.738801][ T3839] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 90.759415][ T3839] device bridge_slave_1 left promiscuous mode [ 90.779267][ T3839] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.900562][ T3839] device bridge_slave_0 left promiscuous mode [ 90.919243][ T3839] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.995720][ T3839] device veth1_macvtap left promiscuous mode [ 91.011200][ T3839] device veth0_macvtap left promiscuous mode [ 91.041076][ T3839] device veth1_vlan left promiscuous mode [ 91.047758][ T3839] device veth0_vlan left promiscuous mode [ 91.636855][ T3646] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 92.015699][ T3646] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 92.029471][ T3839] team0 (unregistering): Port device team_slave_1 removed [ 92.032531][ T3646] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 92.054509][ T3839] team0 (unregistering): Port device team_slave_0 removed [ 92.056513][ T3646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.094142][ T3646] usb 4-1: config 0 descriptor?? [ 92.105162][ T3839] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.130244][ T3839] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.139382][ T13] Bluetooth: hci1: command 0x040f tx timeout [ 92.147868][ T3646] pwc: Askey VC010 type 2 USB webcam detected. [ 92.273066][ T3839] bond0 (unregistering): Released all slaves [ 92.357600][ T4027] netlink: 28 bytes leftover after parsing attributes in process `syz.2.86'. [ 92.376319][ T3646] pwc: send_video_command error -71 [ 92.383975][ T3646] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 92.453620][ T3646] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 92.503873][ T3646] usb 4-1: USB disconnect, device number 4 [ 92.562463][ T4051] loop4: detected capacity change from 0 to 512 [ 92.693607][ T4051] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 92.740632][ T4051] ext4 filesystem being mounted at /17/file0 supports timestamps until 2038 (0x7fffffff) [ 92.766893][ T26] audit: type=1800 audit(1722980966.003:7): pid=4051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.96" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 92.791585][ T4051] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1152: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 92.813565][ T4051] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 23 with max blocks 1 with error 28 [ 92.836589][ T4051] EXT4-fs (loop4): This should not happen!! Data will be lost [ 92.836589][ T4051] [ 92.858218][ T4051] EXT4-fs (loop4): Total free blocks count 0 [ 92.864325][ T4051] EXT4-fs (loop4): Free/Dirty block details [ 92.871452][ T26] audit: type=1800 audit(1722980966.103:8): pid=4060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.96" name="file2" dev="loop4" ino=16 res=0 errno=0 [ 92.876333][ T4051] EXT4-fs (loop4): free_blocks=65280 [ 92.907597][ T4051] EXT4-fs (loop4): dirty_blocks=1 [ 92.926800][ T4051] EXT4-fs (loop4): Block reservation details [ 92.938661][ T4051] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 93.015533][ T3646] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 93.290210][ T4066] loop0: detected capacity change from 0 to 128 [ 93.470972][ T3646] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 93.505358][ T3646] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 93.546421][ T3646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.590069][ T3926] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 93.607034][ T3646] usb 4-1: config 0 descriptor?? [ 93.607094][ T4049] loop2: detected capacity change from 0 to 32768 [ 93.667740][ T3646] pwc: Askey VC010 type 2 USB webcam detected. [ 93.694998][ T3926] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 93.715329][ T3926] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 93.824410][ T3926] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 93.832969][ T4049] XFS (loop2): Mounting V5 Filesystem [ 94.095500][ T3646] pwc: recv_control_msg error -32 req 02 val 2b00 [ 94.135520][ T3646] pwc: recv_control_msg error -32 req 02 val 2700 [ 94.177581][ T4049] XFS (loop2): Ending clean mount [ 94.195883][ T3646] pwc: recv_control_msg error -32 req 02 val 2c00 [ 94.216041][ T3610] Bluetooth: hci1: command 0x0419 tx timeout [ 94.235556][ T3646] pwc: recv_control_msg error -32 req 04 val 1000 [ 94.236863][ T4049] XFS (loop2): Quotacheck needed: Please wait. [ 94.285491][ T3646] pwc: recv_control_msg error -32 req 04 val 1300 [ 94.325518][ T3646] pwc: recv_control_msg error -32 req 04 val 1400 [ 94.412660][ T4049] XFS (loop2): Quotacheck: Done. [ 94.479703][ T3573] XFS (loop2): Unmounting Filesystem [ 94.585570][ T3646] pwc: recv_control_msg error -71 req 02 val 2100 [ 94.615937][ T3646] pwc: recv_control_msg error -71 req 04 val 1500 [ 94.646604][ T3926] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.665932][ T3646] pwc: recv_control_msg error -71 req 02 val 2500 [ 94.735685][ T3646] pwc: recv_control_msg error -71 req 02 val 2400 [ 94.738781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.757945][ T3646] pwc: recv_control_msg error -71 req 02 val 2600 [ 94.771045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.795674][ T3646] pwc: recv_control_msg error -71 req 02 val 2900 [ 94.810251][ T3926] 8021q: adding VLAN 0 to HW filter on device team0 [ 94.848110][ T3646] pwc: recv_control_msg error -71 req 02 val 2800 [ 94.863271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 94.879371][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 94.895775][ T3646] pwc: recv_control_msg error -71 req 04 val 1100 [ 94.914261][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.921509][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 94.929596][ T3646] pwc: recv_control_msg error -71 req 04 val 1200 [ 94.965656][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.981141][ T3646] pwc: Registered as video71. [ 94.981531][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 95.038916][ T3646] input: PWC snapshot button as /devices/platform/dummy_hcd.3/usb4/4-1/input/input6 [ 95.069111][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 95.102201][ T1291] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.109389][ T1291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 95.118691][ T3646] usb 4-1: USB disconnect, device number 5 [ 95.176584][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 95.213265][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 95.303270][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 95.323927][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 95.376966][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 95.411423][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 95.453974][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 95.479008][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 95.511837][ T3926] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 95.552418][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 95.578959][ T4112] netlink: 28 bytes leftover after parsing attributes in process `syz.4.104'. [ 95.608728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 95.629492][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 95.669824][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 95.945742][ T3646] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 96.141184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 96.164157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 96.201518][ T3926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.255530][ T3646] usb 4-1: Using ep0 maxpacket: 16 [ 96.300859][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 96.323204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.407009][ T3646] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 96.449734][ T3926] device veth0_vlan entered promiscuous mode [ 96.470591][ T3646] usb 4-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 96.515153][ T3646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.545924][ T3926] device veth1_vlan entered promiscuous mode [ 96.605181][ T3646] usb 4-1: config 0 descriptor?? [ 96.651527][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 96.673578][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.709103][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 96.740370][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 96.775206][ T3926] device veth0_macvtap entered promiscuous mode [ 97.610307][ T3926] device veth1_macvtap entered promiscuous mode [ 97.630358][ T4115] loop2: detected capacity change from 0 to 32768 [ 97.678344][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.696178][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.738105][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 97.756723][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 97.766563][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 97.781099][ T3926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.806481][ T4100] udc-core: couldn't find an available UDC or it's busy [ 97.821202][ T4100] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 97.850714][ T4115] XFS (loop2): Mounting V5 Filesystem [ 97.876811][ T3926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.888809][ T3926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.902974][ T4160] hub 9-0:1.0: USB hub found [ 97.907949][ T3926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.920131][ T3646] hid (null): invalid report_size 26978 [ 97.925955][ T3926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 97.937374][ T4160] hub 9-0:1.0: 8 ports detected [ 97.942698][ T3646] hid (null): unknown global tag 0x83 [ 97.951174][ T3646] hid (null): unknown global tag 0xc [ 97.964404][ T3926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 97.975528][ T3646] hid (null): global environment stack underflow [ 97.995203][ T4134] loop0: detected capacity change from 0 to 32768 [ 98.013845][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.024478][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.036885][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.050346][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.061864][ T3926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.065453][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.094349][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.113563][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.116987][ T4115] XFS (loop2): Ending clean mount [ 98.132644][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.140875][ T3926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.154156][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.173238][ T3646] hid-generic 0003:0158:0100.0001: unknown main item tag 0x0 [ 98.176689][ T4115] XFS (loop2): Quotacheck needed: Please wait. [ 98.192523][ T3926] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.205562][ T3646] hid-generic 0003:0158:0100.0001: collection stack underflow [ 98.226136][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.238087][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 98.247968][ T3646] hid-generic 0003:0158:0100.0001: item 0 0 0 12 parsing failed [ 98.267278][ T3646] hid-generic: probe of 0003:0158:0100.0001 failed with error -22 [ 98.278821][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 98.306493][ T3926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.323586][ T3646] usb 4-1: USB disconnect, device number 6 [ 98.329988][ T3926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.340588][ T4115] XFS (loop2): Quotacheck: Done. [ 98.349275][ T3926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.361760][ T3926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.373174][ T3926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.385550][ T3926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.395874][ T3926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.406836][ T3926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.448170][ T3926] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.470174][ T4134] XFS (loop0): Mounting V5 Filesystem [ 98.485693][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 98.495112][ T3573] XFS (loop2): Unmounting Filesystem [ 98.543723][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 98.562206][ T3926] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.627852][ T3926] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.637065][ T3926] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.646223][ T3926] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.736728][ T4134] XFS (loop0): Ending clean mount [ 98.826609][ T4134] XFS (loop0): Quotacheck needed: Please wait. [ 99.022145][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.054724][ T4134] XFS (loop0): Quotacheck: Done. [ 99.093030][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.146959][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 99.171496][ T3577] XFS (loop0): Unmounting Filesystem [ 99.196249][ T4200] netlink: 28 bytes leftover after parsing attributes in process `syz.3.116'. [ 99.328560][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.356482][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.583349][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 99.674396][ T4208] loop3: detected capacity change from 0 to 64 [ 99.771829][ T4208] MINIX-fs: mounting file system with errors, running fsck is recommended [ 101.034365][ T4227] capability: warning: `syz.0.117' uses 32-bit capabilities (legacy support in use) [ 101.260843][ T4234] loop0: detected capacity change from 0 to 128 [ 101.473138][ T4234] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 101.492137][ T4234] ext4 filesystem being mounted at /30/mnt supports timestamps until 2038 (0x7fffffff) [ 101.602993][ T3646] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 102.045557][ T3646] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 102.125892][ T3646] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 102.914468][ T3646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 102.967436][ T3646] usb 4-1: config 0 descriptor?? [ 103.015881][ T3646] pwc: Askey VC010 type 2 USB webcam detected. [ 103.088193][ T4225] loop1: detected capacity change from 0 to 32768 [ 103.201900][ T4225] XFS (loop1): Mounting V5 Filesystem [ 103.235525][ T3646] pwc: send_video_command error -71 [ 103.240767][ T3646] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 103.300369][ T3646] Philips webcam: probe of 4-1:0.0 failed with error -71 [ 103.430459][ T4262] loop0: detected capacity change from 0 to 32768 [ 103.451450][ T3646] usb 4-1: USB disconnect, device number 7 [ 103.474873][ T4225] XFS (loop1): Ending clean mount [ 103.493819][ T4225] XFS (loop1): Quotacheck needed: Please wait. [ 103.560725][ T4225] XFS (loop1): Quotacheck: Done. [ 103.630640][ T4262] XFS (loop0): Mounting V5 Filesystem [ 103.796945][ T4262] XFS (loop0): Ending clean mount [ 103.824279][ T4262] XFS (loop0): Quotacheck needed: Please wait. [ 103.888802][ T4262] XFS (loop0): Quotacheck: Done. [ 103.915616][ T3646] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 103.985031][ T3577] XFS (loop0): Unmounting Filesystem [ 104.351547][ T3646] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 104.355600][ T3611] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 104.375128][ T3646] usb 4-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 104.391434][ T3646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 104.421967][ T3646] usb 4-1: config 0 descriptor?? [ 104.485979][ T3646] usb 4-1: can't set config #0, error -71 [ 104.529415][ T3646] usb 4-1: USB disconnect, device number 8 [ 104.595461][ T3611] usb 3-1: device descriptor read/64, error -71 [ 104.656981][ T4291] loop3: detected capacity change from 0 to 1024 [ 104.781516][ T4291] EXT4-fs (loop3): Ignoring removed orlov option [ 104.817120][ T4291] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 104.841751][ T4292] loop0: detected capacity change from 0 to 764 [ 104.865565][ T3611] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 104.893552][ T4291] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 105.106342][ T3611] usb 3-1: device descriptor read/64, error -71 [ 105.129428][ T3926] XFS (loop1): Unmounting Filesystem [ 105.241929][ T3611] usb usb3-port1: attempt power cycle [ 105.331050][ T4304] loop4: detected capacity change from 0 to 256 [ 105.379926][ T4304] exfat: Deprecated parameter 'utf8' [ 105.402562][ T4304] exfat: Unknown parameter 'errovs' [ 105.643607][ T4310] rock: directory entry would overflow storage [ 105.655549][ T3611] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 105.669446][ T4310] rock: sig=0x4f50, size=4, remaining=3 [ 105.713102][ T4310] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 105.795857][ T3611] usb 3-1: device descriptor read/8, error -71 [ 106.065559][ T3611] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 106.165605][ T3611] usb 3-1: device descriptor read/8, error -71 [ 106.272206][ T4320] loop1: detected capacity change from 0 to 4096 [ 106.295903][ T3611] usb usb3-port1: unable to enumerate USB device [ 106.359708][ T4320] ntfs3: loop1: Different NTFS' sector size (4096) and media sector size (512) [ 106.480560][ T4322] loop2: detected capacity change from 0 to 64 [ 106.640262][ T26] audit: type=1800 audit(2000000000.700:9): pid=4320 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.138" name="file1" dev="loop1" ino=29 res=0 errno=0 [ 107.186105][ T23] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 107.465572][ T23] usb 3-1: Using ep0 maxpacket: 32 [ 107.476478][ T4326] loop1: detected capacity change from 0 to 32768 [ 107.595740][ T23] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.678812][ T23] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 107.709512][ T23] usb 3-1: New USB device found, idVendor=056a, idProduct=0094, bcdDevice= 0.00 [ 107.731861][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.772506][ T4326] XFS (loop1): Mounting V5 Filesystem [ 107.793052][ T23] usb 3-1: config 0 descriptor?? [ 107.972261][ T4326] XFS (loop1): Ending clean mount [ 107.989423][ T4326] XFS (loop1): Quotacheck needed: Please wait. [ 108.151913][ T4326] XFS (loop1): Quotacheck: Done. [ 108.331623][ T23] wacom 0003:056A:0094.0002: unknown main item tag 0x0 [ 108.342375][ T23] wacom 0003:056A:0094.0002: Using device in hidraw-only mode [ 108.372632][ T3926] XFS (loop1): Unmounting Filesystem [ 108.428801][ T23] wacom 0003:056A:0094.0002: hidraw0: USB HID v0.00 Device [HID 056a:0094] on usb-dummy_hcd.2-1/input0 [ 108.574899][ T4034] usb 3-1: USB disconnect, device number 9 [ 108.681589][ T4342] loop0: detected capacity change from 0 to 1024 [ 108.703779][ T4342] EXT4-fs (loop0): Ignoring removed orlov option [ 108.725897][ T4342] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 108.775867][ T4342] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 108.798311][ T23] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 109.825473][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 109.926411][ T4360] loop3: detected capacity change from 0 to 512 [ 109.955878][ T23] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 109.997271][ T4365] loop2: detected capacity change from 0 to 128 [ 110.003708][ T23] usb 5-1: config 179 has no interface number 0 [ 110.035475][ T23] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 110.065419][ T23] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 110.107796][ T23] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 110.149991][ T23] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 110.185095][ T23] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 110.210929][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 110.296400][ T4338] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 110.528976][ T4338] binder: 4337:4338 ioctl c0306201 20000240 returned -14 [ 110.967814][ T4360] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 111.035882][ T4372] crypto_alloc_aead failed rc=-2 [ 111.063520][ T4360] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038 (0x7fffffff) [ 111.246577][ T23] usb 5-1: USB disconnect, device number 4 [ 111.255468][ C1] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 111.321526][ T4375] loop0: detected capacity change from 0 to 8192 [ 111.356149][ T4360] EXT4-fs error (device loop3): ext4_do_update_inode:5160: inode #2: comm syz.3.150: corrupted inode contents [ 111.391111][ T4360] EXT4-fs error (device loop3): ext4_dirty_inode:5993: inode #2: comm syz.3.150: mark_inode_dirty error [ 111.392591][ T4386] loop4: detected capacity change from 0 to 512 [ 111.476355][ T4360] EXT4-fs error (device loop3): ext4_do_update_inode:5160: inode #2: comm syz.3.150: corrupted inode contents [ 111.526603][ T4360] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #2: comm syz.3.150: mark_inode_dirty error [ 111.562363][ T4386] EXT4-fs (loop4): Ignoring removed mblk_io_submit option [ 111.581202][ T4386] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 111.623889][ T4368] syz.1.153 (4368): drop_caches: 2 [ 111.659649][ T4386] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b002c118, mo2=0002] [ 111.670428][ T4386] System zones: 1-12 [ 111.677132][ T4386] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2213: inode #15: comm syz.4.157: corrupted in-inode xattr [ 111.693504][ T4386] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.157: couldn't read orphan inode 15 (err -117) [ 111.709106][ T4386] EXT4-fs (loop4): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=abort,debug,noload,mblk_io_submit,commit=0x0000000000000005,init_itable=0x0000000000000601,debug,,errors=continue. Quota mode: none. [ 111.777320][ T4391] loop2: detected capacity change from 0 to 512 [ 111.901175][ T4393] loop3: detected capacity change from 0 to 512 [ 112.000122][ T26] audit: type=1326 audit(2000000006.060:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4374 comm="syz.0.155" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f17756499f9 code=0x0 [ 112.133671][ T4391] EXT4-fs error (device loop2): ext4_do_update_inode:5160: inode #16: comm syz.2.156: corrupted inode contents [ 112.348321][ T4391] EXT4-fs (loop2): Remounting filesystem read-only [ 112.354882][ T4391] EXT4-fs error (device loop2): ext4_dirty_inode:5993: inode #16: comm syz.2.156: mark_inode_dirty error [ 112.437076][ T4391] EXT4-fs error (device loop2): ext4_do_update_inode:5160: inode #16: comm syz.2.156: corrupted inode contents [ 112.450062][ T4393] EXT4-fs error (device loop3): ext4_quota_enable:6383: comm syz.3.158: Bad quota inum: 1, type: 2 [ 112.462398][ T4393] EXT4-fs warning (device loop3): ext4_enable_quotas:6431: Failed to enable quota tracking (type=2, err=-117, ino=1). Please run e2fsck to fix. [ 112.484241][ T4391] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz.2.156: mark_inode_dirty error [ 112.499380][ T4391] EXT4-fs error (device loop2): ext4_do_update_inode:5160: inode #16: comm syz.2.156: corrupted inode contents [ 112.525313][ T4391] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 112.526575][ T4405] loop1: detected capacity change from 0 to 1024 [ 112.535792][ T4393] EXT4-fs (loop3): mount failed [ 112.601267][ T4391] EXT4-fs error (device loop2): ext4_do_update_inode:5160: inode #16: comm syz.2.156: corrupted inode contents [ 112.619431][ T4391] EXT4-fs error (device loop2): ext4_truncate:4261: inode #16: comm syz.2.156: mark_inode_dirty error [ 112.691098][ T4405] EXT4-fs (loop1): Ignoring removed orlov option [ 112.700370][ T4391] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 112.726831][ T4405] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 112.753252][ T4391] EXT4-fs (loop2): 1 truncate cleaned up [ 112.760655][ T4391] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 112.772434][ T4391] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038 (0x7fffffff) [ 112.800825][ T4391] syz.2.156 (4391) used greatest stack depth: 18488 bytes left [ 112.903043][ T4405] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 113.067907][ T4416] loop0: detected capacity change from 0 to 512 [ 113.857564][ T4420] loop4: detected capacity change from 0 to 8 [ 114.592173][ T4420] SQUASHFS error: zlib decompression failed, data probably corrupt [ 114.600302][ T4420] SQUASHFS error: Failed to read block 0x9b: -5 [ 114.606620][ T4420] SQUASHFS error: Unable to read metadata cache entry [99] [ 114.613842][ T4420] SQUASHFS error: Unable to read inode 0x127 [ 114.666602][ T4416] EXT4-fs (loop0): 1 orphan inode deleted [ 114.672460][ T4416] EXT4-fs (loop0): mounted filesystem without journal. Opts: dioread_lock,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,,errors=continue. Quota mode: writeback. [ 114.697547][ T4416] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038 (0x7fffffff) [ 114.980034][ T4436] loop4: detected capacity change from 0 to 1024 [ 115.082933][ T4444] loop3: detected capacity change from 0 to 1024 [ 115.120537][ T4445] loop0: detected capacity change from 0 to 2048 [ 115.212061][ T4451] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 115.312569][ T4445] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 115.378292][ T4459] loop2: detected capacity change from 0 to 1024 [ 115.634108][ T4459] EXT4-fs (loop2): Ignoring removed orlov option [ 115.678132][ T4459] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 115.788355][ T4459] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 116.171925][ T4481] loop0: detected capacity change from 0 to 2048 [ 116.316257][ T4481] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 116.508525][ T4498] loop2: detected capacity change from 0 to 8 [ 116.691939][ T4498] SQUASHFS error: zlib decompression failed, data probably corrupt [ 116.700303][ T4498] SQUASHFS error: Failed to read block 0x9b: -5 [ 116.707494][ T4498] SQUASHFS error: Unable to read metadata cache entry [99] [ 116.714853][ T4498] SQUASHFS error: Unable to read inode 0x127 [ 117.223395][ T4504] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 117.282084][ T4506] loop2: detected capacity change from 0 to 1024 [ 117.339292][ T4506] EXT4-fs (loop2): Ignoring removed orlov option [ 117.366849][ T4506] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 117.510837][ T4506] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 117.525508][ T3653] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 117.898261][ T3653] usb 2-1: New USB device found, idVendor=0545, idProduct=808b, bcdDevice=31.ad [ 117.929535][ T3653] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 117.974094][ T3653] usb 2-1: config 0 descriptor?? [ 118.514914][ T4533] loop0: detected capacity change from 0 to 512 [ 118.595263][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 118.612638][ T4533] EXT4-fs (loop0): Unsupported encryption level 9 [ 118.718370][ T4533] loop0: detected capacity change from 0 to 256 [ 118.776237][ T4533] exfat: Unknown parameter 'ÿÿÿÿÿÿÿÿ18446744073709551615ÿ0x0000000000000000' [ 118.928580][ T4533] loop0: detected capacity change from 0 to 512 [ 119.353891][ T4545] netlink: 12 bytes leftover after parsing attributes in process `syz.3.200'. [ 119.397037][ T4545] Cannot find add_set index 0 as target [ 119.550191][ T26] audit: type=1326 audit(2000000013.610:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4547 comm="syz.0.202" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f17756499f9 code=0x0 [ 119.645532][ T7] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 119.734015][ T4555] loop2: detected capacity change from 0 to 1024 [ 119.784338][ T4555] EXT4-fs (loop2): Ignoring removed orlov option [ 119.796214][ T4555] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 119.821047][ T4555] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 119.895504][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 120.015983][ T7] usb 5-1: New USB device found, idVendor=2770, idProduct=9050, bcdDevice=11.97 [ 120.033228][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.046967][ T7] usb 5-1: config 0 descriptor?? [ 120.098696][ T7] gspca_main: sq905c-2.14.0 probing 2770:9050 [ 120.235694][ T3653] usb 2-1: string descriptor 0 read error: -71 [ 120.258496][ T3653] gspca_main: tv8532-2.14.0 probing 0545:808b [ 120.313100][ T4546] udc-core: couldn't find an available UDC or it's busy [ 120.335554][ T4546] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 120.637910][ T4577] loop0: detected capacity change from 0 to 7 [ 120.659606][ T7] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 120.660788][ T4577] Dev loop0: unable to read RDB block 7 [ 120.676761][ T7] sq905c 5-1:0.0: Reading version command failed [ 120.685030][ T4577] loop0: unable to read partition table [ 120.693493][ T7] sq905c: probe of 5-1:0.0 failed with error -71 [ 120.697019][ T4577] loop0: partition table beyond EOD, truncated [ 120.719422][ T4577] loop_reread_partitions: partition scan of loop0 (þ被xüŸÑø éÚ¬§½dƤ´à–ƒÝ¡¯¨â·û [ 120.719422][ T4577] ) failed (rc=-5) [ 120.722445][ T7] usb 5-1: USB disconnect, device number 5 [ 120.966636][ T4573] loop0: detected capacity change from 0 to 32768 [ 121.030132][ T4573] XFS (loop0): Mounting V5 Filesystem [ 121.123367][ T4593] loop1: detected capacity change from 0 to 1024 [ 121.175952][ T4573] XFS (loop0): Ending clean mount [ 121.197105][ T4593] EXT4-fs (loop1): Ignoring removed orlov option [ 121.203495][ T4593] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 121.213200][ T4573] XFS (loop0): Quotacheck needed: Please wait. [ 121.262317][ T4573] XFS (loop0): Quotacheck: Done. [ 121.282291][ T4593] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 121.409183][ T3577] XFS (loop0): Unmounting Filesystem [ 121.485905][ T4603] program syz.1.218 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 121.670166][ T3653] usb 2-1: USB disconnect, device number 2 [ 121.740515][ T4612] device syzkaller1 entered promiscuous mode [ 121.833390][ T1291] Bluetooth: hci0: command 0x0401 tx timeout [ 122.154450][ T4627] loop3: detected capacity change from 0 to 1024 [ 122.258381][ T4627] EXT4-fs (loop3): Ignoring removed orlov option [ 122.283463][ T4627] EXT4-fs (loop3): Ignoring removed nomblk_io_submit option [ 122.330347][ T4627] EXT4-fs (loop3): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 122.565587][ T3653] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 122.655574][ T7] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 122.895772][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 122.935578][ T3653] usb 1-1: config 0 has an invalid interface number: 41 but max is 0 [ 122.935608][ T3653] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 122.935629][ T3653] usb 1-1: config 0 has no interface number 0 [ 122.985494][ T3610] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 123.016570][ T7] usb 3-1: New USB device found, idVendor=2770, idProduct=9050, bcdDevice=11.97 [ 123.026532][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.036762][ T7] usb 3-1: config 0 descriptor?? [ 123.077687][ T7] gspca_main: sq905c-2.14.0 probing 2770:9050 [ 123.105043][ T3653] usb 1-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=83.9c [ 123.114416][ T3653] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.123617][ T3653] usb 1-1: Product: syz [ 123.130239][ T3653] usb 1-1: Manufacturer: syz [ 123.134888][ T3653] usb 1-1: SerialNumber: syz [ 123.152289][ T3653] usb 1-1: config 0 descriptor?? [ 123.197083][ T3653] ims_pcu: probe of 1-1:0.41 failed with error -22 [ 123.278716][ T4641] udc-core: couldn't find an available UDC or it's busy [ 123.285857][ T4641] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 123.363940][ T4641] netlink: 8 bytes leftover after parsing attributes in process `syz.2.233'. [ 123.378354][ T3610] usb 5-1: too many endpoints for config 0 interface 0 altsetting 2: 65, using maximum allowed: 30 [ 123.420805][ T3610] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.443230][ T3610] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 123.460440][ T3610] usb 5-1: config 0 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 65 [ 123.491428][ T3610] usb 5-1: config 0 interface 0 has no altsetting 0 [ 123.498773][ T3610] usb 5-1: New USB device found, idVendor=5543, idProduct=0522, bcdDevice= 0.00 [ 123.508148][ T3610] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.520579][ T23] usb 1-1: USB disconnect, device number 3 [ 123.550467][ T3610] usb 5-1: config 0 descriptor?? [ 123.575971][ T4660] kAFS: unable to lookup cell '×­àé6Wêáâ6ß¾—™äé%¾$ɆJJ¼÷=1 ©üU–¿Çxƒì' [ 123.660712][ T7] gspca_sq905c: sq905c_read: usb_control_msg failed (-71) [ 123.668706][ T7] sq905c 3-1:0.0: Reading version command failed [ 123.675110][ T7] sq905c: probe of 3-1:0.0 failed with error -71 [ 123.698727][ T7] usb 3-1: USB disconnect, device number 10 [ 123.735994][ T4664] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 123.781562][ T4666] loop1: detected capacity change from 0 to 1024 [ 123.878674][ T4666] EXT4-fs (loop1): Ignoring removed orlov option [ 123.885080][ T4666] EXT4-fs (loop1): Ignoring removed nomblk_io_submit option [ 123.901212][ T4666] EXT4-fs (loop1): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 124.045627][ T3610] usb 5-1: string descriptor 0 read error: -71 [ 124.175561][ T3610] usbhid 5-1:0.0: can't add hid device: -71 [ 124.185707][ T3610] usbhid: probe of 5-1:0.0 failed with error -71 [ 124.201628][ T3610] usb 5-1: USB disconnect, device number 6 [ 124.245536][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 124.595539][ T1291] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 124.609479][ T7] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 124.619786][ T7] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 124.629724][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 124.735522][ T23] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 124.743169][ T21] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 124.795845][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 124.805106][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.813251][ T7] usb 1-1: Product: syz [ 124.817625][ T7] usb 1-1: Manufacturer: syz [ 124.822226][ T7] usb 1-1: SerialNumber: syz [ 124.835568][ T1291] usb 2-1: Using ep0 maxpacket: 32 [ 124.956132][ T1291] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 124.971072][ T1291] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 124.980331][ T1291] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.990888][ T1291] usb 2-1: config 0 descriptor?? [ 124.995506][ T23] usb 4-1: Using ep0 maxpacket: 16 [ 125.015869][ T4690] raw-gadget.1 gadget: fail, usb_ep_enable returned -22 [ 125.040582][ T1291] hub 2-1:0.0: bad descriptor, ignoring hub [ 125.055485][ T1291] hub: probe of 2-1:0.0 failed with error -5 [ 125.064144][ T1291] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 125.091946][ T7] usblp 1-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 125.135826][ T21] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 125.156121][ T23] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 125.164855][ T23] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 125.175674][ T21] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 125.184739][ T21] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.188036][ T4700] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 125.193078][ T23] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 125.220148][ T21] usb 5-1: config 0 descriptor?? [ 125.268085][ T21] pwc: Askey VC010 type 2 USB webcam detected. [ 125.291184][ T3610] usb 1-1: USB disconnect, device number 4 [ 125.305229][ T3610] usblp0: removed [ 125.426074][ T23] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 125.435557][ T23] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.443645][ T23] usb 4-1: Product: syz [ 125.448622][ T23] usb 4-1: Manufacturer: syz [ 125.453237][ T23] usb 4-1: SerialNumber: syz [ 125.475612][ T21] pwc: send_video_command error -71 [ 125.481482][ T21] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 125.489523][ T21] Philips webcam: probe of 5-1:0.0 failed with error -71 [ 125.503766][ T21] usb 5-1: USB disconnect, device number 7 [ 125.775771][ T23] usb 4-1: 0:2 : does not exist [ 125.828585][ T23] usb 4-1: USB disconnect, device number 9 [ 125.864192][ T3561] udevd[3561]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 125.884816][ T4708] tipc: Started in network mode [ 125.897033][ T4708] tipc: Node identity f41500f7, cluster identity 4711 [ 125.904114][ T4708] tipc: Node number set to 4095017207 [ 126.036686][ T4717] TCP: request_sock_subflow_v6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 126.115671][ T21] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 126.522086][ T7] usb 2-1: USB disconnect, device number 3 [ 126.557911][ T21] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 126.586723][ T21] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 126.603629][ T21] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.622044][ T21] usb 5-1: config 0 descriptor?? [ 126.639175][ T4745] netlink: 40 bytes leftover after parsing attributes in process `syz.3.273'. [ 126.651769][ T4745] Zero length message leads to an empty skb [ 126.678192][ T21] pwc: Askey VC010 type 2 USB webcam detected. [ 126.906886][ T4739] loop1: detected capacity change from 0 to 32768 [ 127.053536][ T4739] XFS (loop1): Mounting V5 Filesystem [ 127.105570][ T21] pwc: recv_control_msg error -32 req 02 val 2b00 [ 127.146890][ T21] pwc: recv_control_msg error -32 req 02 val 2700 [ 127.215477][ T21] pwc: recv_control_msg error -32 req 02 val 2c00 [ 127.243993][ T4739] XFS (loop1): Ending clean mount [ 127.246445][ T4739] XFS (loop1): Quotacheck needed: Please wait. [ 127.255612][ T21] pwc: recv_control_msg error -32 req 04 val 1000 [ 127.305687][ T21] pwc: recv_control_msg error -32 req 04 val 1300 [ 127.307760][ T4739] XFS (loop1): Quotacheck: Done. [ 127.321993][ T4779] loop0: detected capacity change from 0 to 1024 [ 127.346354][ T21] pwc: recv_control_msg error -32 req 04 val 1400 [ 127.348792][ T3926] XFS (loop1): Unmounting Filesystem [ 127.395549][ T21] pwc: recv_control_msg error -32 req 02 val 2000 [ 127.414094][ T4779] EXT4-fs (loop0): Ignoring removed orlov option [ 127.422546][ T4779] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 127.450153][ T21] pwc: recv_control_msg error -32 req 02 val 2100 [ 127.499689][ T21] pwc: recv_control_msg error -32 req 04 val 1500 [ 127.520675][ T4779] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 127.575058][ T4784] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 127.795666][ T21] pwc: recv_control_msg error -71 req 02 val 2400 [ 127.815583][ T21] pwc: recv_control_msg error -71 req 02 val 2600 [ 127.836910][ T21] pwc: recv_control_msg error -71 req 02 val 2900 [ 127.875615][ T21] pwc: recv_control_msg error -71 req 02 val 2800 [ 127.905730][ T21] pwc: recv_control_msg error -71 req 04 val 1100 [ 127.935609][ T21] pwc: recv_control_msg error -71 req 04 val 1200 [ 127.949232][ T4805] loop3: detected capacity change from 0 to 24 [ 127.951940][ T21] pwc: Registered as video71. [ 127.967433][ T21] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input8 [ 128.015154][ T21] usb 5-1: USB disconnect, device number 8 [ 128.120692][ T4809] loop0: detected capacity change from 0 to 2048 [ 128.221950][ T4809] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 128.580546][ T4819] loop4: detected capacity change from 0 to 164 [ 128.773586][ T4827] loop0: detected capacity change from 0 to 1024 [ 128.840204][ T4819] loop4: detected capacity change from 0 to 1024 [ 128.889105][ T4827] EXT4-fs (loop0): Ignoring removed orlov option [ 128.897611][ T4827] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 128.933526][ T4827] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 128.970387][ T4819] EXT4-fs (loop4): Invalid want_extra_isize 130 [ 128.988613][ T4832] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 129.154934][ T4819] SET target dimension over the limit! [ 129.507485][ T4854] netlink: 'syz.2.312': attribute type 3 has an invalid length. [ 129.555959][ T4854] netlink: 16 bytes leftover after parsing attributes in process `syz.2.312'. [ 129.679734][ T4834] loop1: detected capacity change from 0 to 32768 [ 129.878454][ T4863] loop0: detected capacity change from 0 to 1024 [ 129.970707][ T4863] EXT4-fs (loop0): Ignoring removed orlov option [ 129.991260][ T4863] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 130.034921][ T4866] loop2: detected capacity change from 0 to 1024 [ 130.058811][ T4863] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 130.067687][ T4829] loop3: detected capacity change from 0 to 32768 [ 130.109245][ T4866] EXT4-fs (loop2): Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 130.157638][ T4829] gfs2: fsid=syz:syz: Trying to join cluster "lock_nolock", "syz:syz" [ 130.166351][ T4829] gfs2: fsid=syz:syz: Now mounting FS (format 1801)... [ 130.175039][ T4866] EXT4-fs (loop2): mounted filesystem without journal. Opts: dioread_lock,dioread_nolock,,errors=continue. Quota mode: none. [ 130.283719][ T4829] gfs2: fsid=syz:syz.0: journal 0 mapped with 1 extents in 0ms [ 130.354007][ T1291] gfs2: fsid=syz:syz.0: jid=0, already locked for use [ 130.357346][ T4876] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 130.379736][ T4874] input: syz0 