last executing test programs: 6.137804874s ago: executing program 0 (id=1138): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r1, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'nicvf0\x00', 0x3666b165f8ff1357}) ioctl$TUNGETVNETLE(r2, 0x400454de, &(0x7f0000001940)) 6.077614194s ago: executing program 2 (id=1139): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeea, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x33}, 0x0, @in, 0x0, 0x0, 0x0, 0x7}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xff00) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) socket(0x1f, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7800000018002507b9409b14ffff00000202be040205fe056403040c5c000900580020010a0000000d0085a168216b46d32345653600648d270015000a00000049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000402160012000a0024a40423e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f00000001c0)=""/45, 0x2d, 0x40000140, 0x0, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f00000000c0)={0xa, {0x0, 0x3, 0x11}}, 0xa) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687", 0x2c}], 0x1}, 0x0) 6.066511443s ago: executing program 3 (id=1140): r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000000000202505a8a440000102030109021b00010100000009040000010701010009050102"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b40)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_io_uring_setup(0x4ea1, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_setup(0x5de, &(0x7f0000000200), &(0x7f0000000940)=0x0, &(0x7f0000000000)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r1}) io_uring_enter(r2, 0x1d2d, 0x0, 0x0, 0x0, 0x0) 5.729484159s ago: executing program 0 (id=1142): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/224, 0xe0}, {&(0x7f0000000fc0)=""/252, 0xfc}, {&(0x7f0000002140)=""/4058, 0xfda}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f0000000a00)=""/203, 0xcb}, {&(0x7f0000000500)=""/190, 0xbe}, {&(0x7f0000000b00)=""/226, 0xe2}, {&(0x7f0000000e40)=""/21, 0x15}, {&(0x7f0000000400)=""/21, 0x15}, {&(0x7f0000000340)=""/183, 0xb7}, {&(0x7f0000000c00)=""/155, 0x9b}, {&(0x7f0000000880)=""/64, 0x40}, {&(0x7f00000008c0)=""/54, 0x36}, {&(0x7f0000001100)=""/236, 0xec}, {&(0x7f0000000d40)=""/146, 0x92}, {&(0x7f0000001200)=""/228, 0xe4}], 0x10}, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x1a, 0x0}, 0x0) 5.63571641s ago: executing program 1 (id=1144): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @local}}, 0x0, 0x0, 0x989, 0x0, 0x10}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, 0xc) sendmmsg$inet6(r0, &(0x7f0000003f00)=[{{0x0, 0xf, &(0x7f0000000300)=[{&(0x7f0000000140)="a2", 0x1a058}], 0x1}}], 0x1, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000003c0)='k', 0x171ac}], 0x1) 5.449897064s ago: executing program 1 (id=1146): syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x0, &(0x7f0000000100)={[{@fat=@gid}, {@fat=@nocase}, {@dots}, {@fat=@quiet}, {@fat=@usefree}, {@dots}, {@fat=@showexec}, {@fat=@errors_remount}, {@nodots}, {@fat=@umask={'umask', 0x3d, 0x80}}]}, 0x1, 0x233, &(0x7f00000026c0)="$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") r0 = socket$qrtr(0x2a, 0x2, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/card0/oss_mixer\x00', 0x20001, 0x0) write$proc_mixer(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='PCM\nVOLUME '], 0x39) close_range(r0, 0xffffffffffffffff, 0x0) 5.433189284s ago: executing program 0 (id=1147): syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x16, 0x0, 0x5, 0x0, 0x0, r0, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) r6 = fcntl$dupfd(r0, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x468, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0x2c8, 0x310, 0x0, {}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x2, 0x0, [{}, {0x16}]}}, @common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4c8) r7 = io_uring_setup(0x33b2, &(0x7f0000000180)={0x0, 0x0, 0x2}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_uring_setup(0x75e5, &(0x7f00000000c0)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r7}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000580)=ANY=[@ANYRESDEC=r2, @ANYRESDEC, @ANYBLOB="00fca7a0c900b708005d00000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000009500"/77], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x30, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000000033fe20902e6c62aebfa2000000000021c22dce58dc9c3effb703000008000000b70400000000000085000000030000009500000000000000355a23b9e71f2e3b47a591aa0b46d5323cc2411f8f"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5.102341903s ago: executing program 2 (id=1148): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5ef, &(0x7f0000000600)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00'}, 0x90) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) setreuid(0xee01, 0xffffffffffffffff) getresuid(0x0, &(0x7f0000000400), &(0x7f0000000440)) setreuid(0xee00, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {0x85, 0x0, 0x0, 0x7b}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x98}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x9, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000000100)={{0x3}}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000002c0)='./file1\x00', 0x101c08a, &(0x7f0000002280)=ANY=[@ANYRES8=0x0, @ANYBLOB="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"], 0x1, 0x2e8, &(0x7f0000000640)="$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") r6 = fanotify_init(0x200, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) fanotify_mark(r6, 0x101, 0x4000086e, r7, 0x0) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r8, 0x0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000180)={0x0, 0x7f}, &(0x7f00000003c0)) 5.054819876s ago: executing program 4 (id=1149): syz_mount_image$xfs(&(0x7f0000000280), &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000080), 0xa, 0x96aa, &(0x7f0000012dc0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = dup(r0) ftruncate(r2, 0x400f80) write$binfmt_script(r1, &(0x7f0000000500), 0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0x40305829, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x40c004}) 3.803949587s ago: executing program 1 (id=1150): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000200), 0x4) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) 3.637666684s ago: executing program 1 (id=1151): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r4, 0x5607, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r5, 0x4b3a, 0x1) ioctl$TCXONC(r5, 0x4b3a, 0x0) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x814414, &(0x7f0000000140)=ANY=[], 0x1, 0x721, &(0x7f0000000b80)="$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") openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[], 0x0, 0x12f}, 0x20) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) 3.637129983s ago: executing program 0 (id=1152): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="1400000016000b63d25a80648c2566e506bce1e8", 0x14}], 0x1}, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 2.49111382s ago: executing program 0 (id=1153): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c000100000400090400bf900b64ea00090587033b"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) syz_usb_disconnect(r0) readv(r1, &(0x7f0000000400)=[{&(0x7f0000000200)=""/229, 0xe5}], 0x1) 2.435178384s ago: executing program 2 (id=1154): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000100)=[{&(0x7f00000001c0)="5c00000012006bab9a3fe3d86e17aa0a046b876c1d0048007ea60864160af36504001a0038001d001931a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb", 0x33fe0}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000240)=""/213, 0xd5}, {&(0x7f0000000ec0)=""/252, 0xff85}, {&(0x7f0000002140)=""/4058, 0xfda}, {&(0x7f00000006c0)=""/235, 0xeb}, {&(0x7f0000000a00)=""/203, 0xcb}, {&(0x7f0000000340)=""/176, 0xb0}, {&(0x7f0000000b00)=""/226, 0xe2}, {&(0x7f00000010c0)=""/21, 0x15}, {&(0x7f0000000400)=""/35, 0x23}, {&(0x7f0000001480)=""/161, 0x9b}, {&(0x7f0000001400)=""/75, 0x40}, {&(0x7f00000008c0)=""/54, 0x36}, {&(0x7f0000001100)=""/236, 0xec}, {&(0x7f0000000d00)=""/26, 0x1a}, {&(0x7f0000000d40)=""/146, 0x92}], 0xf}, 0x0) recvmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x2}) recvmsg$kcm(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) 2.093604277s ago: executing program 2 (id=1155): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioperm(0x0, 0x23d, 0xe) bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendfile(r2, r1, 0x0, 0x7ffff000) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @none}, 0xe) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) openat$nvram(0xffffffffffffff9c, &(0x7f00000058c0), 0x4, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f00000011c0)="2b1547db68f5ec1b919a4c18e861e538a87855ee6256731f1a0fe5cdbd5ad56f16344237a338c1", 0x27}, {&(0x7f0000001280)="7dbffac90e9d5997db11ed3619d44a945820d9a06e4d52557d14b1048d1f801f6ea4ab48bb27e9489e32616180b99e5ac164f23b5f5fc2ec5e9371064a36e8ae9bc50d58c0ff2279fdffa1583094da8584d353ddbf8761", 0x57}, {0x0}, {0x0}, {&(0x7f0000002440)="8f", 0x1}, {&(0x7f00000024c0)="63fc0db7fc6903f473eb7c9068690a4cd4720cdef568cf726810a1e1a4af99f188c7e12d31ccfbb2d87eec820270a2cbc9dd679cfee8e2f32e2633b7cd1265be40e5b2689df05880cc15a58beb8de499ff61f5876aded2ac5c4972", 0x5b}, {&(0x7f0000002580)}], 0x7, &(0x7f0000002e00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x28}}, {{&(0x7f0000003280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, &(0x7f0000003b80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x80, 0x8840}}, {{&(0x7f0000003c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000040c0)=[{&(0x7f0000003d00)="772e91957fdb4b1fa88b54304e1dc8a9eb1e66dbf7bc066efff4d014c233ab20be035199e99e5cf9a5cc9b556bf1ffb69e035c6e882565fb68dd9440abe2c1527da861871ced1d5d2195e010e4cfa8e83c91cb502ceddbfdecad846706c8a72afd77033325fd80b6", 0x68}, {&(0x7f0000003dc0)="1a7b1ab6167ae5a7637207ca45d1ae19734c45f313367e2bddfa2bfa32a3e7882bf6c76908e938ad3be4", 0x2a}, {&(0x7f0000003e40)="21ce49252976bbffff544cf6b5c94cf3eacbacaa47ae33d6026bad746377cee6f208c1610cff1aef53869b13928b6807c66c55c08a42f2205e3edcdf499050", 0x3f}, {&(0x7f0000003ec0)="4558d32fd666b869a9f4c3143ce254aafb01756bb6393f9db42d841069c0724056f7d5f8b867e7749f1fb28fa45d441aa9b0cd711ceed84204a851de8b0d006b7c860cb24ac329309623006d1c9b0d612b670a1832c2922f18d58b6f992b01ed8fb61c996a7af8f48f37006b0d61644c6740ce8505f31c619f17083b45dd04beff08018d35a54fc1ee124876b2c1dac8474ba5ad37d368144a8aa2fbd1f1678a217b03b53d429a10d4d2175a0b359bbc27ca48d536662f5f567c8cec9341b369d5dda38e8fc4e1ff1761b695f52eff5c00", 0xd1}, {0x0}], 0x5, 0x0, 0x0, 0x40044}}, {{&(0x7f0000004140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005600)=[{0x0}, {&(0x7f0000005280)="4aa3d242722f3b7ba7cdd52310fca4cfba4888a3a21e746ee60f4fe8bd27f45f9d8f1b4fd75de74af8621c7bdec665e3062a2135bdccef5018321fa0db60bfec08f8ecd464fc5ca62a9e01d0ed6a273db9389b67205dea81d8d026649e231de879faaef205a4d82648dabb45ff71f6acddb58a8c6b746607ad6bda17b5b2a7edb01584e6edef59dd92f44a2c4e130554a05f32408c490060c425cfbc0cd8396f25cae0fa94c2e70489f53b24b5bdd236b0", 0xb1}, {0x0}, {&(0x7f0000005480)}, {&(0x7f0000005540)="19ab4e7e40d921f5cec75c130edc7c8176e3260dae7f5b77fcb7be6e5ffcea68862f1d3d025bade5ef2e7c37d9414d295fbf7c7767d0e351003f14f5b15503f51d1d8b9815e485510228e23de39fb3136b56e0d86c88d4c41534331b711e10a6b3146d5a15fd20d0a7453f6e0b28c28d1e428f1e1fb85c6579251ad693158361676e4ea29663d94eeb1cc431fa1d354baaf57b8c11d48d2fdfffff2cad738e729d29", 0xa2}, {0x0}], 0x6, &(0x7f00000057c0), 0x0, 0x1}}], 0x4, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_read_part_table(0x5bf, &(0x7f0000000000)="$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") r6 = dup(r5) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001300e999000000000000000000000000000000000000000000000000ac1e2701"], 0xb8}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0, 0x55}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2.092770257s ago: executing program 1 (id=1156): ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b2a, &(0x7f0000000040)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00000080"], 0x24}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x8b2a, &(0x7f0000000040)) 1.948281639s ago: executing program 3 (id=1157): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='freezer.self_freezing\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="a9e5d006525761e0928809220b90123a468521017fc46f175e044c9f94e1d70a4b45a187b448f00e93e8bcc7f2f43fe1bec1905864e0923557eac339d1c627cc1f0ea79a3b24eaf3cc51e38f150977", 0x4f}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "7e12105588e633bbb1df022dace17a32d211ee"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0xd) 1.881739591s ago: executing program 1 (id=1158): r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x833}, 0x20) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000280)={0x7, 0x0, {0x0}}) syz_mount_image$cramfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="e24043339e881b0d991c0889666e464fbca8134efe67be3d8e1f11c7df616627987d3925d0decdab3529074ebb33b915fcfdb0b10ae7918197c28b9db886"], 0x1, 0x142, &(0x7f0000000240)="$eJzszTFLAnEYx/Hfv7O0MBJ0sCALGpLEPE9MCBwslITsqJCgSdCLAs1ICMcK2hp6ATdUQtPha6hosTwIex1CQ9BYPHccOURD8/MZnoPv/+G5sJnOAj4AkGis1mtHx1qjoVVmt9RCbjtljC7D5gbg+Xm3Y+ae5j4N/1mfPhV4gdTeQVVbLNertJaxehgeIEpdBmDvjlHbpBZ32py1t0NN+aUlnOaaopZ27t180b15alnnHoCPph5pG88b3U4+unA3LeEiH5kBhH+wh7RLJTfZ8gYlFLWnWwBipam/xTrR11jb6JndwrpaUM2Eoiwl5LgsJ3vqSzefPL2Ca817Qr8Ru4P3RhAMuYpWPweEDgijqfcfxDiAx+tPtTbhDgB4P/QB4q+Xcik43CoFfEOQwhBgjDHGGGOMMcb+6TsAAP//i5BpfA==") socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, 0xffffffffffffffff, 0x0, 0xc5, &(0x7f00000006c0)='cgroup \xc0N\xe1P\xab\xd0I\xd09B$W \xa6:\x83\xfd\xfc\x99#\xde\'\xcb\xea\xe3\xc4\x95I\bC\xda=\x10!\x9c\"F.\x90\x06\xc6\xf6\x17\x03L\xcd\xcf\xbb\x9b\x8cx+\xf6\xb3\x18\x9dZ/\x1c^|\xbc\xd3\xec\x0f\x8d}Uk\x8e\xecy\x9c\fQ\xf1\x8a\xf7\x00\x9c\xcd\xc9\x8c\x9b\x06\xe4\xf8`\x97_\xf8\xb4\xfd\x7f1\xe0\xcf\x18\x171\x86p\xdb\xef\x84%\xd9\x04\xc2\'ZE9\x87\'\xe5Z\x91\x8e\xa6\x8c\x96\xdd5\x8a lM\x95\x9b>\xcf\xd5b\xcf\xcd\x90O\xacv/\xd1ro\xc8\x9a\xdeTx\xbe\xa1\x19\x89\x01|/\x06\xc2_\xdfM\xc7\r\xa0J\xdc\xc1\x01n\xfe+s\x93a\x80^\xe6\x92V\xee\xb5\x8e\xa0\x06S\xa3=\xec\xd7m\xf4\x9a\xf3\xfc\xfd\x11\xcewf\x8c\xa9\xc8\xc6\xf06\x0e\xe4l\x92@6g\xc8\xa6!(\xfd;c.\xc6\x8c\xab}!\x90F\xdca\xac\xbaj(T\xa44\xa7C|\xdb\v\xf9\x8f\xe1K\x03\xad{\xf0m^\xcb\rw,R=5\xb3\x0e\x7f\'\xc3\xef)dK\x98\x14\x00)\x94\x0f\x1d\xf3Mt\x01\xb5t\xe2\xe5\xd9\x15\t\x02\xef|\xed\x89\x1fx\x148\xf6\x15\xecC'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000007a0000007a0a00ff000000005500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0xe}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) pipe2$9p(0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, 0x0) 1.601641528s ago: executing program 3 (id=1159): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)}], 0x1}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x814414, &(0x7f0000000140)=ANY=[], 0x1, 0x721, &(0x7f0000000b80)="$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") open(0x0, 0x141042, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[], 0x0, 0x12f}, 0x20) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080), 0x4) 1.359068709s ago: executing program 4 (id=1160): rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) tee(r1, r0, 0x8, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe48) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 1.321816297s ago: executing program 3 (id=1161): syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r0 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x74, 0x2}, @ramp}) r3 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r3, &(0x7f0000000040)="e2", 0x1068) 881.002202ms ago: executing program 3 (id=1162): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x244000, &(0x7f0000000000)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x30, 0x31, 0x37, 0x65, 0x61, 0x65, 0x35, 0x62], 0x2d, [0x0, 0x62, 0x38, 0x35], 0x2d, [0x66, 0x32, 0x39, 0x6e], 0x2d, [0x38, 0x66, 0x61, 0x33], 0x2d, [0x33, 0x61, 0x37, 0x37, 0x39, 0x30, 0x31, 0xc]}}}, {@seclabel}]}, 0xfc, 0x560, &(0x7f00000008c0)="$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") syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x240000, &(0x7f0000000540)={[{@stripe={'stripe', 0x3d, 0x3}}, {@noauto_da_alloc}, {@acl}, {@bsdgroups}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@data_err_abort}, {@journal_async_commit}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x2800818, &(0x7f00000013c0)=ANY=[], 0xf, 0x6a9, &(0x7f0000000e00)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000008c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) 770.340703ms ago: executing program 4 (id=1163): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x60, r5, 0x809, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r3}}}]}}]}, 0x60}}, 0x0) 652.939111ms ago: executing program 4 (id=1164): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="400000001000370400"/20, @ANYRES32=r3, @ANYBLOB="8b040400000000001800128008000100736974000c00028008000100", @ANYRES32=r3], 0x40}}, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000440)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000500)=[{&(0x7f00000004c0)="9e01", 0x2}], 0x1, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @local}}}], 0x20}, 0x0) 414.556058ms ago: executing program 0 (id=1165): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) accept(r0, &(0x7f0000000080)=@can, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 390.699968ms ago: executing program 2 (id=1166): syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000080)='./bus\x00', 0x2000010, &(0x7f0000020040)=ANY=[], 0x0, 0x6a7, &(0x7f00000000c0)="$eJzs3c9vHGf9B/D3rNcbb75fBadN2ggVYSVSQYpInFgphAsBIeRDhapy4GwlTmNlk1SOi9wKURcQnJA49A8oSL5xQuIeFM7l1quPlZC4RBwiLkYzO2uvd9exnfhX4PWKxs8z+zzzzGc/88yMd53VBvifNXsxzUcpMnvx7eVyfW11prO2OnOibu4kKeuNpNktUtxPisfJjbK96FvSVw75dOH6u188Wfuyu9asl6p/41nbjTCi70q9ZCrJWF0OG9/tLraMdzNJe6hLa7djtfrLMmkX6hKO3PqQlb1svpfzFjhmenenonvfHDKZnEwyUf8ekPrq0Di8CA/Gnq5yAAAA8JL6/MFRRwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAvn/r7/4t6adRlplL0vv+/1Xusrr/UHh11AAAAAAAAAACwD77+NE+znFO99fWi+pv/+WrlTP69nvxfPsjDzGcxl7KcuSxlKYu5kmSyb6DW8tzS0uKVjS1Lo7e8OnLLq4f1jAEAAAAAAADgv9IvM7v5938AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgOimSsW1TLmV59Mo1mt5pW+WMl+Xuv/pIoRj346PDjAAAAgBcy8RzbfOVpnmY5p3rr60X1mv+16vXyRD7I/SxlIUvpZD636tfQ5av+xtrqTGdtdeZeuQyP+/1/7imMasR033sY2PNUd8/nqh7t3M5CFcul3KyCuZVGtWXpXC+e0XF9UsZUfK+2y8iadVrLnf1+u3cR9sVe34qYLINLNjIyXcdWZuN0NwNF9UZNMpiJHY9Oc3BPaWR8Y09X0th45+fMAeT8ZF2Wz+c3B5rzvdrIRCNVJq72zb7XNrJQZm/EWfGNv/zpp3c69+/euf3w4vF5SjsY2+bxwTkx05eJ1589J455Jpp77D9dZeLsxvpsfpSf5GKm8k4Ws5CfZS5Lmc963T5Xz+fy5+SzM3Vjy9o7O0XSqo9L95jtJqap/LCqzeV8te2pLKTIg9zKfN6q/l3NlXw713It1/uO8Nlt466eW3XWNwbP+t6R/uvI4C98s660k/y2LodyMGC72blfutf+Mq+n+/LanfVPNnqd7jsPpvuy9EovO+MjB9/NtbExsN78al/Dr0Z0ODqTdSbKE6h3l+hF92o3E83qXjQ8z//Q63d38c7c+9uMvzKw/mZdltNq9Wu7jXL0odhf5Xx5JRP1lWTr7CjbXt24ypzecldt1X9x6bY1htrOVm1F0TtTf7ztmdqqf4cbHulq1fb6YFuR6hpetp3ra9vy+1YepJNbh5A/AF7QZE622v9of97+rP3r9p322xM/OPGdE2+0Mv638e82p8febLxR/Dmf5Rebr/8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDn9/DDj+7OdTrzi6Mrje2bdqjsNPJApai/0Oe59nUMKxNJtjwyXj4w3Hm96+MDCqM9GMZQZf3j5NDz0/sSwdF9fldWmtnNgDd26vPJkc+E414Zy+gJcMQXJuDAXV669/7lhx9+9K2Fe3Pvzb83f3/82rXr09evvTVz+fZCZ366+/OoowQOwuZN/6gjAQAAAAAAAAAAAHZr1AcDzv//Th8a2dVnPPzPQgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBfzF5M81GKXJm+NF2ur63OdMqlV9/s2UzSaCTFz5PicXIj3SWTfcMV+ePjrI/Yz6cL19/94snal5tjNbv9k0ZdvoCVeslUkrG63K/xbr7weMW/es+wTNiFXuLgqP0nAAD//6s38/4=") r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x0) 325.760684ms ago: executing program 3 (id=1167): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1700000072009fd2000000000000ddff07"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 153.499736ms ago: executing program 4 (id=1168): r0 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) r2 = syz_io_uring_setup(0x4973, &(0x7f0000000380)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000340)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) syz_io_uring_setup(0xd2, &(0x7f0000000480), 0x0, 0x0) io_uring_enter(r2, 0x567, 0x0, 0x0, 0x0, 0x0) 106.31347ms ago: executing program 2 (id=1169): socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="600000000206010800000000000000000000000014000780080012400008000005001500050000000500010006000000050005000a00000005000400000000000900020073797a300000000011000300686173683a6970"], 0x60}}, 0x0) 0s ago: executing program 4 (id=1170): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r2, r0, 0x2f, 0x0, 0x0, @prog_fd}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, r2, 0x2f, 0x0, 0x4, @prog_fd=r3}, 0x20) kernel console output (not intermixed with test programs): :2240: inode #15: comm syz.3.641: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 270.762871][ T7680] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 270.798352][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.023528][ T7704] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.642: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 271.026606][ T7430] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.182142][ T5224] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 271.222295][ T7703] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.642: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 271.365746][ T7430] veth0_vlan: entered promiscuous mode [ 271.407338][ T7430] veth1_vlan: entered promiscuous mode [ 271.425475][ T5224] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 271.446616][ T5224] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 271.489802][ T5224] usb 3-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 271.489865][ T5224] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 271.496174][ T5224] usb 3-1: config 0 descriptor?? [ 271.504582][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.538544][ T7430] veth0_macvtap: entered promiscuous mode [ 271.545319][ T7430] veth1_macvtap: entered promiscuous mode [ 271.567765][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.567819][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.567826][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.567834][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.567841][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.567849][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.567855][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.567862][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.570447][ T7430] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.756289][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.756316][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.756327][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.756341][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.756352][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.756366][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.756376][ T7430] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.756389][ T7430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.757525][ T7430] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.761944][ T7430] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.762015][ T7430] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.763488][ T7430] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.763520][ T7430] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.039411][ T7716] loop1: detected capacity change from 0 to 1024 [ 272.516191][ T5224] hid-led 0003:0FC5:B080.0005: unknown main item tag 0x0 [ 272.968874][ T5224] usb 3-1: USB disconnect, device number 10 [ 273.038389][ T5386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.038411][ T5386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.043418][ T5541] hfsplus: b-tree write err: -5, ino 4 [ 273.058562][ T5541] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.058585][ T5541] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.360711][ T7745] loop1: detected capacity change from 0 to 8 [ 274.651222][ T7742] SQUASHFS error: Failed to read block 0x1ec: -5 [ 274.657629][ T7742] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 274.747956][ T7747] netlink: 'syz.4.654': attribute type 1 has an invalid length. [ 274.829323][ T7747] netlink: 3440 bytes leftover after parsing attributes in process `syz.4.654'. [ 274.870209][ T7747] netlink: 44 bytes leftover after parsing attributes in process `syz.4.654'. [ 275.043825][ T7747] netlink: 'syz.4.654': attribute type 1 has an invalid length. [ 275.090838][ T7747] netlink: 5888 bytes leftover after parsing attributes in process `syz.4.654'. [ 275.505661][ T7762] loop4: detected capacity change from 0 to 1024 [ 275.603063][ T7762] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 275.673054][ T7762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 276.893611][ T7773] loop1: detected capacity change from 0 to 1024 [ 278.555570][ T7778] loop2: detected capacity change from 0 to 2048 [ 278.620537][ T7762] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.658: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 278.638371][ T7762] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.658: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 278.659411][ T7286] hfsplus: b-tree write err: -5, ino 4 [ 278.712416][ T7778] loop2: p3 < > p4 < > [ 278.732172][ T7778] loop2: partition table partially beyond EOD, truncated [ 278.754582][ T7778] loop2: p3 start 4284289 is beyond EOD, truncated [ 278.840425][ T4681] loop2: p3 < > p4 < > [ 278.845884][ T4681] loop2: partition table partially beyond EOD, truncated [ 278.874574][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.877008][ T4681] loop2: p3 start 4284289 is beyond EOD, truncated [ 278.963857][ T7784] netlink: 16 bytes leftover after parsing attributes in process `syz.0.665'. [ 279.021690][ T7784] netlink: 56 bytes leftover after parsing attributes in process `syz.0.665'. [ 279.085895][ T7784] netlink: 16 bytes leftover after parsing attributes in process `syz.0.665'. [ 280.512317][ T7798] program syz.1.670 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 280.902304][ T7802] loop3: detected capacity change from 0 to 1024 [ 280.962183][ T7802] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 281.116289][ T7802] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 281.956494][ T7813] vlan2: entered promiscuous mode [ 282.064566][ T7813] vlan0: entered promiscuous mode [ 282.316744][ T7813] vlan0: left promiscuous mode [ 282.492300][ T7819] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.672: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 282.524462][ T7826] process 'syz.2.679' launched './file0' with NULL argv: empty string added [ 282.727204][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 282.729443][ T7832] netlink: 512 bytes leftover after parsing attributes in process `syz.4.681'. [ 284.169897][ T7859] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 284.217392][ T7861] loop2: detected capacity change from 0 to 1024 [ 284.243116][ T7861] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 284.300694][ T7861] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 284.322458][ T5224] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 284.507906][ T7865] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.692: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 284.613573][ T5224] usb 1-1: Using ep0 maxpacket: 8 [ 284.945851][ T5224] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 284.956198][ T5224] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 284.966229][ T5224] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 284.977760][ T5224] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 285.052377][ T5224] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 285.071582][ T5224] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 285.087519][ T5224] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.194780][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.369170][ T5224] usb 1-1: GET_CAPABILITIES returned 0 [ 285.382579][ T5224] usbtmc 1-1:16.0: can't read capabilities [ 285.480057][ T7845] loop4: detected capacity change from 0 to 32768 [ 285.495783][ T7845] XFS: noikeep mount option is deprecated. [ 285.571154][ T7845] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 285.576429][ T5278] usb 1-1: USB disconnect, device number 9 [ 285.687909][ T5277] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 285.713996][ T7845] XFS (loop4): Ending clean mount [ 285.723812][ T7845] XFS (loop4): Quotacheck needed: Please wait. [ 285.745140][ T7884] loop1: detected capacity change from 0 to 8 [ 285.780426][ T7884] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 285.833193][ T7845] XFS (loop4): Quotacheck: Done. [ 285.892436][ T5277] usb 3-1: Using ep0 maxpacket: 8 [ 285.904817][ T5277] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 285.913660][ T5238] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 285.916641][ T5277] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 285.938855][ T5277] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 285.950349][ T5277] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 286.014688][ T5277] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 286.031746][ T5277] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 286.285818][ T7872] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 286.326978][ T7872] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 286.352663][ T7889] netlink: 20 bytes leftover after parsing attributes in process `syz.0.700'. [ 286.492288][ T5277] usb 3-1: GET_CAPABILITIES returned 0 [ 286.497979][ T5277] usbtmc 3-1:16.0: can't read capabilities [ 287.365293][ T5324] usb 3-1: USB disconnect, device number 11 [ 288.942167][ T8] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 289.161750][ T7919] loop1: detected capacity change from 0 to 1024 [ 289.700672][ T5386] hfsplus: b-tree write err: -5, ino 4 [ 289.812558][ T4620] Bluetooth: hci1: unexpected event for opcode 0x1005 [ 289.853855][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 289.866225][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 289.886288][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 289.896264][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 289.906213][ T8] usb 1-1: SerialNumber: syz [ 289.921309][ T8] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 289.939508][ T8] usb-storage 1-1:1.0: USB Mass Storage device detected [ 289.969539][ T8] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 289.986421][ T8] scsi host1: usb-storage 1-1:1.0 [ 290.197978][ T7914] loop0: detected capacity change from 0 to 512 [ 290.207227][ T7914] EXT4-fs: Ignoring removed bh option [ 291.140812][ T7914] EXT4-fs (loop0): orphan cleanup on readonly fs [ 291.161830][ T7914] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 291.296951][ T7914] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.708: invalid indirect mapped block 8 (level 2) [ 291.333911][ T7914] EXT4-fs (loop0): Remounting filesystem read-only [ 291.335610][ T7914] EXT4-fs (loop0): 1 truncate cleaned up [ 291.371709][ T7914] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 291.874225][ T5277] usb 1-1: USB disconnect, device number 10 [ 291.883391][ T7942] tipc: Started in network mode [ 291.883415][ T7942] tipc: Node identity 1, cluster identity 2 [ 291.883429][ T7942] tipc: Node number set to 1 [ 292.992446][ T5224] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 293.198307][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 293.296259][ T7959] loop1: detected capacity change from 0 to 8 [ 293.332246][ T5224] usb 3-1: Using ep0 maxpacket: 8 [ 293.345785][ T5224] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 293.358637][ T5224] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 293.375595][ T5224] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 293.387362][ T5224] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 293.449499][ T5224] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 293.459398][ T5224] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 293.883231][ T5224] usb 3-1: GET_CAPABILITIES returned 0 [ 293.969139][ T5224] usbtmc 3-1:16.0: can't read capabilities [ 294.019837][ T4620] Bluetooth: hci0: unexpected event for opcode 0x1005 [ 294.115867][ T5277] usb 3-1: USB disconnect, device number 12 [ 295.412768][ T7985] netlink: 16 bytes leftover after parsing attributes in process `syz.4.729'. [ 295.682809][ T7996] loop0: detected capacity change from 0 to 1024 [ 295.954378][ T8000] loop3: detected capacity change from 0 to 8 [ 296.363524][ T11] hfsplus: b-tree write err: -5, ino 4 [ 296.595775][ T5277] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 296.831106][ T4620] Bluetooth: hci0: unexpected event for opcode 0x1005 [ 296.852952][ T5277] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 296.875104][ T5277] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 296.892957][ T5277] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 296.908904][ T5277] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 296.917335][ T5277] usb 5-1: SerialNumber: syz [ 296.926518][ T5277] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 296.955809][ T5277] usb-storage 5-1:1.0: USB Mass Storage device detected [ 296.987645][ T5277] usb-storage 5-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 296.999430][ T5277] scsi host1: usb-storage 5-1:1.0 [ 298.132565][ T8020] loop4: detected capacity change from 0 to 512 [ 298.139505][ T8020] EXT4-fs: Ignoring removed bh option [ 298.176228][ T8016] loop2: detected capacity change from 0 to 4096 [ 298.365993][ T8020] EXT4-fs (loop4): orphan cleanup on readonly fs [ 298.395342][ T8020] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 299.202239][ T8020] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #13: comm syz.4.731: invalid indirect mapped block 8 (level 2) [ 299.253892][ T8020] EXT4-fs (loop4): Remounting filesystem read-only [ 299.301425][ T8020] EXT4-fs (loop4): 1 truncate cleaned up [ 299.329157][ T8020] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 299.358212][ T8016] EXT4-fs (loop2): Test dummy encryption mode enabled [ 299.449421][ T8016] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 299.586224][ T8039] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 299.604130][ T5283] usb 5-1: USB disconnect, device number 9 [ 299.693749][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 299.725553][ T8016] fs-verity: sha512 using implementation "sha512-avx2" [ 299.883192][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 300.166679][ T8050] loop0: detected capacity change from 0 to 8 [ 301.100436][ T4620] Bluetooth: hci1: unexpected event for opcode 0x1005 [ 301.702190][ T5224] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 301.923990][ T5224] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 302.079189][ T5224] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 302.229823][ T5224] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 302.256903][ T5224] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 302.277715][ T5224] usb 3-1: SerialNumber: syz [ 302.329572][ T5224] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 302.547302][ T5224] usb-storage 3-1:1.0: USB Mass Storage device detected [ 302.572949][ T5224] usb-storage 3-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 302.590669][ T5224] scsi host1: usb-storage 3-1:1.0 [ 302.662464][ T8096] loop4: detected capacity change from 0 to 8 [ 303.452437][ T8070] loop2: detected capacity change from 0 to 512 [ 303.459034][ T8070] EXT4-fs: Ignoring removed bh option [ 303.470114][ T8095] loop1: detected capacity change from 0 to 1024 [ 303.516727][ T8095] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 303.556611][ T8070] EXT4-fs (loop2): orphan cleanup on readonly fs [ 303.556873][ T8070] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 303.557220][ T8070] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.755: invalid indirect mapped block 8 (level 2) [ 303.559155][ T8070] EXT4-fs (loop2): Remounting filesystem read-only [ 303.559362][ T8070] EXT4-fs (loop2): 1 truncate cleaned up [ 303.571214][ T8095] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 303.573992][ T8070] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 304.170737][ T8109] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.763: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 304.369890][ T8110] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.763: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 304.555184][ T5228] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 304.890735][ T8118] syz_tun: entered promiscuous mode [ 304.913141][ T8118] batadv_slave_0: entered promiscuous mode [ 304.944722][ T8118] syz_tun: left promiscuous mode [ 304.950515][ T8118] batadv_slave_0: left promiscuous mode [ 305.049109][ T8099] loop3: detected capacity change from 0 to 32768 [ 305.066606][ T8099] BTRFS: device fsid 3a492a15-ac49-4ce6-945e-cef7a687c6c9 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz.3.764 (8099) [ 305.113197][ T8099] BTRFS info (device loop3): first mount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 305.163411][ T8099] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 305.164896][ T8124] loop1: detected capacity change from 0 to 8 [ 305.180862][ T8099] BTRFS info (device loop3): using free-space-tree [ 305.213329][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 305.246681][ T8124] cramfs: Unknown parameter 'â@C3žˆ™‰fnFO¼¨Nþg¾' [ 305.314380][ T8143] loop2: detected capacity change from 0 to 1024 [ 305.548580][ T8143] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 305.581003][ T8143] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 306.251928][ T8] usb 3-1: USB disconnect, device number 13 [ 306.260916][ T8123] loop0: detected capacity change from 0 to 2048 [ 306.744231][ T8123] loop0: p3 < > p4 < > [ 306.744653][ T8154] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.774: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 306.748510][ T8123] loop0: partition table partially beyond EOD, truncated [ 306.817600][ T29] audit: type=1804 audit(1723797571.941:5): pid=8099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.3.764" name="/newroot/139/file0/file1" dev="loop3" ino=260 res=1 errno=0 [ 306.852435][ T8123] loop0: p3 start 4284289 is beyond EOD, truncated [ 306.932200][ T4681] loop0: p3 < > p4 < > [ 306.936418][ T4681] loop0: partition table partially beyond EOD, truncated [ 307.132193][ T8152] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.774: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 307.212655][ T8161] loop4: detected capacity change from 0 to 8 [ 307.298564][ T4681] loop0: p3 start 4284289 is beyond EOD, truncated [ 307.697794][ T5223] BTRFS info (device loop3): last unmount of filesystem 3a492a15-ac49-4ce6-945e-cef7a687c6c9 [ 307.936232][ T8163] loop4: detected capacity change from 0 to 1024 [ 307.968411][ T8163] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 308.006075][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 308.046917][ T8163] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.140916][ T5233] udevd[5233]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 308.162200][ T8166] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.779'. [ 308.211641][ T8166] openvswitch: netlink: IP tunnel attribute has 3036 unknown bytes. [ 308.408114][ T8170] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.777: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 308.417353][ T8168] loop2: detected capacity change from 0 to 1024 [ 308.526427][ T8168] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 308.527369][ T5233] udevd[5233]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 308.652263][ T8168] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 308.660545][ T8169] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.777: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 308.982734][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.075356][ T5277] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 309.314311][ T8168] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.778: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 309.389613][ T8168] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.778: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 309.475160][ T5277] usb 1-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 309.487150][ T5277] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 309.533301][ T5277] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 309.555202][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 309.566560][ T5277] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 309.566593][ T5277] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 309.566608][ T5277] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.583426][ T5277] usb 1-1: config 0 descriptor?? [ 309.584089][ T8175] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 309.990555][ T5277] plantronics 0003:047F:FFFF.0006: unknown main item tag 0xd [ 310.014865][ T5277] plantronics 0003:047F:FFFF.0006: No inputs registered, leaving [ 310.059216][ T5277] plantronics 0003:047F:FFFF.0006: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 310.142192][ T5283] usb 3-1: new full-speed USB device number 14 using dummy_hcd [ 310.314708][ T5324] usb 1-1: USB disconnect, device number 11 [ 310.343751][ T5283] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 310.377154][ T5283] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 310.396758][ T8200] loop1: detected capacity change from 0 to 1024 [ 310.412200][ T5283] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 310.423142][ T8200] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 310.435026][ T5283] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 310.447573][ T5283] usb 3-1: SerialNumber: syz [ 310.476222][ T8204] loop3: detected capacity change from 0 to 1024 [ 310.479856][ T8200] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.485315][ T8204] EXT4-fs: Ignoring removed orlov option [ 310.505481][ T8204] EXT4-fs (loop3): Test dummy encryption mode enabled [ 310.523376][ T8204] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 310.540315][ T5283] cdc_ether 3-1:1.0: probe with driver cdc_ether failed with error -22 [ 310.554950][ T8204] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 310.574964][ T5283] usb-storage 3-1:1.0: USB Mass Storage device detected [ 311.041926][ T8211] loop2: detected capacity change from 0 to 512 [ 311.060593][ T5283] usb-storage 3-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 311.070307][ T5283] scsi host1: usb-storage 3-1:1.0 [ 311.097131][ T8211] EXT4-fs: Ignoring removed bh option [ 311.108629][ T8200] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.788: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 311.127747][ T8200] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.788: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 311.161619][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.271014][ T8211] EXT4-fs (loop2): orphan cleanup on readonly fs [ 311.294943][ T8211] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 311.327037][ T8216] loop0: detected capacity change from 0 to 1024 [ 311.354164][ T8216] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 311.356567][ T8211] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #13: comm syz.2.784: invalid indirect mapped block 8 (level 2) [ 311.393713][ T8211] EXT4-fs (loop2): Remounting filesystem read-only [ 311.399468][ T8216] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 311.404567][ T5228] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 311.464689][ T8211] EXT4-fs (loop2): 1 truncate cleaned up [ 311.493471][ T8211] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 311.967127][ T8224] loop1: detected capacity change from 0 to 256 [ 311.994208][ T8216] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.791: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 312.013369][ T8216] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.791: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 312.069358][ T8226] netlink: 'syz.4.793': attribute type 2 has an invalid length. [ 312.157275][ T5278] usb 3-1: USB disconnect, device number 14 [ 312.170635][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 312.185969][ T8230] loop4: detected capacity change from 0 to 8 [ 312.200274][ T8230] cramfs: Unknown parameter 'â@C3žˆ™‰fnFO¼¨Nþg¾' [ 312.322888][ T8228] loop3: detected capacity change from 0 to 1024 [ 312.339553][ T8228] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 312.390570][ T8228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 313.109864][ T8228] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.794: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 313.127628][ T8228] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.794: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 313.157207][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.284759][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 313.311539][ T8251] netlink: 'syz.0.802': attribute type 3 has an invalid length. [ 313.320086][ T8251] netlink: 'syz.0.802': attribute type 1 has an invalid length. [ 313.340199][ T8251] netlink: 198180 bytes leftover after parsing attributes in process `syz.0.802'. [ 313.372252][ T5224] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 313.586255][ T5224] usb 2-1: Using ep0 maxpacket: 8 [ 313.612837][ T5224] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 313.636819][ T5224] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 313.655741][ T5224] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.692170][ T5224] usb 2-1: config 0 descriptor?? [ 313.808518][ T8262] loop3: detected capacity change from 0 to 4096 [ 313.842504][ T8262] ntfs3: loop3: Different NTFS sector size (4096) and media sector size (512). [ 313.927276][ T5224] iowarrior 2-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 313.969417][ T8267] loop0: detected capacity change from 0 to 1024 [ 313.998804][ T8267] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 314.034958][ T29] audit: type=1800 audit(1723797579.181:6): pid=8262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.805" name="bus" dev="loop3" ino=33 res=0 errno=0 [ 314.064280][ T29] audit: type=1800 audit(1723797579.201:7): pid=8262 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.805" name="bus" dev="loop3" ino=33 res=0 errno=0 [ 314.106483][ T8267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.274960][ T8267] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.807: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 315.293072][ T8267] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.807: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 315.430903][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 315.530646][ T5224] usb 2-1: USB disconnect, device number 12 [ 315.560106][ T5224] iowarrior 2-1:0.0: I/O-Warror #0 now disconnected [ 315.795321][ T8284] loop3: detected capacity change from 0 to 1024 [ 315.812909][ T8284] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 315.904912][ T8288] syzkaller1: entered promiscuous mode [ 315.916034][ T8288] syzkaller1: entered allmulticast mode [ 315.956343][ T8284] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 316.492245][ T8290] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.812: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 316.592809][ T8291] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.812: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 316.789446][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.992241][ T5283] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 317.092969][ T8] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 317.286968][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.295835][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.309895][ T8] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 317.387274][ T8] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.507422][ T8] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 317.608331][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 317.881604][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 317.933914][ T5283] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 317.942750][ T5283] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.953443][ T5283] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 317.962730][ T8] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 317.962929][ T5283] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 110, changing to 10 [ 317.971770][ T8] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 317.971795][ T8] usb 1-1: Product: syz [ 317.971810][ T8] usb 1-1: Manufacturer: syz [ 318.006948][ T5283] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 25972, setting to 1024 [ 318.125356][ T8309] loop2: detected capacity change from 0 to 2048 [ 318.143957][ T5283] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 318.157067][ T5283] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 318.184013][ T8] cdc_wdm 1-1:1.0: skipping garbage [ 318.189273][ T8] cdc_wdm 1-1:1.0: skipping garbage [ 319.021947][ T5283] usb 5-1: Product: syz [ 319.026212][ T5283] usb 5-1: Manufacturer: syz [ 319.056617][ T8296] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 319.100005][ T8] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 319.122571][ T8] cdc_wdm 1-1:1.0: Unknown control protocol [ 319.123588][ T5283] cdc_wdm 5-1:1.0: skipping garbage [ 319.146731][ T8309] loop2: p3 < > p4 < > [ 319.170902][ T8309] loop2: partition table partially beyond EOD, truncated [ 319.185760][ T5283] cdc_wdm 5-1:1.0: skipping garbage [ 319.194523][ T8309] loop2: p3 start 4284289 is beyond EOD, truncated [ 319.206271][ T5283] cdc_wdm 5-1:1.0: cdc-wdm1: USB WDM device [ 319.218466][ T5283] cdc_wdm 5-1:1.0: Unknown control protocol [ 319.340859][ T8296] cdc_wdm 1-1:1.0: Error submitting int urb - -90 [ 319.470615][ T8298] cdc_wdm 1-1:1.0: Error submitting int urb - -90 [ 319.612809][ T5278] usb 1-1: USB disconnect, device number 12 [ 319.649377][ T8] usb 5-1: USB disconnect, device number 10 [ 319.696991][ T8325] loop1: detected capacity change from 0 to 1024 [ 319.727082][ T8325] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 319.770697][ T8325] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 320.454371][ T8325] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.824: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 320.479601][ T8325] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.824: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 320.625364][ T5228] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.676908][ T8334] netlink: 'syz.0.827': attribute type 2 has an invalid length. [ 320.711571][ T8334] netlink: 'syz.0.827': attribute type 1 has an invalid length. [ 320.744105][ T8334] netlink: 12678 bytes leftover after parsing attributes in process `syz.0.827'. [ 320.772519][ T8334] netlink: 105116 bytes leftover after parsing attributes in process `syz.0.827'. [ 320.815036][ T8334] netlink: 'syz.0.827': attribute type 2 has an invalid length. [ 320.827582][ T8334] netlink: 'syz.0.827': attribute type 1 has an invalid length. [ 320.837064][ T8334] netlink: 12678 bytes leftover after parsing attributes in process `syz.0.827'. [ 321.117028][ T8347] loop4: detected capacity change from 0 to 8 [ 321.154447][ T8347] SQUASHFS error: Failed to read block 0x1ec: -5 [ 321.160864][ T8347] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 322.153770][ T5283] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 322.275891][ T8361] loop0: detected capacity change from 0 to 128 [ 322.345160][ T5283] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 322.381251][ T5283] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.422647][ T5283] usb 4-1: Product: syz [ 322.426868][ T5283] usb 4-1: Manufacturer: syz [ 322.442750][ T8365] loop1: detected capacity change from 0 to 1024 [ 322.449263][ T5283] usb 4-1: SerialNumber: syz [ 322.473417][ T8365] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 322.484397][ T5283] usb 4-1: config 0 descriptor?? [ 322.523490][ T8365] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 322.571218][ T8367] netlink: 12 bytes leftover after parsing attributes in process `syz.4.839'. [ 322.659104][ T8374] netlink: 'syz.4.842': attribute type 1 has an invalid length. [ 322.667535][ T8374] netlink: 9320 bytes leftover after parsing attributes in process `syz.4.842'. [ 322.768780][ T8374] netlink: 44 bytes leftover after parsing attributes in process `syz.4.842'. [ 322.914264][ T8374] netlink: 'syz.4.842': attribute type 1 has an invalid length. [ 323.105914][ T8376] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.838: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 323.113293][ T8374] netlink: 'syz.4.842': attribute type 2 has an invalid length. [ 323.450107][ T8384] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.838: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 323.561983][ T8385] loop0: detected capacity change from 0 to 8 [ 323.574204][ T8383] SQUASHFS error: Failed to read block 0x1ec: -5 [ 323.580562][ T8383] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 323.639074][ T8387] team0: entered promiscuous mode [ 323.645789][ T8387] team_slave_0: entered promiscuous mode [ 323.651738][ T8387] team_slave_1: entered promiscuous mode [ 323.664141][ T8386] team0: left promiscuous mode [ 323.669356][ T8386] team_slave_0: left promiscuous mode [ 323.681778][ T8386] team_slave_1: left promiscuous mode [ 323.711441][ T5228] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 323.747013][ T8389] netlink: 'syz.4.847': attribute type 13 has an invalid length. [ 323.757410][ T8389] netlink: 24859 bytes leftover after parsing attributes in process `syz.4.847'. [ 323.923505][ T5283] usb 4-1: Firmware version (0.0) predates our first public release. [ 323.939190][ T5283] usb 4-1: Please update to version 0.2 or newer [ 324.204239][ T8401] loop1: detected capacity change from 0 to 8 [ 324.887957][ T5283] usb 4-1: USB disconnect, device number 8 [ 325.042324][ T8402] sctp: failed to load transform for md5: -4 [ 325.296082][ T8418] loop0: detected capacity change from 0 to 512 [ 325.386929][ T8418] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 325.407603][ T8418] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.447988][ T8426] loop2: detected capacity change from 0 to 1024 [ 325.492134][ T5224] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 325.500681][ T8426] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 325.575844][ T8426] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 325.676059][ T5224] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 512, setting to 64 [ 325.689606][ T5224] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 325.718191][ T5224] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 325.728030][ T5224] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.736307][ T5224] usb 2-1: Product: syz [ 325.740920][ T5224] usb 2-1: Manufacturer: syz [ 325.746457][ T5224] usb 2-1: SerialNumber: syz [ 325.902742][ T8408] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 