as /devices/virtual/input/input9 [ 130.381959][ T1291] gfs2: fsid=syz:syz.0: jid=0: Looking at journal... [ 130.443782][ T4879] binder: 4878:4879 unknown command 0 [ 130.456852][ T4879] binder: 4878:4879 ioctl c0306201 20000480 returned -22 [ 130.649915][ T1291] gfs2: fsid=syz:syz.0: jid=0: Journal head lookup took 267ms [ 130.687810][ T1291] gfs2: fsid=syz:syz.0: jid=0: Done [ 130.695048][ T4829] gfs2: fsid=syz:syz.0: first mount done, others may mount [ 130.845255][ T4894] loop4: detected capacity change from 0 to 512 [ 130.882842][ T4900] loop1: detected capacity change from 0 to 512 [ 130.996631][ T4901] netlink: 4 bytes leftover after parsing attributes in process `syz.4.325'. [ 132.885068][ T1395] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.891362][ T1395] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.949363][ T4900] EXT4-fs (loop1): Unrecognized mount option "subj_role=\!:\" or missing value [ 133.343799][ T4908] loop2: detected capacity change from 0 to 1024 [ 133.403099][ T4908] EXT4-fs (loop2): Ignoring removed orlov option [ 133.423356][ T4908] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 133.491955][ T4908] EXT4-fs (loop2): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 133.591548][ T4919] 9p: Unknown uid 18446744073709551615 [ 133.607099][ T4918] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 134.075699][ T4930] syz.2.339 (4930): attempted to duplicate a private mapping with mremap. This is not supported. [ 134.331007][ T4938] loop3: detected capacity change from 0 to 512 [ 134.374605][ T4921] loop0: detected capacity change from 0 to 32768 [ 134.423775][ T4938] EXT4-fs (loop3): Mount option "nouser_xattr" will be removed by 3.5 [ 134.423775][ T4938] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 134.423775][ T4938] [ 134.523435][ T4938] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 134.739979][ T4921] XFS (loop0): Mounting V5 Filesystem [ 134.847096][ T4921] XFS (loop0): Ending clean mount [ 134.854853][ T4921] XFS (loop0): Quotacheck needed: Please wait. [ 134.908413][ T4921] XFS (loop0): Quotacheck: Done. [ 135.068498][ T3577] XFS (loop0): Unmounting Filesystem [ 135.162451][ T4957] loop4: detected capacity change from 0 to 1024 [ 135.224573][ T4953] loop1: detected capacity change from 0 to 128 [ 135.279664][ T4957] EXT4-fs (loop4): Ignoring removed orlov option [ 135.305616][ T4957] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 135.379573][ T4957] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 135.414740][ T4971] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 135.767218][ T4987] loop4: detected capacity change from 0 to 512 [ 135.786062][ T4984] loop1: detected capacity change from 0 to 1024 [ 135.795115][ T4988] loop2: detected capacity change from 0 to 2048 [ 135.859498][ T4987] EXT4-fs error (device loop4): ext4_orphan_get:1397: inode #17: comm syz.4.353: iget: bogus i_mode (0) [ 135.904589][ T4987] EXT4-fs error (device loop4): ext4_orphan_get:1402: comm syz.4.353: couldn't read orphan inode 17 (err -117) [ 136.049812][ T4988] UDF-fs: error (device loop2): udf_process_sequence: Primary Volume Descriptor not found! [ 136.063421][ T4987] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.144801][ T4988] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 137.126088][ T4983] loop0: detected capacity change from 0 to 32768 [ 137.245525][ T5006] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 137.273866][ T4998] loop1: detected capacity change from 0 to 512 [ 137.316019][ T4983] XFS (loop0): Mounting V5 Filesystem [ 137.414815][ T4998] EXT4-fs (loop1): Ignoring removed mblk_io_submit option [ 137.509988][ T4983] XFS (loop0): Ending clean mount [ 137.521700][ T4983] XFS (loop0): Quotacheck needed: Please wait. [ 137.594205][ T4998] EXT4-fs (loop1): failed to open journal device unknown-block(0,0) -6 [ 137.620210][ T4983] XFS (loop0): Quotacheck: Done. [ 137.641680][ T5023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 137.763754][ T5025] loop4: detected capacity change from 0 to 1024 [ 137.821048][ T3577] XFS (loop0): Unmounting Filesystem [ 137.851919][ T5025] EXT4-fs (loop4): Ignoring removed orlov option [ 137.866626][ T5025] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 137.975076][ T5025] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 138.162199][ T5038] loop2: detected capacity change from 0 to 128 [ 138.240129][ T5038] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 138.395590][ T3646] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 138.600091][ T5046] loop0: detected capacity change from 0 to 1024 [ 138.939677][ T3646] usb 4-1: config 213 has too many interfaces: 176, using maximum allowed: 32 [ 138.966040][ T3646] usb 4-1: config 213 has an invalid descriptor of length 0, skipping remainder of the config [ 138.986731][ T3646] usb 4-1: config 213 has 0 interfaces, different from the descriptor's value: 176 [ 138.996144][ T3646] usb 4-1: New USB device found, idVendor=006d, idProduct=c101, bcdDevice= 0.00 [ 139.559394][ T3646] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.092918][ T5071] loop0: detected capacity change from 0 to 1024 [ 140.105852][ T3646] usb 4-1: string descriptor 0 read error: -71 [ 140.136795][ T3646] usb 4-1: USB disconnect, device number 10 [ 140.446581][ T5071] EXT4-fs (loop0): Ignoring removed orlov option [ 140.598240][ T5071] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 140.937297][ T5071] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 140.962899][ T5078] loop1: detected capacity change from 0 to 256 [ 141.012746][ T5078] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value [ 141.066511][ T5081] loop3: detected capacity change from 0 to 128 [ 141.129755][ T5081] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 141.152080][ T5051] loop4: detected capacity change from 0 to 32768 [ 141.195702][ T5081] ext4 filesystem being mounted at /74/file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038 (0x7fffffff) [ 141.429100][ T5051] XFS (loop4): Mounting V5 Filesystem [ 141.439640][ T5093] loop0: detected capacity change from 0 to 128 [ 141.474512][ T5093] UDF-fs: error (device loop0): udf_read_tagged: read failed, block=256, location=256 [ 141.562330][ T5093] UDF-fs: error (device loop0): udf_bitmap_new_block: bitmap for partition 0 corrupted (block 264 marked as free, partition length is 40) [ 141.632909][ T5051] XFS (loop4): Ending clean mount [ 141.648655][ T5102] loop3: detected capacity change from 0 to 256 [ 141.650730][ T5051] XFS (loop4): Quotacheck needed: Please wait. [ 141.795099][ T5051] XFS (loop4): Quotacheck: Done. [ 141.826610][ T3576] XFS (loop4): Unmounting Filesystem [ 142.144778][ T5110] input: syz0 as /devices/virtual/input/input10 [ 142.241584][ T5117] loop0: detected capacity change from 0 to 1024 [ 142.258342][ T5110] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 142.389821][ T5117] EXT4-fs (loop0): Ignoring removed orlov option [ 142.423523][ T5117] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 142.434276][ T5120] loop2: detected capacity change from 0 to 16 [ 142.486588][ T5117] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 142.532618][ T5120] erofs: (device loop2): mounted with root inode @ nid 36. [ 142.583028][ T5120] erofs: (device loop2): z_erofs_extent_lookback: bogus lookback distance @ nid 36 [ 142.643380][ T5120] erofs: (device loop2): z_erofs_lz4_decompress: failed to decompress -47 in[61, 4035] out[1851] [ 142.713073][ T5120] erofs: (device loop2): z_erofs_readpage: failed to read, err [-117] [ 142.851988][ T5130] erofs: (device loop2): z_erofs_map_blocks_iter: invalid logical cluster 0 at nid 36 [ 142.885565][ T5130] attempt to access beyond end of device [ 142.885565][ T5130] loop2: rw=0, want=304, limit=16 [ 142.925854][ T5130] erofs: (device loop2): z_erofs_readpage: failed to read, err [-117] [ 143.056570][ T5130] erofs: (device loop2): erofs_readdir: fail to readdir of logical block 0 of nid 36 [ 144.123601][ T5165] loop0: detected capacity change from 0 to 1024 [ 144.204811][ T5169] loop1: detected capacity change from 0 to 1024 [ 144.233070][ T5137] loop3: detected capacity change from 0 to 32768 [ 144.387888][ T5165] EXT4-fs (loop0): Ignoring removed orlov option [ 144.630631][ T5165] EXT4-fs (loop0): Ignoring removed nomblk_io_submit option [ 144.675616][ T5137] XFS (loop3): Mounting V5 Filesystem [ 145.111550][ T5165] EXT4-fs (loop0): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 145.300842][ T5137] XFS (loop3): Ending clean mount [ 145.311155][ T5137] XFS (loop3): Quotacheck needed: Please wait. [ 145.506626][ T5137] XFS (loop3): Quotacheck: Done. [ 145.574712][ T3567] XFS (loop3): Unmounting Filesystem [ 145.742815][ T5206] loop4: detected capacity change from 0 to 1024 [ 145.807873][ T26] audit: type=1326 audit(2000000039.870:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 145.830599][ T5206] EXT4-fs (loop4): Ignoring removed orlov option [ 145.855519][ T5206] EXT4-fs (loop4): Ignoring removed nomblk_io_submit option [ 145.874315][ T5212] loop0: detected capacity change from 0 to 256 [ 145.886733][ T26] audit: type=1326 audit(2000000039.900:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 145.939716][ T5206] EXT4-fs (loop4): mounted filesystem without journal. Opts: noblock_validity,bsddf,sysvgroups,norecovery,debug_want_extra_isize=0x0000000000000080,orlov,nogrpid,noauto_da_alloc,nomblk_io_submit,,errors=continue. Quota mode: none. [ 146.031970][ T5212] exFAT-fs (loop0): Invalid exboot-signature(sector = 4): 0x00002000 [ 146.102895][ T5212] exFAT-fs (loop0): Invalid boot checksum (boot checksum : 0x1119abd0, checksum : 0x9119ab03) [ 146.137304][ T26] audit: type=1326 audit(2000000039.900:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 146.185479][ T5212] exFAT-fs (loop0): invalid boot region [ 146.191515][ T5212] exFAT-fs (loop0): failed to recognize exfat type [ 146.305428][ T26] audit: type=1326 audit(2000000039.900:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 146.410234][ T26] audit: type=1326 audit(2000000039.900:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 146.480219][ T5224] loop3: detected capacity change from 0 to 512 [ 146.534102][ T26] audit: type=1326 audit(2000000039.900:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 146.578387][ T26] audit: type=1326 audit(2000000039.900:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 146.612281][ T26] audit: type=1326 audit(2000000039.900:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 146.650926][ T5224] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 146.680553][ T5230] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 146.711349][ T26] audit: type=1326 audit(2000000039.900:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 146.748515][ T5224] EXT4-fs (loop3): invalid journal inode [ 146.754337][ T5224] EXT4-fs (loop3): can't get journal size [ 146.771267][ T26] audit: type=1326 audit(2000000039.900:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5209 comm="syz.1.428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7d19ca9f9 code=0x7ffc0000 [ 146.815897][ T5224] EXT4-fs (loop3): 1 truncate cleaned up [ 146.821683][ T5224] EXT4-fs (loop3): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 146.954801][ T5239] loop2: detected capacity change from 0 to 256 [ 147.214201][ T5241] loop4: detected capacity change from 0 to 2048 [ 147.630367][ T5257] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 147.843544][ T5237] loop0: detected capacity change from 0 to 32768 [ 148.184006][ T5237] loop0: detected capacity change from 0 to 2048 [ 148.263059][ T5237] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 148.321634][ T5281] netlink: 'syz.1.454': attribute type 25 has an invalid length. [ 148.347991][ T5281] netlink: 'syz.1.454': attribute type 8 has an invalid length. [ 148.465434][ T5287] Cannot find set identified by id 0 to match [ 148.567173][ T5292] Cannot find set identified by id 0 to match [ 149.830572][ T5310] loop2: detected capacity change from 0 to 512 [ 149.984695][ T5310] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2759: inode #11: comm syz.2.465: corrupted xattr block 95 [ 150.063542][ T5310] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2809: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 150.101349][ T5310] EXT4-fs error (device loop2): ext4_validate_block_bitmap:429: comm syz.2.465: bg 0: block 7: invalid block bitmap [ 150.106851][ T5323] loop4: detected capacity change from 0 to 4096 [ 150.140952][ T5320] device syzkaller0 entered promiscuous mode [ 150.152379][ T5310] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6186: Corrupt filesystem [ 150.166864][ T5310] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2925: inode #11: comm syz.2.465: corrupted xattr block 95 [ 150.205442][ T5310] EXT4-fs warning (device loop2): ext4_evict_inode:302: xattr delete (err -117) [ 150.214762][ T5310] EXT4-fs (loop2): 1 orphan inode deleted [ 150.230588][ T5310] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 150.235855][ T5327] loop0: detected capacity change from 0 to 164 [ 150.361004][ T5327] Unsupported NM flag settings (8) [ 150.632856][ T5323] ntfs3: Cannot use different iocharset when remounting! [ 150.704177][ T5342] loop3: detected capacity change from 0 to 4096 [ 150.726087][ T5342] ntfs3: loop3: Different NTFS' sector size (4096) and media sector size (512) [ 150.802106][ T5342] ntfs3: loop3: Mark volume as dirty due to NTFS errors [ 150.835508][ T7] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 151.085678][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 151.149256][ T5358] loop3: detected capacity change from 0 to 1024 [ 151.216753][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.230823][ T5358] EXT4-fs (loop3): Test dummy encryption mode enabled [ 151.247589][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.248365][ T5358] EXT4-fs (loop3): Ignoring removed orlov option [ 151.264439][ T7] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 151.284034][ T5358] EXT4-fs (loop3): Unrecognized mount option "seclabel" or missing value [ 151.285450][ T3653] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 151.301825][ T7] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 151.311435][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.341002][ T7] usb 3-1: config 0 descriptor?? [ 151.460403][ T5372] netlink: 8 bytes leftover after parsing attributes in process `syz.3.491'. [ 151.545668][ T3653] usb 5-1: Using ep0 maxpacket: 8 [ 151.646408][ T5384] ptrace attach of "./syz-executor exec"[3573] was attempted by "./syz-executor exec"[5384] [ 151.665735][ T3653] usb 5-1: config 0 has no interfaces? [ 151.717672][ T5388] netlink: 96 bytes leftover after parsing attributes in process `syz.3.498'. [ 151.791568][ T5394] loop3: detected capacity change from 0 to 512 [ 151.825771][ T3653] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.839224][ T3653] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.852318][ T3653] usb 5-1: Product: syz [ 151.859458][ T3653] usb 5-1: Manufacturer: syz [ 151.864437][ T3653] usb 5-1: SerialNumber: syz [ 151.906972][ T5394] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 [ 151.921100][ T3653] usb 5-1: config 0 descriptor?? [ 152.085738][ T5396] loop0: detected capacity change from 0 to 8 [ 152.295196][ T5396] SQUASHFS error: zlib decompression failed, data probably corrupt [ 152.303475][ T5396] SQUASHFS error: Failed to read block 0x9b: -5 [ 152.310105][ T5396] SQUASHFS error: Unable to read metadata cache entry [99] [ 152.317422][ T5396] SQUASHFS error: Unable to read inode 0x127 [ 152.726523][ T1291] usb 5-1: USB disconnect, device number 9 [ 152.796451][ T5395] loop0: detected capacity change from 0 to 128 [ 152.810800][ T5398] loop3: detected capacity change from 0 to 1024 [ 152.859733][ T5398] EXT4-fs (loop3): Test dummy encryption mode enabled [ 152.867201][ T5398] EXT4-fs (loop3): Ignoring removed orlov option [ 152.873921][ T5398] EXT4-fs (loop3): Unrecognized mount option "seclabel" or missing value [ 152.893525][ T5395] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 152.902158][ T5395] FAT-fs (loop0): Filesystem has been set read-only [ 152.978432][ T5398] loop3: detected capacity change from 0 to 1024 [ 153.045214][ T5398] hfsplus: extend alloc file! (8192,65536,366) [ 153.132890][ T5409] loop1: detected capacity change from 0 to 1024 [ 153.334942][ T5411] loop0: detected capacity change from 0 to 4096 [ 153.480841][ T5411] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 153.705688][ T7] usbhid 3-1:0.0: can't add hid device: -71 [ 153.712590][ T7] usbhid: probe of 3-1:0.0 failed with error -71 [ 153.777626][ T5427] loop1: detected capacity change from 0 to 512 [ 153.803690][ T7] usb 3-1: USB disconnect, device number 11 [ 153.807906][ T5431] loop4: detected capacity change from 0 to 1024 [ 153.865428][ T5411] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 153.878686][ T5411] File: /107/file0/bus PID: 5411 Comm: syz.0.507 [ 153.936433][ T5427] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 153.949922][ T5431] hfsplus: xattr search failed [ 153.988739][ T5427] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038 (0x7fffffff) [ 154.460278][ T5436] loop4: detected capacity change from 0 to 2048 [ 154.630460][ T5436] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 154.692836][ T5445] loop2: detected capacity change from 0 to 1024 [ 154.774607][ T5447] loop0: detected capacity change from 0 to 2048 [ 154.911560][ T5447] loop0: detected capacity change from 0 to 512 [ 155.043447][ T5447] EXT4-fs (loop0): orphan cleanup on readonly fs [ 155.057553][ T5447] EXT4-fs error (device loop0): ext4_ext_check_inode:501: inode #3: comm syz.0.521: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 155.179471][ T5460] netlink: 12 bytes leftover after parsing attributes in process `syz.3.526'. [ 155.219619][ T5460] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 155.247997][ T5447] EXT4-fs error (device loop0): ext4_quota_enable:6390: comm syz.0.521: Bad quota inode: 3, type: 0 [ 155.335683][ T3610] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 155.343572][ T23] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 155.380824][ T5447] EXT4-fs warning (device loop0): ext4_enable_quotas:6431: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 155.408352][ T5447] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 155.421185][ T5447] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 155.514112][ T5467] loop3: detected capacity change from 0 to 16 [ 155.551851][ T5467] erofs: (device loop3): mounted with root inode @ nid 36. [ 155.625488][ T3610] usb 5-1: Using ep0 maxpacket: 16 [ 155.645474][ T23] usb 3-1: Using ep0 maxpacket: 32 [ 155.651359][ T5454] loop1: detected capacity change from 0 to 40427 [ 155.785874][ T23] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 155.798161][ T5454] F2FS-fs (loop1): Found nat_bits in checkpoint [ 155.817870][ T23] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 155.848953][ T23] usb 3-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 155.879604][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.893029][ T23] usb 3-1: config 0 descriptor?? [ 155.904333][ T5454] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 155.921596][ T5458] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 156.088906][ T3610] usb 5-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 156.098687][ T23] hub 3-1:0.0: USB hub found [ 156.104156][ T3610] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.112329][ T3610] usb 5-1: Product: syz [ 156.117102][ T3610] usb 5-1: Manufacturer: syz [ 156.121710][ T3610] usb 5-1: SerialNumber: syz [ 156.131562][ T3610] r8152-cfgselector 5-1: config 0 descriptor?? [ 156.155534][ T7] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 156.370827][ T5483] fuse: Unknown parameter 'ÿ0x0000000000000008' [ 156.866490][ T3610] r8152-cfgselector 5-1: Unknown version 0x0000 [ 156.885604][ T23] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 156.966896][ T13] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 156.978587][ T13] Bluetooth: hci1: Injecting HCI hardware error event [ 156.986917][ T3926] attempt to access beyond end of device [ 156.986917][ T3926] loop1: rw=2049, want=45104, limit=40427 [ 156.990238][ T3581] Bluetooth: hci1: hardware error 0x00 [ 157.075636][ T3610] r8152-cfgselector 5-1: Unknown version 0x0000 [ 157.093664][ T3610] r8152-cfgselector 5-1: bad CDC descriptors [ 157.135734][ T3610] r8152-cfgselector 5-1: Unknown version 0x0000 [ 157.157867][ T3610] r8152-cfgselector 5-1: USB disconnect, device number 10 [ 157.201520][ T23] hid-generic 0003:046D:C314.0003: hidraw0: USB HID v8.00 Device [HID 046d:c314] on usb-dummy_hcd.2-1/input0 [ 157.325689][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.348186][ T7] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.396760][ T7] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 157.430515][ T7] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 157.450833][ T7] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.470798][ T7] usb 4-1: config 0 descriptor?? [ 157.597589][ T5497] loop0: detected capacity change from 0 to 8 [ 157.651245][ T5497] SQUASHFS error: zlib decompression failed, data probably corrupt [ 157.659505][ T5497] SQUASHFS error: Failed to read block 0x9b: -5 [ 157.666573][ T5497] SQUASHFS error: Unable to read metadata cache entry [99] [ 157.673876][ T5497] SQUASHFS error: Unable to read inode 0x127 [ 157.881036][ T5497] loop0: detected capacity change from 0 to 128 [ 158.018222][ T5497] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 158.026976][ T5497] FAT-fs (loop0): Filesystem has been set read-only [ 158.277556][ T7] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 158.288738][ T7] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 158.298211][ T7] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 158.319421][ T5502] loop4: detected capacity change from 0 to 512 [ 158.328548][ T7] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 158.336409][ T7] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 158.346577][ T7] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 158.356282][ T23] usb 3-1: USB disconnect, device number 12 [ 158.356712][ T7] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 158.395131][ T5502] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 158.411526][ T7] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 158.434729][ T7] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 158.469085][ T5502] EXT4-fs (loop4): 1 truncate cleaned up [ 158.474755][ T5502] EXT4-fs (loop4): mounted filesystem without journal. Opts: journal_ioprio=0x0000000000000001,resuid=0x000000000000ee01,debug_want_extra_isize=0x0000000000000068,lazytime,nombcache,noload,,errors=continue. Quota mode: none. [ 158.504507][ T5511] fuse: Bad value for 'fd' [ 158.539919][ T7] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 158.649132][ T7] usb 4-1: USB disconnect, device number 11 [ 158.736770][ T5516] loop0: detected capacity change from 0 to 512 [ 158.954684][ T5521] loop1: detected capacity change from 0 to 512 [ 159.196559][ T5516] EXT4-fs (loop0): 1 orphan inode deleted [ 159.229247][ T5521] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 159.237578][ T5516] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,. Quota mode: writeback. [ 159.269672][ T5521] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 159.320403][ T5521] System zones: 0-1, 15-15, 18-18, 34-34 [ 159.351391][ T5521] EXT4-fs (loop1): orphan cleanup on readonly fs [ 159.367520][ T5530] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 159.385915][ T5516] ext4 filesystem being mounted at /118/file1 supports timestamps until 2038 (0x7fffffff) [ 159.410333][ T5521] __quota_error: 10 callbacks suppressed [ 159.410351][ T5521] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 159.439402][ T5516] netlink: 32 bytes leftover after parsing attributes in process `syz.0.545'. [ 159.484177][ T5521] EXT4-fs warning (device loop1): ext4_enable_quotas:6431: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 159.486959][ T5516] netlink: 12 bytes leftover after parsing attributes in process `syz.0.545'. [ 159.565513][ T5521] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 159.572874][ T5536] syz.2.553 sent an empty control message without MSG_MORE. [ 159.600787][ T5521] EXT4-fs error (device loop1): ext4_orphan_get:1423: comm syz.1.547: bad orphan inode 16 [ 159.661962][ T5521] ext4_test_bit(bit=15, block=18) = 1 [ 159.681223][ T5521] is_bad_inode(inode)=0 [ 159.710375][ T5540] (unnamed net_device) (uninitialized): option arp_validate: invalid value (255) [ 159.739313][ T5521] NEXT_ORPHAN(inode)=0 [ 159.743708][ T5521] max_ino=32 [ 159.747032][ T5521] i_nlink=2 [ 159.760660][ T5521] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 159.821859][ T5543] loop3: detected capacity change from 0 to 8 [ 160.203173][ T5521] fscrypt (loop1, inode 16): Error -61 getting encryption context [ 160.542995][ T5543] SQUASHFS error: zlib decompression failed, data probably corrupt [ 160.547432][ T5547] loop4: detected capacity change from 0 to 1024 [ 160.551159][ T5543] SQUASHFS error: Failed to read block 0x9b: -5 [ 160.563605][ T5543] SQUASHFS error: Unable to read metadata cache entry [99] [ 160.570885][ T5543] SQUASHFS error: Unable to read inode 0x127 [ 160.596448][ T3926] EXT4-fs error (device loop1): ext4_ext_check_inode:501: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 160.647143][ T5547] hfsplus: unable to parse mount options [ 160.663786][ T3926] EXT4-fs error (device loop1): ext4_ext_check_inode:501: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 160.687759][ T3579] Bluetooth: hci0: unexpected event for opcode 0x202a [ 160.700882][ T5539] loop3: detected capacity change from 0 to 128 [ 160.753774][ T5539] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 160.762406][ T5539] FAT-fs (loop3): Filesystem has been set read-only [ 161.068412][ T5562] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 161.116651][ T5560] xt_TPROXY: Can be used only with -p tcp or -p udp [ 161.254528][ T5551] loop0: detected capacity change from 0 to 32768 [ 161.553959][ T5577] loop2: detected capacity change from 0 to 1024 [ 162.066735][ T5551] XFS (loop0): Mounting V5 Filesystem [ 162.496412][ T5551] XFS (loop0): Ending clean mount [ 162.514600][ T5551] XFS (loop0): Quotacheck needed: Please wait. [ 162.558283][ T5588] fuse: Bad value for 'fd' [ 162.682318][ T5551] XFS (loop0): Quotacheck: Done. [ 162.752186][ T3577] XFS (loop0): Unmounting Filesystem [ 162.832335][ T5594] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 163.105412][ T23] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 163.369059][ T5598] loop3: detected capacity change from 0 to 32768 [ 163.696834][ T5598] XFS (loop3): Mounting V5 Filesystem [ 163.855589][ T5598] XFS (loop3): Ending clean mount [ 163.877919][ T5598] XFS (loop3): Quotacheck needed: Please wait. [ 163.983053][ T5598] XFS (loop3): Quotacheck: Done. [ 164.121801][ T3567] XFS (loop3): Unmounting Filesystem [ 164.134966][ T5607] loop4: detected capacity change from 0 to 40427 [ 164.195806][ T5607] F2FS-fs (loop4): invalid crc value [ 164.248935][ T5607] F2FS-fs (loop4): Found nat_bits in checkpoint [ 164.368684][ T5607] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e4 [ 164.813008][ T5627] attempt to access beyond end of device [ 164.813008][ T5627] loop4: rw=524288, want=45072, limit=40427 [ 165.298360][ T3576] attempt to access beyond end of device [ 165.298360][ T3576] loop4: rw=2049, want=45104, limit=40427 [ 165.463586][ T5629] loop0: detected capacity change from 0 to 512 [ 165.573089][ T5629] EXT4-fs error (device loop0): ext4_orphan_get:1397: inode #15: comm syz.0.581: casefold flag without casefold feature [ 165.634168][ T5629] EXT4-fs error (device loop0): ext4_xattr_inode_iget:404: inode #12: comm syz.0.581: missing EA_INODE flag [ 165.733281][ T5629] EXT4-fs error (device loop0): ext4_xattr_inode_iget:409: comm syz.0.581: error while reading EA inode 12 err=-117 [ 165.790947][ T5629] EXT4-fs (loop0): 1 orphan inode deleted [ 165.834490][ T5629] EXT4-fs (loop0): mounted filesystem without journal. Opts: nobarrier,,errors=continue. Quota mode: writeback. [ 166.268701][ T5641] loop3: detected capacity change from 0 to 8 [ 166.679102][ T5641] SQUASHFS error: zlib decompression failed, data probably corrupt [ 166.687549][ T5641] SQUASHFS error: Failed to read block 0x9b: -5 [ 166.693901][ T5641] SQUASHFS error: Unable to read metadata cache entry [99] [ 166.701195][ T5641] SQUASHFS error: Unable to read inode 0x127 [ 167.300567][ T3581] Bluetooth: hci0: unexpected event for opcode 0x202a [ 167.312074][ T5641] loop3: detected capacity change from 0 to 128 [ 167.392223][ T5641] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 167.401429][ T5641] FAT-fs (loop3): Filesystem has been set read-only [ 167.446236][ T5633] loop2: detected capacity change from 0 to 32768 [ 167.812667][ T5669] xt_CONNSECMARK: invalid mode: 0 [ 167.856488][ T5669] loop4: detected capacity change from 0 to 512 [ 167.922887][ T5633] XFS (loop2): Mounting V5 Filesystem [ 168.589357][ T5669] EXT4-fs (loop4): 1 orphan inode deleted [ 168.595206][ T5669] EXT4-fs (loop4): mounted filesystem without journal. Opts: dioread_lock,nodiscard,noquota,init_itable,stripe=0x0000000000000079,resgid=0x0000000000000000,sysvgroups,delalloc,usrquota,,errors=continue. Quota mode: writeback. [ 168.617272][ T5669] ext4 filesystem being mounted at /110/file1 supports timestamps until 2038 (0x7fffffff) [ 168.654298][ T5633] XFS (loop2): Ending clean mount [ 168.664264][ T5633] XFS (loop2): Quotacheck needed: Please wait. [ 168.676521][ T1170] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.687157][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 168.736473][ T5633] XFS (loop2): Quotacheck: Done. [ 168.762495][ T1170] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 168.800536][ T3573] XFS (loop2): Unmounting Filesystem [ 168.806132][ T1291] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 168.932606][ T1170] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.049257][ T1170] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.115552][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.126530][ T1291] usb 4-1: Using ep0 maxpacket: 32 [ 169.131764][ T7] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 42925, setting to 1024 [ 169.143262][ T7] usb 1-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.00 [ 169.152563][ T7] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.163979][ T7] usb 1-1: config 0 descriptor?? [ 169.185781][ T5667] raw-gadget.0 gadget: fail, usb_ep_enable returned -22 [ 169.250510][ T1291] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 169.280369][ T1291] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 169.342970][ T1291] usb 4-1: New USB device found, idVendor=056a, idProduct=00e3, bcdDevice= 0.00 [ 169.392259][ T1291] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.536388][ T1291] usb 4-1: config 0 descriptor?? [ 169.550303][ T5678] chnl_net:caif_netlink_parms(): no params data found [ 170.053370][ T7] appletouch 1-1:0.0: Geyser mode initialized. [ 170.066772][ T7] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input11 [ 170.112643][ T1291] wacom 0003:056A:00E3.0005: hidraw0: USB HID v0.00 Device [HID 056a:00e3] on usb-dummy_hcd.3-1/input0 [ 170.313801][ T21] usb 4-1: USB disconnect, device number 12 [ 170.648116][ T5678] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.667981][ T5678] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.686557][ T5678] device bridge_slave_0 entered promiscuous mode [ 170.694943][ T5678] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.702731][ T5678] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.713848][ T5678] device bridge_slave_1 entered promiscuous mode [ 170.799001][ T5678] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.832852][ T5678] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.950787][ T5678] team0: Port device team_slave_0 added [ 170.980096][ T5678] team0: Port device team_slave_1 added [ 171.088816][ T5678] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.096122][ T13] Bluetooth: hci1: command 0x0409 tx timeout [ 171.126707][ T5678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.153402][ T21] usb 1-1: USB disconnect, device number 5 [ 171.191080][ T21] appletouch 1-1:0.0: input: appletouch disconnected [ 171.195520][ T5678] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.253062][ T5678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.265853][ T5678] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.335473][ T3625] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 171.365541][ T5678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.501351][ T5710] loop2: detected capacity change from 0 to 32768 [ 171.546355][ T5678] device hsr_slave_0 entered promiscuous mode [ 171.553709][ T5678] device hsr_slave_1 entered promiscuous mode [ 171.571456][ T5678] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.596424][ T5678] Cannot create hsr debugfs directory [ 171.641767][ T5710] XFS (loop2): Mounting V5 Filesystem [ 171.725565][ T3625] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 171.744169][ T3625] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 171.744974][ T5745] loop0: detected capacity change from 0 to 512 [ 171.766156][ T3625] usb 4-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 171.775222][ T3625] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 171.796517][ T3625] usb 4-1: config 0 descriptor?? [ 171.841990][ T5745] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 171.863748][ T5745] EXT4-fs (loop0): invalid journal inode [ 171.871624][ T5745] EXT4-fs (loop0): can't get journal size [ 171.956476][ T5710] XFS (loop2): Ending clean mount [ 171.969629][ T5710] XFS (loop2): Quotacheck needed: Please wait. [ 171.979901][ T5745] EXT4-fs (loop0): 1 truncate cleaned up [ 171.986145][ T5745] EXT4-fs (loop0): mounted filesystem without journal. Opts: norecovery,,errors=continue. Quota mode: none. [ 172.055540][ T3625] Bluetooth: Can't get state to change to load ram patch err [ 172.062952][ T3625] Bluetooth: Loading patch file failed [ 172.069017][ T3625] ath3k: probe of 4-1:0.0 failed with error -71 [ 172.089550][ T3625] usb 4-1: USB disconnect, device number 13 [ 172.112627][ T5710] XFS (loop2): Quotacheck: Done. [ 172.192427][ T1170] device hsr_slave_0 left promiscuous mode [ 172.224537][ T3573] XFS (loop2): Unmounting Filesystem [ 172.281208][ T1170] device hsr_slave_1 left promiscuous mode [ 172.317724][ T1170] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 172.325154][ T1170] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 172.352976][ T1170] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 172.365505][ T1170] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 172.380507][ T1170] device bridge_slave_1 left promiscuous mode [ 172.414229][ T1170] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.502347][ T1170] device bridge_slave_0 left promiscuous mode [ 172.515064][ T1170] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.557558][ T1170] device veth1_macvtap left promiscuous mode [ 172.586721][ T1170] device veth0_macvtap left promiscuous mode [ 172.620950][ T1170] device veth1_vlan left promiscuous mode [ 172.681903][ T1170] device veth0_vlan left promiscuous mode [ 172.844287][ T5750] loop4: detected capacity change from 0 to 32768 [ 172.980745][ T5750] XFS (loop4): Mounting V5 Filesystem [ 173.175857][ T3609] Bluetooth: hci1: command 0x041b tx timeout [ 173.202759][ T5750] XFS (loop4): Ending clean mount [ 173.213168][ T5750] XFS (loop4): Quotacheck needed: Please wait. [ 173.295759][ T5750] XFS (loop4): Quotacheck: Done. [ 173.337766][ T3576] XFS (loop4): Unmounting Filesystem [ 173.431697][ T1170] team0 (unregistering): Port device team_slave_1 removed [ 173.481065][ T1170] team0 (unregistering): Port device team_slave_0 removed [ 173.501542][ T1170] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.571969][ T1170] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.687114][ T5789] loop4: detected capacity change from 0 to 256 [ 173.751294][ T5789] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 173.772933][ T1170] bond0 (unregistering): Released all slaves [ 173.815077][ T5787] loop2: detected capacity change from 0 to 32768 [ 173.958916][ T5787] XFS (loop2): Mounting V5 Filesystem [ 174.061061][ T5787] XFS (loop2): Ending clean mount [ 174.083176][ T5787] XFS (loop2): Quotacheck needed: Please wait. [ 174.270731][ T5787] XFS (loop2): Quotacheck: Done. [ 174.295543][ T23] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 174.522122][ T5678] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 174.545442][ T23] usb 4-1: Using ep0 maxpacket: 32 [ 174.577646][ T5678] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 174.607813][ T5678] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 174.650011][ T5678] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 174.695805][ T23] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 174.706224][ T23] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.717843][ T23] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 174.728231][ T23] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 174.741367][ T23] usb 4-1: New USB device found, idVendor=1b96, idProduct=9f0a, bcdDevice= 0.15 [ 174.765518][ T23] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.777439][ T23] usb 4-1: config 0 descriptor?? [ 174.993520][ T5678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.053841][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.068760][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.110073][ T5678] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.163582][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.184948][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.220297][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.227451][ T3609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.267326][ T23] hid-generic 0003:1B96:9F0A.0006: unknown main item tag 0x0 [ 175.274762][ T23] hid-generic 0003:1B96:9F0A.0006: unknown main item tag 0x0 [ 175.308554][ T5817] chnl_net:caif_netlink_parms(): no params data found [ 175.345487][ T23] hid-generic 0003:1B96:9F0A.0006: unknown main item tag 0x0 [ 175.352922][ T23] hid-generic 0003:1B96:9F0A.0006: unknown main item tag 0x0 [ 175.401777][ T23] hid-generic 0003:1B96:9F0A.0006: unknown main item tag 0x0 [ 175.436824][ T23] hid-generic 0003:1B96:9F0A.0006: hidraw0: USB HID v0.00 Device [HID 1b96:9f0a] on usb-dummy_hcd.3-1/input0 [ 175.503587][ T21] Bluetooth: hci1: command 0x040f tx timeout [ 175.544984][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.576511][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.635947][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.644450][ T3610] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.651570][ T3610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.722866][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.756477][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.939675][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.949464][ T3610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.962476][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.987452][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.006074][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.980533][ T23] Bluetooth: hci4: command 0x0409 tx timeout [ 177.274934][ T5835] loop4: detected capacity change from 0 to 32768 [ 177.355487][ T23] usb 4-1: reset high-speed USB device number 14 using dummy_hcd [ 177.444730][ T3573] XFS (loop2): Unmounting Filesystem [ 177.561071][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.575549][ T3610] Bluetooth: hci1: command 0x0419 tx timeout [ 177.585621][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.594302][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.603307][ T5835] XFS (loop4): Mounting V5 Filesystem [ 177.610023][ T3625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.620862][ T5678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.639827][ T5817] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.658233][ T5817] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.687803][ T5817] device bridge_slave_0 entered promiscuous mode [ 177.702200][ T5817] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.735278][ T5817] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.826895][ T5835] XFS (loop4): Ending clean mount [ 177.843281][ T5817] device bridge_slave_1 entered promiscuous mode [ 177.862615][ T5835] XFS (loop4): Quotacheck needed: Please wait. [ 177.968687][ T5817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 177.975626][ T5835] XFS (loop4): Quotacheck: Done. [ 178.068876][ T5678] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.071926][ T5872] loop2: detected capacity change from 0 to 256 [ 178.133021][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.149215][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.188370][ T5817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.217921][ T3576] XFS (loop4): Unmounting Filesystem [ 178.360367][ T5872] exFAT-fs (loop2): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 178.484441][ T5817] team0: Port device team_slave_0 added [ 178.493651][ T21] usb 4-1: USB disconnect, device number 14 [ 178.522484][ T5817] team0: Port device team_slave_1 added [ 178.658304][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.698968][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.765486][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 178.772497][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 178.854719][ T5817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 178.907213][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.922067][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.963279][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.998983][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.025494][ T3609] Bluetooth: hci4: command 0x041b tx timeout [ 179.067154][ T5678] device veth0_vlan entered promiscuous mode [ 179.079594][ T5817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 179.092657][ T5817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.158236][ T5817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 179.191036][ T5678] device veth1_vlan entered promiscuous mode [ 179.210981][ T5910] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 179.269488][ T5910] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 179.318052][ T5910] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 179.344728][ T5910] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 179.371807][ T5910] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 179.401288][ T5910] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 179.441464][ T5910] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 179.545507][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 179.553643][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 179.576408][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.594476][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.632861][ T5817] device hsr_slave_0 entered promiscuous mode [ 179.645278][ T5817] device hsr_slave_1 entered promiscuous mode [ 179.665877][ T5817] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 179.673657][ T5817] Cannot create hsr debugfs directory [ 179.686961][ T5678] device veth0_macvtap entered promiscuous mode [ 179.702647][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.727791][ T5678] device veth1_macvtap entered promiscuous mode [ 179.796779][ T5678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.825845][ T5678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.835843][ T5678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.865367][ T5678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.875212][ T5678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.915482][ T5678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.952903][ T5678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 179.983916][ T5678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.012345][ T5678] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.031630][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.041408][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.067106][ T5678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.087900][ T5678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.108405][ T5678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.135159][ T5678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.155410][ T5678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.192707][ T5678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.213519][ T5678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 180.254477][ T5678] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.282500][ T5678] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.378636][ T1170] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.383883][ T5913] loop2: detected capacity change from 0 to 32768 [ 180.421864][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.437203][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.494120][ T5678] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.504891][ T5678] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.521777][ T5678] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.522005][ T5913] XFS (loop2): Mounting V5 Filesystem [ 180.546195][ T5678] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.601809][ T1170] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.668077][ T5913] XFS (loop2): Ending clean mount [ 180.703149][ T5913] XFS (loop2): Quotacheck needed: Please wait. [ 180.757167][ T1170] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.785701][ T23] Bluetooth: hci0: command 0x0406 tx timeout [ 180.792165][ T23] Bluetooth: hci2: command 0x0406 tx timeout [ 180.820149][ T5913] XFS (loop2): Quotacheck: Done. [ 180.821144][ T23] Bluetooth: hci3: command 0x0406 tx timeout [ 180.908421][ T3573] XFS (loop2): Unmounting Filesystem [ 180.939615][ T1170] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.002717][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.021302][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.062960][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.106368][ T4034] Bluetooth: hci4: command 0x040f tx timeout [ 181.116005][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.174326][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.203952][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.290393][ T5943] loop4: detected capacity change from 0 to 512 [ 181.376951][ T1170] tipc: Left network mode [ 181.493481][ T5943] EXT4-fs error (device loop4): ext4_do_update_inode:5160: inode #16: comm syz.4.641: corrupted inode contents [ 181.511690][ T5943] EXT4-fs (loop4): Remounting filesystem read-only [ 181.518989][ T5943] EXT4-fs error (device loop4): ext4_dirty_inode:5993: inode #16: comm syz.4.641: mark_inode_dirty error [ 181.535696][ T5943] EXT4-fs error (device loop4): ext4_do_update_inode:5160: inode #16: comm syz.4.641: corrupted inode contents [ 181.596932][ T5943] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz.4.641: mark_inode_dirty error [ 181.623965][ T5955] loop2: detected capacity change from 0 to 764 [ 181.697566][ T5943] EXT4-fs error (device loop4): ext4_do_update_inode:5160: inode #16: comm syz.4.641: corrupted inode contents [ 181.717319][ T5957] loop1: detected capacity change from 0 to 2048 [ 181.748576][ T5943] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 181.762703][ T5943] EXT4-fs error (device loop4): ext4_do_update_inode:5160: inode #16: comm syz.4.641: corrupted inode contents [ 181.789629][ T5957] loop1: p1 < > p3 [ 181.816608][ T5957] loop1: p3 size 134217728 extends beyond EOD, truncated [ 181.823950][ T5943] EXT4-fs error (device loop4): ext4_truncate:4261: inode #16: comm syz.4.641: mark_inode_dirty error [ 181.875772][ T5943] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 181.897004][ T5943] EXT4-fs (loop4): 1 truncate cleaned up [ 181.902696][ T5943] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 182.007426][ T5943] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038 (0x7fffffff) [ 182.065984][ T5973] loop2: detected capacity change from 0 to 128 [ 182.524994][ T5817] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 182.689692][ T5817] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 182.714135][ T5817] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 182.750681][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 182.790087][ T5817] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.185560][ T3646] Bluetooth: hci4: command 0x0419 tx timeout [ 183.344217][ T5817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.543746][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.555115][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.602105][ T5817] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.620983][ T6011] loop2: detected capacity change from 0 to 512 [ 183.699861][ T6016] loop1: detected capacity change from 0 to 128 [ 184.453029][ T6011] EXT4-fs (loop2): Unsupported encryption level 9 [ 184.536788][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.548851][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.578392][ T21] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.585645][ T21] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.610218][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.630481][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.663459][ T6011] loop2: detected capacity change from 0 to 512 [ 184.672515][ T21] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.679684][ T21] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.700520][ T6011] EXT4-fs (loop2): Ignoring removed nomblk_io_submit option [ 184.744874][ T6011] EXT4-fs (loop2): orphan cleanup on readonly fs [ 184.755595][ T6011] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 184.808611][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.824153][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.933841][ T6011] EXT4-fs (loop2): 1 truncate cleaned up [ 184.971316][ T1170] device hsr_slave_0 left promiscuous mode [ 184.978426][ T6011] EXT4-fs (loop2): mounted filesystem without journal. Opts: jqfmt=vfsold,data_err=ignore,acl,noload,noinit_itable,usrjquota="acl,nomblk_io_submit,noblock_validity,,errors=continue. Quota mode: writeback. [ 184.999784][ T1170] device hsr_slave_1 left promiscuous mode [ 185.037527][ T1170] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 185.062951][ T1170] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 185.097211][ T1170] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 185.105183][ T1170] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 185.115209][ T4034] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 185.150457][ T1170] device bridge_slave_1 left promiscuous mode [ 185.161840][ T1170] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.204705][ T1170] device bridge_slave_0 left promiscuous mode [ 185.213790][ T1170] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.235627][ T13] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 185.250802][ T1170] device veth1_macvtap left promiscuous mode [ 185.280186][ T1170] device veth0_macvtap left promiscuous mode [ 185.287389][ T1170] device veth1_vlan left promiscuous mode [ 185.293496][ T1170] device veth0_vlan left promiscuous mode [ 185.313699][ T6033] netlink: 12 bytes leftover after parsing attributes in process `syz.1.661'. [ 185.327151][ T6033] Cannot find add_set index 0 as target [ 185.335691][ T4034] usb 5-1: device descriptor read/64, error -71 [ 185.605631][ T13] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 185.625508][ T4034] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 185.635268][ T13] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 185.667095][ T13] usb 4-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 185.695539][ T13] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.727565][ T13] usb 4-1: config 0 descriptor?? [ 185.775953][ T13] gspca_main: spca561-2.14.0 probing abcd:cdee [ 185.855427][ T4034] usb 5-1: device descriptor read/64, error -71 [ 186.016552][ T4034] usb usb5-port1: attempt power cycle [ 186.045541][ T13] spca561: probe of 4-1:0.0 failed with error -22 [ 186.059997][ T13] usb 4-1: MIDIStreaming interface descriptor not found [ 186.182299][ T13] usb 4-1: USB disconnect, device number 15 [ 186.435541][ T4034] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 186.535980][ T4034] usb 5-1: device descriptor read/8, error -71 [ 186.667622][ T6054] loop3: detected capacity change from 0 to 128 [ 186.682848][ T1170] team0 (unregistering): Port device team_slave_1 removed [ 186.844758][ T1170] team0 (unregistering): Port device team_slave_0 removed [ 186.862672][ T1170] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 186.880635][ T1170] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 186.895724][ T3646] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 189.879267][ T3610] Bluetooth: hci0: command 0x0401 tx timeout [ 190.019530][ T1170] bond0 (unregistering): Released all slaves [ 190.085500][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.115106][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.134450][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.162633][ T5817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 190.216086][ T5817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 190.264295][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.274989][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.302053][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.325306][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.376247][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.403697][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.435490][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.476349][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.511420][ T6085] loop4: detected capacity change from 0 to 256 [ 190.597213][ T6085] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 190.832694][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.846733][ T4034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.859538][ T5817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.048588][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.106424][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.201058][ T6109] loop3: detected capacity change from 0 to 2048 [ 191.220667][ T6113] loop4: detected capacity change from 0 to 8 [ 191.451272][ T6113] SQUASHFS error: zlib decompression failed, data probably corrupt [ 191.460111][ T6113] SQUASHFS error: Failed to read block 0x9b: -5 [ 