326.058078][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 326.086015][ T8430] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.858: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 326.536733][ T5224] cdc_ether 2-1:1.0: probe with driver cdc_ether failed with error -71 [ 326.613911][ T8435] loop3: detected capacity change from 0 to 8 [ 326.652617][ T8435] SQUASHFS error: Failed to read block 0x1ec: -5 [ 326.659032][ T8435] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 327.402360][ T5224] usb 2-1: USB disconnect, device number 13 [ 327.578690][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 327.862162][ T5283] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 327.915112][ T8447] loop1: detected capacity change from 0 to 8 [ 328.621007][ T8445] SQUASHFS error: Failed to read block 0x1ec: -5 [ 328.627459][ T8445] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 328.736829][ T8452] loop2: detected capacity change from 0 to 8 [ 329.444258][ T5283] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 329.493570][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 329.505599][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 329.522615][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 329.578536][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 329.809300][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 329.821174][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 329.830004][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 329.839336][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 329.850858][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 329.860560][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 329.869640][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 329.885855][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 329.900658][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 330.656117][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 330.667645][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 330.699026][ T5283] usb 4-1: unable to read config index 5 descriptor/start: -71 [ 330.708010][ T5283] usb 4-1: can't read configurations, error -71 [ 330.817213][ T8472] loop1: detected capacity change from 0 to 1024 [ 330.852253][ T8472] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 330.951376][ T8472] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 331.182344][ T5283] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 331.745694][ T8483] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.873: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 331.830554][ T8472] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.873: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 331.882620][ T5283] usb 4-1: too many configurations: 9, using maximum allowed: 8 [ 331.895634][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 331.922318][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 331.937024][ T5228] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 331.942233][ T9] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 331.972536][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 331.998009][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 332.054316][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 332.081402][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 332.123974][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 332.225161][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 332.239052][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 332.259084][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 332.339121][ T8493] loop1: detected capacity change from 0 to 8 [ 332.382186][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 332.753143][ T8493] SQUASHFS error: Failed to read block 0x1ec: -5 [ 332.753247][ T8493] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 332.790905][ T9] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 332.790980][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 332.791156][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 332.791225][ T9] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 332.791349][ T9] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 332.791417][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.114486][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 333.114522][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 333.115530][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 333.115569][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 333.115597][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 333.116576][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 333.116614][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 333.116640][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 333.121674][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 333.121715][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 333.121741][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 333.122702][ T5283] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 333.122741][ T5283] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 333.122766][ T5283] usb 4-1: config 0 interface 0 has no altsetting 0 [ 333.124484][ T5283] usb 4-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 333.124512][ T5283] usb 4-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 333.124531][ T5283] usb 4-1: Product: syz [ 333.124540][ T5283] usb 4-1: Manufacturer: syz [ 333.124548][ T5283] usb 4-1: SerialNumber: syz [ 333.126886][ T5283] usb 4-1: config 0 descriptor?? [ 333.152907][ T5283] yurex 4-1:0.0: USB YUREX device now attached to Yurex #0 [ 333.234833][ T8495] netlink: 64 bytes leftover after parsing attributes in process `syz.1.879'. [ 333.389413][ T9] usb 3-1: GET_CAPABILITIES returned 0 [ 333.473300][ T5283] usb 4-1: USB disconnect, device number 10 [ 333.599893][ T8482] yurex_open - error, can't find device for minor 0 [ 333.602772][ T8482] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 333.628121][ T8482] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 333.667215][ T5283] yurex 4-1:0.0: USB YUREX #0 now disconnected [ 333.850933][ T9] usbtmc 3-1:16.0: can't read capabilities [ 333.871357][ T9] usb 3-1: USB disconnect, device number 15 [ 335.396116][ T8506] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 335.409268][ T8506] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 335.430888][ T8506] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 335.442405][ T8506] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 335.512596][ T8509] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 335.570794][ T8509] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 335.595219][ T8509] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 335.626865][ T8509] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 336.002813][ T8517] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 336.445086][ T8530] loop1: detected capacity change from 0 to 256 [ 336.490069][ T8530] exfat: Deprecated parameter 'utf8' [ 336.882226][ T8535] loop0: detected capacity change from 0 to 1024 [ 336.910181][ T8530] exfat: Deprecated parameter 'namecase' [ 337.107785][ T8530] exfat: Deprecated parameter 'namecase' [ 337.113575][ T8530] exfat: Deprecated parameter 'utf8' [ 337.121456][ T8530] exfat: Deprecated parameter 'utf8' [ 337.178869][ T8530] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0xdc42f586, utbl_chksum : 0xe619d30d) [ 337.183955][ T8537] netlink: 5296 bytes leftover after parsing attributes in process `syz.3.892'. [ 337.716219][ T8545] loop4: detected capacity change from 0 to 8 [ 338.360667][ T8539] loop2: detected capacity change from 0 to 2048 [ 338.373506][ T8543] SQUASHFS error: Failed to read block 0x1ec: -5 [ 338.379877][ T8543] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 338.423215][ T8539] loop2: p3 < > p4 < > [ 338.442896][ T8539] loop2: partition table partially beyond EOD, truncated [ 338.450278][ T8539] loop2: p3 start 4284289 is beyond EOD, truncated [ 338.468941][ T4681] loop2: p3 < > p4 < > [ 338.479960][ T4681] loop2: partition table partially beyond EOD, truncated [ 338.498618][ T4681] loop2: p3 start 4284289 is beyond EOD, truncated [ 338.658697][ T8551] loop1: detected capacity change from 0 to 1024 [ 338.689621][ T8553] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 338.726057][ T8551] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 338.812475][ T8551] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 338.829468][ T8551] EXT4-fs (loop1): orphan cleanup on readonly fs [ 338.851928][ T8559] loop2: detected capacity change from 0 to 128 [ 338.880795][ T8551] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.896: Freeing blocks not in datazone - block = 0, count = 4096 [ 338.896908][ T8559] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 338.933890][ T8559] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 338.944736][ T8551] EXT4-fs (loop1): 1 orphan inode deleted [ 338.951583][ T8551] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 338.983681][ T35] hfsplus: b-tree write err: -5, ino 4 [ 339.011322][ T5228] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 339.053198][ T5283] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 339.143216][ T8563] loop1: detected capacity change from 0 to 1024 [ 339.171289][ T3019] hfsplus: b-tree write err: -5, ino 4 [ 339.189405][ T3019] hfsplus: b-tree write err: -5, ino 4 [ 339.212313][ T3019] hfsplus: b-tree write err: -5, ino 4 [ 339.264501][ T5283] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 339.295871][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.331259][ T5283] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.361304][ T5283] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 339.397492][ T5283] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 339.420523][ T5283] usb 4-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 339.461245][ T5283] usb 4-1: Manufacturer: syz [ 339.503090][ T5283] usb 4-1: config 0 descriptor?? [ 339.732326][ T5224] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 339.936022][ T5283] appleir 0003:05AC:8243.0007: unknown main item tag 0x0 [ 339.943955][ T5224] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.958949][ T5283] appleir 0003:05AC:8243.0007: No inputs registered, leaving [ 339.967200][ T5224] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.988969][ T5224] usb 3-1: New USB device found, idVendor=0c45, idProduct=760b, bcdDevice= 0.00 [ 340.000460][ T5283] appleir 0003:05AC:8243.0007: hiddev0,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.3-1/input0 [ 340.014940][ T5224] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.053999][ T5224] usb 3-1: config 0 descriptor?? [ 340.364049][ T8580] loop4: detected capacity change from 0 to 8 [ 341.180277][ T8579] SQUASHFS error: Failed to read block 0x1ec: -5 [ 341.186769][ T8579] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 341.201306][ T5224] redragon 0003:0C45:760B.0008: unknown main item tag 0x0 [ 341.223895][ T5224] redragon 0003:0C45:760B.0008: hidraw1: USB HID v0.00 Device [HID 0c45:760b] on usb-dummy_hcd.2-1/input0 [ 341.294919][ T5283] usb 4-1: USB disconnect, device number 11 [ 341.396304][ T9] usb 3-1: USB disconnect, device number 16 [ 341.587829][ T8569] loop1: detected capacity change from 0 to 40427 [ 341.606076][ T8569] F2FS-fs (loop1): invalid crc value [ 341.667329][ T8569] F2FS-fs (loop1): Found nat_bits in checkpoint [ 341.766406][ T8569] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 341.798817][ T8569] syz.1.904: attempt to access beyond end of device [ 341.798817][ T8569] loop1: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 341.894557][ T5228] syz-executor: attempt to access beyond end of device [ 341.894557][ T5228] loop1: rw=2049, sector=45104, nr_sectors = 8 limit=40427 [ 341.915765][ T5228] F2FS-fs (loop1): Stopped filesystem due to reason: 3 [ 341.986582][ T8594] loop2: detected capacity change from 0 to 128 [ 342.007379][ T5283] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 342.110192][ T8592] loop3: detected capacity change from 0 to 2048 [ 342.185006][ T8592] loop3: p3 < > p4 < > [ 342.206100][ T8592] loop3: partition table partially beyond EOD, truncated [ 342.222256][ T5283] usb 5-1: Using ep0 maxpacket: 16 [ 342.229573][ T8592] loop3: p3 start 4284289 is beyond EOD, truncated [ 342.284054][ T5283] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 342.318878][ T4681] loop3: p3 < > p4 < > [ 342.352770][ T4681] loop3: partition table partially beyond EOD, truncated [ 342.369459][ T5283] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 342.401416][ T4681] loop3: p3 start 4284289 is beyond EOD, truncated [ 342.441081][ T5283] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 342.477996][ T5283] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 342.500325][ T5283] usb 5-1: Product: syz [ 342.510940][ T5283] usb 5-1: Manufacturer: syz [ 342.539350][ T5283] usb 5-1: SerialNumber: syz [ 342.559544][ T5283] usb 5-1: config 0 descriptor?? [ 342.595085][ T5283] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 342.627068][ T5283] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 342.660726][ T8598] loop2: detected capacity change from 0 to 2048 [ 342.756292][ T8598] loop2: p3 < > p4 < > [ 342.766460][ T8598] loop2: partition table partially beyond EOD, truncated [ 342.787527][ T8598] loop2: p3 start 4284289 is beyond EOD, truncated [ 343.087247][ T8612] bridge0: entered allmulticast mode [ 343.111751][ T8612] pimreg: entered allmulticast mode [ 343.130346][ T8612] pimreg: left allmulticast mode [ 343.157763][ T8612] bridge0: left allmulticast mode [ 343.220384][ T5283] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 343.232547][ T5283] em28xx 5-1:0.0: Config register raw data: 0x56 [ 343.282213][ T9] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 343.445568][ T8619] loop0: detected capacity change from 0 to 1024 [ 343.463589][ T5283] em28xx 5-1:0.0: AC97 command still being executed: not handled properly! [ 343.475883][ T8619] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 343.476113][ T5283] em28xx 5-1:0.0: AC97 chip type couldn't be determined [ 343.485166][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 343.507559][ T5283] em28xx 5-1:0.0: No AC97 audio processor [ 343.532565][ T9] usb 2-1: config index 0 descriptor too short (expected 301, got 45) [ 343.549208][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 343.566103][ T8619] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 343.588116][ T8623] batman_adv: batadv0: Adding interface: macsec1 [ 343.596445][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 343.609167][ T8623] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.621629][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 343.646369][ T8623] batman_adv: batadv0: Not using interface macsec1 (retrying later): interface not active [ 343.666987][ T5283] usb 5-1: USB disconnect, device number 11 [ 343.673283][ T9] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 343.677440][ T5283] em28xx 5-1:0.0: Disconnecting em28xx [ 343.697604][ T9] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 343.711689][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 343.723470][ T5277] usb 4-1: new full-speed USB device number 12 using dummy_hcd [ 343.750777][ T5283] em28xx 5-1:0.0: Freeing device [ 344.121129][ T5277] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 344.251752][ T5277] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 344.268421][ T8630] netlink: 16 bytes leftover after parsing attributes in process `syz.4.923'. [ 344.307214][ T5277] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 344.332177][ T29] audit: type=1326 audit(1723797609.461:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8627 comm="syz.2.922" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f683f7799b9 code=0x0 [ 344.353951][ T8619] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.919: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 344.377809][ T8619] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.919: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 344.403633][ T5277] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 344.411713][ T5277] usb 4-1: SerialNumber: syz [ 344.429478][ T9] usb 2-1: usb_control_msg returned -32 [ 344.439613][ T9] usbtmc 2-1:16.0: can't read capabilities [ 344.461138][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 344.467560][ T5277] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 344.500678][ T5277] usb-storage 4-1:1.0: USB Mass Storage device detected [ 344.545302][ T5277] usb-storage 4-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 344.597663][ T5277] scsi host1: usb-storage 4-1:1.0 [ 344.767671][ T8639] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 344.836352][ T8641] loop3: detected capacity change from 0 to 512 [ 344.881157][ T8641] EXT4-fs: Ignoring removed bh option [ 344.914167][ T8641] EXT4-fs (loop3): orphan cleanup on readonly fs [ 344.923845][ T8641] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 344.950243][ T8641] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #13: comm syz.3.920: invalid indirect mapped block 8 (level 2) [ 344.965712][ T8641] EXT4-fs (loop3): Remounting filesystem read-only [ 344.986600][ T8641] EXT4-fs (loop3): 1 truncate cleaned up [ 344.994837][ T8641] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 345.142852][ T25] usb 4-1: USB disconnect, device number 12 [ 345.219893][ T8654] netlink: 'syz.2.928': attribute type 30 has an invalid length. [ 345.392506][ T9] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 345.592421][ T9] usb 1-1: Using ep0 maxpacket: 8 [ 345.601106][ T9] usb 1-1: config 0 has an invalid interface number: 1 but max is 0 [ 345.626778][ T9] usb 1-1: config 0 has no interface number 0 [ 345.634399][ T9] usb 1-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 345.645812][ T9] usb 1-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 345.655863][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.666654][ T9] usb 1-1: config 0 descriptor?? [ 345.687382][ T9] iowarrior 1-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior1 [ 345.719451][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 345.802356][ T25] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 345.972921][ T5283] usb 2-1: USB disconnect, device number 14 [ 346.006180][ T25] usb 3-1: Using ep0 maxpacket: 32 [ 346.037888][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 346.071421][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 346.103286][ T25] usb 3-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.00 [ 346.117393][ T9] usb 1-1: USB disconnect, device number 13 [ 346.119914][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 346.141736][ T9] iowarrior 1-1:0.1: I/O-Warror #1 now disconnected [ 346.158569][ T25] usb 3-1: config 0 descriptor?? [ 346.167757][ T8671] loop1: detected capacity change from 0 to 1024 [ 346.207779][ T8671] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 346.246748][ T8671] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 346.255809][ T8667] loop3: detected capacity change from 0 to 4096 [ 346.279829][ T8667] ntfs3: loop3: Different NTFS sector size (2048) and media sector size (512). [ 346.451889][ T8674] : renamed from ipvlan1 [ 346.492059][ T8677] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.935: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 346.632913][ T8678] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.935: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 346.636954][ T8667] ntfs3: loop3: Failed to initialize $Extend/$ObjId. [ 346.751586][ T25] greenasia 0003:0E8F:0012.0009: item fetching failed at offset 0/3 [ 346.762311][ T25] greenasia 0003:0E8F:0012.0009: parse failed [ 346.768916][ T25] greenasia 0003:0E8F:0012.0009: probe with driver greenasia failed with error -22 [ 347.020377][ T25] usb 3-1: USB disconnect, device number 17 [ 347.225734][ T5228] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 347.431453][ T8697] netlink: 184 bytes leftover after parsing attributes in process `syz.3.943'. [ 347.461460][ T8697] netlink: 'syz.3.943': attribute type 1 has an invalid length. [ 347.662219][ T5283] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 347.884015][ T5283] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 347.914914][ T5283] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 347.941466][ T5283] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 347.951030][ T25] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 347.970377][ T5283] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 347.998473][ T5283] usb 1-1: SerialNumber: syz [ 348.027970][ T5283] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 348.046525][ T5283] usb-storage 1-1:1.0: USB Mass Storage device detected [ 348.146621][ T5283] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 348.201887][ T5283] scsi host1: usb-storage 1-1:1.0 [ 348.214924][ T25] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 255, using maximum allowed: 30 [ 348.316957][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.358446][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 348.398820][ T25] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 255 [ 348.453631][ T8694] loop0: detected capacity change from 0 to 512 [ 348.472386][ T25] usb 3-1: New USB device found, idVendor=044f, idProduct=b653, bcdDevice= 0.00 [ 348.505855][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 348.520107][ T8694] EXT4-fs: Ignoring removed bh option [ 348.541325][ T8713] loop3: detected capacity change from 0 to 40427 [ 348.573442][ T25] usb 3-1: config 0 descriptor?? [ 348.579580][ T8694] EXT4-fs (loop0): orphan cleanup on readonly fs [ 348.608667][ T8694] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 348.639469][ T8694] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.942: invalid indirect mapped block 8 (level 2) [ 348.689278][ T8694] EXT4-fs (loop0): Remounting filesystem read-only [ 348.702506][ T8713] F2FS-fs (loop3): Small segment_count (9 < 1 * 24) [ 348.711237][ T8694] EXT4-fs (loop0): 1 truncate cleaned up [ 348.736816][ T8713] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 348.750959][ T8694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 348.788387][ T8713] F2FS-fs (loop3): Found nat_bits in checkpoint [ 348.908347][ T8713] F2FS-fs (loop3): Try to recover 1th superblock, ret: 0 [ 348.940290][ T8713] F2FS-fs (loop3): Mounted with checkpoint version = 48b305e5 [ 349.005170][ T5283] usb 1-1: USB disconnect, device number 14 [ 349.048341][ T5223] syz-executor: attempt to access beyond end of device [ 349.048341][ T5223] loop3: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 349.077484][ T5223] F2FS-fs (loop3): Stopped filesystem due to reason: 3 [ 349.136430][ T25] thrustmaster 0003:044F:B653.000A: unbalanced delimiter at end of report description [ 349.181490][ T25] thrustmaster 0003:044F:B653.000A: parse failed [ 349.206811][ T25] thrustmaster 0003:044F:B653.000A: probe with driver thrustmaster failed with error -22 [ 349.453482][ T5283] usb 3-1: USB disconnect, device number 18 [ 349.590755][ T8723] loop1: detected capacity change from 0 to 1024 [ 349.608581][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 349.621457][ T8723] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 349.638756][ T8725] netlink: 4 bytes leftover after parsing attributes in process `syz.3.949'. [ 349.661746][ T8723] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 349.686917][ T8728] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 350.814792][ T8741] loop0: detected capacity change from 0 to 8 [ 351.188639][ T8741] SQUASHFS error: Failed to read block 0x1ec: -5 [ 351.195080][ T8741] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 351.498459][ T8723] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.950: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 351.542906][ T8723] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.950: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 351.666387][ T5228] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 351.827450][ T8755] loop1: detected capacity change from 0 to 512 [ 351.880018][ T8755] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 351.922741][ T8755] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 351.932448][ T9] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 351.967226][ T8755] EXT4-fs (loop1): 1 orphan inode deleted [ 351.975676][ T8755] EXT4-fs (loop1): 1 truncate cleaned up [ 351.983137][ T8755] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 352.052429][ T8755] EXT4-fs error (device loop1): ext4_lookup:1811: inode #15: comm syz.1.959: iget: bad extra_isize 46 (inode size 256) [ 352.052506][ T8755] EXT4-fs (loop1): Remounting filesystem read-only [ 352.122906][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 352.141097][ T9] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 352.150472][ T9] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 352.163026][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 352.189536][ T9] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 352.210477][ T9] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 352.231062][ T9] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 352.244737][ T5324] usb 1-1: new full-speed USB device number 15 using dummy_hcd [ 352.261458][ T6513] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.265162][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.298999][ T6513] Trying to write to read-only block-device loop1 [ 352.315926][ T29] audit: type=1326 audit(1723797617.461:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8753 comm="syz.3.960" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb5d87799b9 code=0x0 [ 352.376646][ T29] audit: type=1326 audit(1723797617.521:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8753 comm="syz.3.960" exe="/root/syz-executor" sig=31 arch=c000003e syscall=436 compat=0 ip=0x7fb5d87799b9 code=0x0 [ 352.446013][ T5324] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 352.462814][ T5324] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 352.485017][ T5324] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 352.501003][ T9] usb 3-1: usb_control_msg returned -32 [ 352.501153][ T5324] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 352.517638][ T5324] usb 1-1: SerialNumber: syz [ 352.522835][ T9] usbtmc 3-1:16.0: can't read capabilities [ 352.542302][ T5324] cdc_ether 1-1:1.0: probe with driver cdc_ether failed with error -22 [ 352.568038][ T5324] usb-storage 1-1:1.0: USB Mass Storage device detected [ 352.588876][ T5324] usb-storage 1-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 352.599285][ T5324] scsi host1: usb-storage 1-1:1.0 [ 352.710007][ T5386] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.825274][ T5386] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.846591][ T8760] loop0: detected capacity change from 0 to 512 [ 352.872806][ T8760] EXT4-fs: Ignoring removed bh option [ 352.948258][ T8760] EXT4-fs (loop0): orphan cleanup on readonly fs [ 352.955744][ T8760] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 352.985988][ T8760] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz.0.962: invalid indirect mapped block 8 (level 2) [ 353.003654][ T8760] EXT4-fs (loop0): Remounting filesystem read-only [ 353.006856][ T5386] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.017233][ T8760] EXT4-fs (loop0): 1 truncate cleaned up [ 353.042244][ T8760] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 353.118061][ T5386] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.192524][ T5324] usb 3-1: USB