191.466601][ T6113] SQUASHFS error: Unable to read metadata cache entry [99] [ 191.473890][ T6113] SQUASHFS error: Unable to read inode 0x127 [ 191.590401][ T6109] loop3: p1 < > p3 [ 191.869462][ T6111] loop4: detected capacity change from 0 to 128 [ 191.889956][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.895708][ T6109] loop3: p3 size 134217728 extends beyond EOD, [ 191.898888][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.926312][ T6111] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 191.934896][ T6111] FAT-fs (loop4): Filesystem has been set read-only [ 191.942484][ T6109] truncated [ 191.964477][ T5817] device veth0_vlan entered promiscuous mode [ 191.989241][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.003944][ T3026] loop3: p1 < > p3 [ 192.011324][ T3026] loop3: p3 size 134217728 extends beyond EOD, truncated [ 192.020132][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.037798][ T5817] device veth1_vlan entered promiscuous mode [ 192.181083][ T1794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.189826][ T1794] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.198047][ T1794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.210386][ T1794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.238539][ T5817] device veth0_macvtap entered promiscuous mode [ 192.261048][ T5817] device veth1_macvtap entered promiscuous mode [ 192.317892][ T6126] loop4: detected capacity change from 0 to 256 [ 192.346540][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.362701][ T3559] udevd[3559]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 192.369894][ T3656] udevd[3656]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 192.415392][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.435448][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.455418][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.481786][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.503145][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.523907][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 192.555045][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.581411][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.593214][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.612029][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.622108][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.642368][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.650647][ T3611] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 192.655072][ T6112] loop1: detected capacity change from 0 to 40427 [ 192.684725][ T6126] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 192.708152][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.748815][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.771902][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.783768][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.794789][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.811740][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.821774][ T5817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 192.835467][ T1291] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 192.848687][ T5817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.864943][ T5817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.876578][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.899469][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.925531][ T3611] usb 3-1: Using ep0 maxpacket: 32 [ 192.928471][ T3561] udevd[3561]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 192.934000][ T3656] udevd[3656]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 192.965818][ T6112] F2FS-fs (loop1): Found nat_bits in checkpoint [ 192.984521][ T5817] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.014010][ T5817] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.040180][ T5817] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.074033][ T5817] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.083473][ T3611] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.095536][ T1291] usb 4-1: Using ep0 maxpacket: 32 [ 193.102535][ T3611] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.128755][ T3611] usb 3-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 193.139474][ T3611] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.150262][ T3611] usb 3-1: config 0 descriptor?? [ 193.215512][ T1291] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.246332][ T1291] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.259258][ T6112] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 193.285563][ T1291] usb 4-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 193.303493][ T144] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.315507][ T1291] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.334520][ T144] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.336456][ T1291] usb 4-1: config 0 descriptor?? [ 193.369067][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.387982][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.444677][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.468498][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.781054][ T6148] fuse: Unknown parameter 'ÿ0x0000000000000009' [ 194.389191][ T1395] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.396012][ T1395] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.410397][ T3611] hid-u2fzero 0003:10C4:8ACF.0007: hidraw0: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.2-1/input0 [ 194.433983][ T3611] hid-u2fzero 0003:10C4:8ACF.0007: U2F Zero LED initialised [ 194.442297][ T5678] attempt to access beyond end of device [ 194.442297][ T5678] loop1: rw=2049, want=45104, limit=40427 [ 194.442611][ T3611] general protection fault, probably for non-canonical address 0xdffffc0000000015: 0000 [#1] PREEMPT SMP KASAN [ 194.465385][ T3611] KASAN: null-ptr-deref in range [0x00000000000000a8-0x00000000000000af] [ 194.473801][ T3611] CPU: 0 PID: 3611 Comm: kworker/0:4 Not tainted 5.15.164-syzkaller #0 [ 194.482042][ T3611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 194.492086][ T3611] Workqueue: usb_hub_wq hub_event [ 194.497129][ T3611] RIP: 0010:u2fzero_rng_read+0x21a/0x700 [ 194.502768][ T3611] Code: df 41 80 7c 05 00 00 74 08 4c 89 f7 e8 8f 72 fa f9 bb a8 00 00 00 49 03 1e 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 e8 72 fa f9 48 8d 54 24 60 48 89 13 [ 194.522368][ T3611] RSP: 0018:ffffc90003256760 EFLAGS: 00010202 [ 194.528431][ T3611] RAX: 0000000000000015 RBX: 00000000000000a8 RCX: dffffc0000000000 [ 194.536396][ T3611] RDX: 000000000000003b RSI: 0000000000000000 RDI: ffff888062d29869 [ 194.544359][ T3611] RBP: ffffc900032568f0 R08: dffffc0000000000 R09: ffff888062d2982e [ 194.552443][ T3611] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff888065f1d388 [ 194.560406][ T3611] R13: 1ffff1100cbe3a06 R14: ffff888065f1d030 R15: 1ffff1100cbe3a05 [ 194.568367][ T3611] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 194.577290][ T3611] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 194.583875][ T3611] CR2: 00007ffff281df80 CR3: 000000000c68e000 CR4: 00000000003506f0 [ 194.591839][ T3611] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 194.599804][ T3611] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 194.607768][ T3611] Call Trace: [ 194.611040][ T3611] [ 194.613962][ T3611] ? __die_body+0x5e/0xa0 [ 194.618290][ T3611] ? die_addr+0x95/0xc0 [ 194.622438][ T3611] ? exc_general_protection+0x327/0x4f0 [ 194.627987][ T3611] ? asm_exc_general_protection+0x22/0x30 [ 194.633704][ T3611] ? u2fzero_rng_read+0x21a/0x700 [ 194.638729][ T3611] ? u2fzero_brightness_set+0x280/0x280 [ 194.644274][ T3611] ? _raw_spin_unlock+0x40/0x40 [ 194.649120][ T3611] ? u2fzero_brightness_set+0x280/0x280 [ 194.654671][ T3611] add_early_randomness+0x78/0x140 [ 194.659954][ T3611] hwrng_register+0x430/0x4c0 [ 194.664628][ T3611] devm_hwrng_register+0x43/0xb0 [ 194.669576][ T3611] u2fzero_probe+0x266/0x2e0 [ 194.674244][ T3611] ? hid_map_usage_clear+0x180/0x180 [ 194.679523][ T3611] hid_device_probe+0x2a6/0x3a0 [ 194.684372][ T3611] ? hid_uevent+0x310/0x310 [ 194.688887][ T3611] really_probe+0x24e/0xb60 [ 194.693481][ T3611] __driver_probe_device+0x1a2/0x3d0 [ 194.698763][ T3611] driver_probe_device+0x50/0x420 [ 194.703782][ T3611] __device_attach_driver+0x2b9/0x500 [ 194.709152][ T3611] ? deferred_probe_work_func+0x230/0x230 [ 194.714882][ T3611] bus_for_each_drv+0x183/0x200 [ 194.719730][ T3611] ? subsys_find_device_by_id+0x310/0x310 [ 194.725447][ T3611] __device_attach+0x359/0x570 [ 194.730208][ T3611] ? device_attach+0x20/0x20 [ 194.734792][ T3611] ? kobject_uevent_env+0x36a/0x8d0 [ 194.739985][ T3611] bus_probe_device+0xba/0x1e0 [ 194.744738][ T3611] ? device_add+0xab9/0xfd0 [ 194.749238][ T3611] device_add+0xb48/0xfd0 [ 194.753566][ T3611] hid_add_device+0x3a5/0x510 [ 194.758238][ T3611] usbhid_probe+0xb32/0xec0 [ 194.762744][ T3611] usb_probe_interface+0x5c0/0xaf0 [ 194.767854][ T3611] ? usb_register_driver+0x3d0/0x3d0 [ 194.773135][ T3611] really_probe+0x24e/0xb60 [ 194.777639][ T3611] __driver_probe_device+0x1a2/0x3d0 [ 194.782918][ T3611] driver_probe_device+0x50/0x420 [ 194.787937][ T3611] __device_attach_driver+0x2b9/0x500 [ 194.793302][ T3611] ? deferred_probe_work_func+0x230/0x230 [ 194.799100][ T3611] bus_for_each_drv+0x183/0x200 [ 194.803969][ T3611] ? subsys_find_device_by_id+0x310/0x310 [ 194.809679][ T3611] ? lockdep_hardirqs_on+0x94/0x130 [ 194.814873][ T3611] __device_attach+0x359/0x570 [ 194.819631][ T3611] ? kobject_uevent_env+0x36a/0x8d0 [ 194.824821][ T3611] ? device_attach+0x20/0x20 [ 194.829402][ T3611] ? kobject_uevent_env+0x36a/0x8d0 [ 194.834611][ T3611] bus_probe_device+0xba/0x1e0 [ 194.839362][ T3611] ? device_add+0xab9/0xfd0 [ 194.843859][ T3611] device_add+0xb48/0xfd0 [ 194.848198][ T3611] usb_set_configuration+0x19dd/0x2020 [ 194.853658][ T3611] usb_generic_driver_probe+0x84/0x140 [ 194.859144][ T3611] usb_probe_device+0x130/0x260 [ 194.863991][ T3611] ? usb_register_device_driver+0x240/0x240 [ 194.869892][ T3611] really_probe+0x24e/0xb60 [ 194.874392][ T3611] __driver_probe_device+0x1a2/0x3d0 [ 194.879671][ T3611] driver_probe_device+0x50/0x420 [ 194.884702][ T3611] __device_attach_driver+0x2b9/0x500 [ 194.890068][ T3611] ? deferred_probe_work_func+0x230/0x230 [ 194.895779][ T3611] bus_for_each_drv+0x183/0x200 [ 194.900626][ T3611] ? subsys_find_device_by_id+0x310/0x310 [ 194.906341][ T3611] ? lockdep_hardirqs_on+0x94/0x130 [ 194.911719][ T3611] __device_attach+0x359/0x570 [ 194.916473][ T3611] ? kobject_uevent_env+0x36a/0x8d0 [ 194.921675][ T3611] ? device_attach+0x20/0x20 [ 194.926346][ T3611] ? kobject_uevent_env+0x36a/0x8d0 [ 194.931537][ T3611] bus_probe_device+0xba/0x1e0 [ 194.936300][ T3611] ? device_add+0xab9/0xfd0 [ 194.940799][ T3611] device_add+0xb48/0xfd0 [ 194.945129][ T3611] usb_new_device+0xc17/0x18e0 [ 194.949893][ T3611] ? usb_disconnect+0x8c0/0x8c0 [ 194.954734][ T3611] ? do_raw_spin_unlock+0x137/0x8b0 [ 194.959924][ T3611] ? _raw_spin_unlock_irq+0x1f/0x40 [ 194.965113][ T3611] ? lockdep_hardirqs_on+0x94/0x130 [ 194.970306][ T3611] hub_event+0x2cdf/0x54c0 [ 194.974734][ T3611] ? led_work+0x700/0x700 [ 194.979073][ T3611] ? read_lock_is_recursive+0x10/0x10 [ 194.984460][ T3611] ? lockdep_hardirqs_on_prepare+0x438/0x7a0 [ 194.990435][ T3611] ? down_read_killable_nested+0x300/0x350 [ 194.996237][ T3611] ? do_raw_spin_unlock+0x137/0x8b0 [ 195.001434][ T3611] process_one_work+0x8a1/0x10c0 [ 195.006377][ T3611] ? worker_detach_from_pool+0x260/0x260 [ 195.012007][ T3611] ? _raw_spin_lock_irqsave+0x120/0x120 [ 195.017559][ T3611] ? kthread_data+0x4e/0xc0 [ 195.022141][ T3611] ? wq_worker_running+0x97/0x170 [ 195.027157][ T3611] worker_thread+0xaca/0x1280 [ 195.031838][ T3611] kthread+0x3f6/0x4f0 [ 195.035987][ T3611] ? rcu_lock_release+0x20/0x20 [ 195.040919][ T3611] ? kthread_blkcg+0xd0/0xd0 [ 195.045502][ T3611] ret_from_fork+0x1f/0x30 [ 195.049934][ T3611] [ 195.052941][ T3611] Modules linked in: [ 195.075747][ T1291] hid-u2fzero 0003:10C4:8ACF.0008: hidraw1: USB HID v0.00 Device [HID 10c4:8acf] on usb-dummy_hcd.3-1/input0 [ 195.094156][ T3611] ---[ end trace fcad3866c54b7191 ]--- [ 195.107467][ T6153] netlink: 'syz.4.707': attribute type 3 has an invalid length. [ 195.117361][ T3611] RIP: 0010:u2fzero_rng_read+0x21a/0x700 [ 195.125181][ T1291] hid-u2fzero 0003:10C4:8ACF.0008: U2F Zero LED initialised [ 195.138190][ T3611] Code: df 41 80 7c 05 00 00 74 08 4c 89 f7 e8 8f 72 fa f9 bb a8 00 00 00 49 03 1e 48 89 d8 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df <80> 3c 08 00 74 08 48 89 df e8 e8 72 fa f9 48 8d 54 24 60 48 89 13 [ 195.161547][ T6153] netlink: 16 bytes leftover after parsing attributes in process `syz.4.707'. [ 195.194396][ T3611] RSP: 0018:ffffc90003256760 EFLAGS: 00010202 [ 195.208527][ T3611] RAX: 0000000000000015 RBX: 00000000000000a8 RCX: dffffc0000000000 [ 195.228520][ T3611] RDX: 000000000000003b RSI: 0000000000000000 RDI: ffff888062d29869 [ 195.240838][ T3611] RBP: ffffc900032568f0 R08: dffffc0000000000 R09: ffff888062d2982e [ 195.263748][ T3611] R10: ffffffffffffffff R11: dffffc0000000001 R12: ffff888065f1d388 [ 195.280374][ T3611] R13: 1ffff1100cbe3a06 R14: ffff888065f1d030 R15: 1ffff1100cbe3a05 [ 195.290800][ T3611] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 195.299897][ T3611] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.306702][ T3611] CR2: 0000001b3301dff8 CR3: 000000007347a000 CR4: 00000000003506f0 [ 195.314711][ T3611] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 195.322738][ T3611] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 195.331267][ T3611] Kernel panic - not syncing: Fatal exception [ 195.337704][ T3611] Kernel Offset: disabled [ 195.342384][ T3611] Rebooting in 86400 seconds..