disconnect, device number 19 [ 353.342462][ T5283] usb 1-1: USB disconnect, device number 15 [ 353.413269][ T5386] bridge_slave_1: left allmulticast mode [ 353.419503][ T5240] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 353.431568][ T5240] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 353.451421][ T5240] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 353.459988][ T5386] bridge_slave_1: left promiscuous mode [ 353.473479][ T5386] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.476435][ T5240] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 353.490158][ T5240] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 353.497804][ T5386] bridge_slave_0: left allmulticast mode [ 353.503787][ T5240] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 353.514009][ T5386] bridge_slave_0: left promiscuous mode [ 353.519898][ T5386] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.900916][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 354.581020][ T8784] loop0: detected capacity change from 0 to 8 [ 355.603517][ T5240] Bluetooth: hci2: command tx timeout [ 357.682627][ T5240] Bluetooth: hci2: command tx timeout [ 357.961072][ T8784] SQUASHFS error: Failed to allocate lzo workspace [ 357.968088][ T8784] squashfs image failed sanity check [ 358.082946][ T5386] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 358.099807][ T5386] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 358.113028][ T5386] bond0 (unregistering): Released all slaves [ 358.128448][ T8786] loop4: detected capacity change from 0 to 1024 [ 358.145680][ T8786] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 358.170475][ T8776] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 358.308198][ T8786] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 358.383874][ T5386] tipc: Left network mode [ 358.433121][ T5240] Bluetooth: hci0: unexpected event for opcode 0x1408 [ 358.955421][ T7278] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xe5 [ 359.092285][ T8808] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.969: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 359.220353][ T8786] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.969: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 359.369828][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 359.815080][ T5240] Bluetooth: hci2: command tx timeout [ 359.944153][ T8773] chnl_net:caif_netlink_parms(): no params data found [ 359.974306][ T5324] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 360.047807][ T5386] hsr_slave_0: left promiscuous mode [ 360.059214][ T5386] hsr_slave_1: left promiscuous mode [ 360.075987][ T5386] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 360.090689][ T5386] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 360.100183][ T5386] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 360.110668][ T5386] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 360.112107][ T25] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 360.145888][ T5386] veth1_macvtap: left promiscuous mode [ 360.151769][ T5386] veth0_macvtap: left promiscuous mode [ 360.161182][ T5386] veth1_vlan: left promiscuous mode [ 360.169688][ T5386] veth0_vlan: left promiscuous mode [ 360.193980][ T5324] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 360.231216][ T5324] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.282843][ T5324] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.320046][ T5324] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 360.365777][ T5324] usb 4-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 360.375133][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 360.390134][ T25] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 360.404318][ T5324] usb 4-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 360.422390][ T25] usb 5-1: config 0 has no interface number 0 [ 360.439941][ T5324] usb 4-1: Manufacturer: syz [ 360.448984][ T25] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 360.480196][ T5324] usb 4-1: config 0 descriptor?? [ 360.503388][ T25] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 360.539081][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.581008][ T25] usb 5-1: config 0 descriptor?? [ 360.620253][ T25] iowarrior 5-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 360.915608][ T5324] appleir 0003:05AC:8243.000B: unknown main item tag 0x0 [ 360.944663][ T5324] appleir 0003:05AC:8243.000B: No inputs registered, leaving [ 360.987059][ T5324] appleir 0003:05AC:8243.000B: hiddev1,hidraw0: USB HID v0.00 Device [syz] on usb-dummy_hcd.3-1/input0 [ 361.395707][ T5386] team0 (unregistering): Port device team_slave_1 removed [ 361.462974][ T5386] team0 (unregistering): Port device team_slave_0 removed [ 361.843781][ T5240] Bluetooth: hci2: command tx timeout [ 361.974987][ T5324] usb 4-1: USB disconnect, device number 13 [ 361.975265][ T5277] usb 5-1: USB disconnect, device number 12 [ 362.043767][ T5277] iowarrior 5-1:0.1: I/O-Warror #0 now disconnected [ 362.377597][ T8773] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.424502][ T8773] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.497220][ T8773] bridge_slave_0: entered allmulticast mode [ 362.519131][ T8773] bridge_slave_0: entered promiscuous mode [ 362.536347][ T8773] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.547230][ T8773] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.556674][ T8773] bridge_slave_1: entered allmulticast mode [ 362.575593][ T8773] bridge_slave_1: entered promiscuous mode [ 362.745979][ T8773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 362.770679][ T8773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 362.776189][ T8861] loop4: detected capacity change from 0 to 128 [ 362.920967][ T8864] loop0: detected capacity change from 0 to 8 [ 363.589190][ T8857] SQUASHFS error: Failed to read block 0x1ec: -5 [ 363.595725][ T8857] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 363.809035][ T8773] team0: Port device team_slave_0 added [ 363.917351][ T8773] team0: Port device team_slave_1 added [ 364.243332][ T8878] loop4: detected capacity change from 0 to 1024 [ 364.283045][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 364.310807][ T8878] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 364.313218][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 364.360168][ T8773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.140087][ T8878] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 365.187094][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.291101][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.549883][ T8773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.612158][ T4620] Bluetooth: hci5: command 0x0406 tx timeout [ 365.806149][ T8893] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.986: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 365.824915][ T8878] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.986: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 365.952496][ T8] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 366.009879][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.039836][ T8773] hsr_slave_0: entered promiscuous mode [ 366.063279][ T8773] hsr_slave_1: entered promiscuous mode [ 366.144212][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 366.159597][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.176851][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 366.188062][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.200712][ T8] usb 1-1: Product: syz [ 366.205155][ T8] usb 1-1: Manufacturer: syz [ 366.210006][ T8] usb 1-1: SerialNumber: syz [ 367.463253][ T5224] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 367.558957][ T8] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 367.609432][ T8919] loop4: detected capacity change from 0 to 2048 [ 367.652061][ T5224] usb 4-1: Using ep0 maxpacket: 8 [ 367.660681][ T5224] usb 4-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=3a.11 [ 367.677609][ T5224] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.685933][ T5224] usb 4-1: Product: syz [ 367.690129][ T5224] usb 4-1: Manufacturer: syz [ 367.695013][ T5224] usb 4-1: SerialNumber: syz [ 367.751122][ T5224] usb 4-1: config 0 descriptor?? [ 367.759674][ T8923] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 367.882690][ T5224] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 367.908373][ T8915] loop2: detected capacity change from 0 to 256 [ 367.963892][ T8] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 368.017516][ T29] audit: type=1800 audit(1723797633.151:11): pid=8919 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.4.995" name="file1" dev="loop4" ino=15 res=0 errno=0 [ 368.077997][ T8] usb 1-1: USB disconnect, device number 16 [ 368.116457][ T8] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 368.286903][ T8936] loop4: detected capacity change from 0 to 1024 [ 368.506079][ T8941] loop2: detected capacity change from 0 to 16 [ 368.523293][ T3019] hfsplus: b-tree write err: -5, ino 4 [ 368.526854][ T8773] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 368.577548][ T8941] erofs: (device loop2): mounted with root inode @ nid 36. [ 368.598495][ T8773] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 368.619231][ T8943] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 368.692409][ T8773] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 368.725016][ T8773] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 368.922215][ T25] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 369.066103][ T5224] gspca_vc032x: reg_w err -71 [ 369.080993][ T5224] vc032x 4-1:0.0: probe with driver vc032x failed with error -71 [ 369.178522][ T8960] loop2: detected capacity change from 0 to 8 [ 369.885910][ T5224] usb 4-1: USB disconnect, device number 14 [ 369.896534][ T8773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.916209][ T8957] SQUASHFS error: Failed to read block 0x1ec: -5 [ 369.922885][ T8957] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 369.985142][ T8773] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.999700][ T25] usb 5-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 370.023046][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.037001][ T5386] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.044191][ T5386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.054943][ T25] usb 5-1: config 0 descriptor?? [ 370.219811][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.227031][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.652180][ T5224] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 370.800808][ T8773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.882841][ T5224] usb 3-1: Using ep0 maxpacket: 8 [ 370.884777][ T8979] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1005'. [ 370.898211][ T5224] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 370.946163][ T5224] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 370.950493][ T8773] veth0_vlan: entered promiscuous mode [ 370.961166][ T5224] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.000800][ T5224] usb 3-1: config 0 descriptor?? [ 371.085294][ T8773] veth1_vlan: entered promiscuous mode [ 371.159736][ T8773] veth0_macvtap: entered promiscuous mode [ 371.195362][ T8773] veth1_macvtap: entered promiscuous mode [ 371.245322][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.258606][ T5224] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 371.298301][ T25] usb 5-1: Cannot set autoneg [ 371.309700][ T25] MOSCHIP usb-ethernet driver 5-1:0.0: probe with driver MOSCHIP usb-ethernet driver failed with error -71 [ 371.314878][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.327239][ T25] usb 5-1: USB disconnect, device number 13 [ 371.388946][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.429590][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.455192][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.488475][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.516536][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.529305][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.546602][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.587822][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.614986][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.630113][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.660745][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.675725][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.688817][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.698905][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.709983][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.721408][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.757958][ T8773] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.769437][ T8773] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.778666][ T8773] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.787843][ T8773] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.014195][ T5386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.037788][ T25] usb 3-1: USB disconnect, device number 20 [ 372.038519][ T5386] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.110717][ T25] iowarrior 3-1:0.0: I/O-Warror #0 now disconnected [ 372.146055][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.153514][ T9004] loop3: detected capacity change from 0 to 1024 [ 372.176382][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.213052][ T9004] EXT4-fs: Ignoring removed oldalloc option [ 372.293111][ T9004] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.351669][ T9014] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 372.374265][ T29] audit: type=1800 audit(1723797637.511:12): pid=9004 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.1007" name="bus" dev="loop3" ino=18 res=0 errno=0 [ 372.554120][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.797612][ T9051] loop3: detected capacity change from 0 to 8 [ 373.835206][ T9051] SQUASHFS error: Failed to read block 0x1ec: -5 [ 373.841619][ T9051] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 374.629563][ T9073] loop0: detected capacity change from 0 to 256 [ 374.689340][ T9082] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1025'. [ 374.800234][ T9073] FAT-fs (loop0): Directory bread(block 64) failed [ 374.812198][ T9073] FAT-fs (loop0): Directory bread(block 65) failed [ 374.819725][ T9073] FAT-fs (loop0): Directory bread(block 66) failed [ 374.827862][ T9073] FAT-fs (loop0): Directory bread(block 67) failed [ 374.838320][ T9073] FAT-fs (loop0): Directory bread(block 68) failed [ 374.845799][ T9073] FAT-fs (loop0): Directory bread(block 69) failed [ 374.854276][ T9073] FAT-fs (loop0): Directory bread(block 70) failed [ 374.854371][ T9] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 374.860999][ T9073] FAT-fs (loop0): Directory bread(block 71) failed [ 374.929838][ T9073] FAT-fs (loop0): Directory bread(block 72) failed [ 374.938707][ T9073] FAT-fs (loop0): Directory bread(block 73) failed [ 375.083406][ T9] usb 2-1: Using ep0 maxpacket: 8 [ 375.098704][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 375.126852][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 375.166845][ T9] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 31016, setting to 1024 [ 375.216141][ T9] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 375.222309][ T5224] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 375.230648][ T9] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 375.269919][ T9] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 375.293312][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.422092][ T5224] usb 3-1: Using ep0 maxpacket: 8 [ 375.427761][ T25] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 375.445294][ T5224] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 375.461025][ T5224] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 375.471002][ T5224] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.496833][ T5224] usb 3-1: config 0 descriptor?? [ 375.531274][ T9] usb 2-1: GET_CAPABILITIES returned 0 [ 375.548979][ T9] usbtmc 2-1:16.0: can't read capabilities [ 375.662903][ T25] usb 4-1: Using ep0 maxpacket: 32 [ 375.679559][ T25] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 375.692203][ T25] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 375.713517][ T5224] iowarrior 3-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior1 [ 375.732220][ T25] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 375.748694][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.753201][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.760775][ T25] usb 4-1: Product: syz [ 375.766090][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.770081][ T25] usb 4-1: Manufacturer: syz [ 375.778939][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.783674][ T25] usb 4-1: SerialNumber: syz [ 375.792522][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.806194][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.822051][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.822463][ T5283] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 375.831214][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.847780][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.869632][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.881010][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.896535][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.905604][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.957126][ C1] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.967333][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.977178][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 375.986241][ C0] usbtmc 2-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 376.000532][ T5224] usb 2-1: USB disconnect, device number 15 [ 376.041183][ T25] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 15 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 376.063242][ T5283] usb 1-1: Using ep0 maxpacket: 8 [ 376.085305][ T5283] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 376.109591][ T5283] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 376.141686][ T5283] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 376.166783][ T5283] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 376.188950][ T5283] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 376.191194][ T9] usb 3-1: USB disconnect, device number 21 [ 376.198777][ T5283] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.254917][ T9] iowarrior 3-1:0.0: I/O-Warror #1 now disconnected [ 376.440005][ T5277] usb 4-1: USB disconnect, device number 15 [ 376.483718][ T9090] usblp0: removed [ 376.483853][ T5283] usb 1-1: usb_control_msg returned -32 [ 376.510141][ T5283] usbtmc 1-1:16.0: can't read capabilities [ 377.166526][ T9117] loop4: detected capacity change from 0 to 1024 [ 377.207285][ T9117] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 377.242718][ C1] usbtmc 1-1:16.0: usbtmc_write_bulk_cb - nonzero write bulk status received: -71 [ 377.303246][ T9118] usbtmc 1-1:16.0: Unable to send data, error -71 [ 377.303262][ T9117] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 378.270552][ T9117] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1037: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 378.292997][ T9117] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1037: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 378.363240][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.690480][ T5224] usb 1-1: USB disconnect, device number 17 [ 378.698724][ T9133] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1042'. [ 378.732828][ T1265] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.739371][ T1265] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.043260][ T9137] netlink: 'syz.0.1044': attribute type 3 has an invalid length. [ 379.541787][ T9139] loop4: detected capacity change from 0 to 256 [ 379.592893][ T9115] loop3: detected capacity change from 0 to 32768 [ 379.765210][ T9115] syz.3.1039: attempt to access beyond end of device [ 379.765210][ T9115] loop14: rw=0, sector=8, nr_sectors = 8 limit=0 [ 379.818553][ T9115] lbmIODone: I/O error in JFS log [ 379.845933][ T9115] *** Log Format Error ! *** [ 379.922951][ T9115] lmLogInit: exit(-22) [ 379.927096][ T9115] lmLogOpen: exit(-22) [ 380.371764][ T9078] coredump: 203(syz.0.1022): written to core: VMAs: 36, size 97423360; core: 59896886 bytes, pos 97431552 [ 380.951939][ T9151] loop1: detected capacity change from 0 to 512 [ 381.794794][ T9143] loop2: detected capacity change from 0 to 32768 [ 382.022216][ T9143] XFS (loop2): Mounting V5 Filesystem bc2378ed-6193-40d5-9d59-7ebcb787b415 [ 382.089852][ T9163] loop3: detected capacity change from 0 to 2048 [ 382.127764][ T9163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 382.150163][ T9173] loop1: detected capacity change from 0 to 256 [ 382.169152][ T9163] ext4 filesystem being mounted at /200/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 382.180046][ T9143] XFS (loop2): Ending clean mount [ 382.282613][ T29] audit: type=1326 audit(1723797647.431:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9156 comm="syz.3.1051" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb5d87799b9 code=0x0 [ 382.342537][ T5278] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 382.375280][ T5227] XFS (loop2): Unmounting Filesystem bc2378ed-6193-40d5-9d59-7ebcb787b415 [ 382.411566][ T9175] loop1: detected capacity change from 0 to 128 [ 382.436409][ T9150] loop4: detected capacity change from 0 to 32768 [ 382.449163][ T9175] ufs: ufs_fill_super(): fragment size 3263967611 is not a power of 2 [ 382.460421][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.502459][ T9150] XFS (loop4): Mounting V5 Filesystem bc2378ed-6193-40d5-9d59-7ebcb787b415 [ 382.563161][ T5278] usb 1-1: Using ep0 maxpacket: 8 [ 382.571159][ T5278] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 382.571192][ T5278] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 382.571223][ T5278] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 382.571247][ T5278] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 382.571284][ T5278] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 382.571308][ T5278] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 382.667106][ T9150] XFS (loop4): Ending clean mount [ 382.799995][ T5278] usb 1-1: GET_CAPABILITIES returned 0 [ 382.800032][ T5278] usbtmc 1-1:16.0: can't read capabilities [ 382.913357][ T5238] XFS (loop4): Unmounting Filesystem bc2378ed-6193-40d5-9d59-7ebcb787b415 [ 383.065372][ T9168] usbtmc 1-1:16.0: usb_control_msg returned -71 [ 383.065662][ T25] usb 1-1: USB disconnect, device number 18 [ 383.232686][ T5278] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 383.427712][ T5278] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.470794][ T5278] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.503931][ T5278] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 383.520533][ T5278] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 383.542688][ T5278] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.584341][ T5278] usb 3-1: config 0 descriptor?? [ 383.782854][ T9200] batman_adv: batadv0: Adding interface: ipvlan2 [ 383.789756][ T9200] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 383.829534][ T9200] batman_adv: batadv0: Interface activated: ipvlan2 [ 383.988996][ T9202] loop0: detected capacity change from 0 to 1024 [ 384.030474][ T5278] plantronics 0003:047F:FFFF.000C: unknown main item tag 0x0 [ 384.050416][ T9202] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 384.075664][ T5278] plantronics 0003:047F:FFFF.000C: No inputs registered, leaving [ 384.123352][ T5278] plantronics 0003:047F:FFFF.000C: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 384.179055][ T9202] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 384.702520][ T9211] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1064: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 384.988052][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.812498][ T9204] loop3: detected capacity change from 0 to 32768 [ 386.886148][ T9204] XFS (loop3): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 387.100817][ T9230] loop4: detected capacity change from 0 to 2048 [ 387.190004][ T9204] XFS (loop3): Ending clean mount [ 387.195767][ T9230] loop4: p3 < > p4 < > [ 387.200836][ T9230] loop4: partition table partially beyond EOD, truncated [ 387.235764][ T9204] XFS (loop3): Quotacheck needed: Please wait. [ 387.263248][ T9230] loop4: p3 start 4284289 is beyond EOD, truncated [ 387.285332][ T5277] usb 3-1: USB disconnect, device number 22 [ 387.356514][ T4681] loop4: p3 < > p4 < > [ 387.360726][ T4681] loop4: partition table partially beyond EOD, truncated [ 387.389784][ T9204] XFS (loop3): Quotacheck: Done. [ 387.390168][ T4681] loop4: p3 start 4284289 is beyond EOD, [ 387.397402][ T9253] loop2: detected capacity change from 0 to 1024 [ 387.398776][ T4681] truncated [ 387.472101][ T9253] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 387.541488][ T5223] XFS (loop3): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 387.552688][ T9253] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 388.064022][ T9256] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1077: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 388.134483][ T9255] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1077: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 388.529847][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 388.591735][ T9261] loop4: detected capacity change from 0 to 1024 [ 388.630849][ T9249] loop0: detected capacity change from 0 to 32768 [ 388.716304][ T9261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 388.873534][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 389.061819][ T9272] loop3: detected capacity change from 0 to 1024 [ 389.101794][ T9272] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 389.206773][ T9272] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 390.788423][ T9282] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1085: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 391.165568][ T9272] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1085: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 391.307890][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.327622][ T9287] loop0: detected capacity change from 0 to 512 [ 391.327779][ T9289] loop4: detected capacity change from 0 to 128 [ 391.383827][ T9287] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #15: comm syz.0.1089: casefold flag without casefold feature [ 391.401683][ T9287] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1089: couldn't read orphan inode 15 (err -117) [ 391.429934][ T9287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 391.452102][ T5283] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 391.539498][ T9289] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 391.587764][ T9289] ext4 filesystem being mounted at /238/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 391.661895][ T7430] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.682476][ T5283] usb 2-1: Using ep0 maxpacket: 32 [ 391.683908][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 391.683938][ T5283] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 391.683972][ T5283] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 391.683996][ T5283] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.686036][ T5283] usb 2-1: config 0 descriptor?? [ 391.687793][ T5283] hub 2-1:0.0: USB hub found [ 391.713667][ T9294] loop3: detected capacity change from 0 to 1024 [ 391.794628][ T9273] loop2: detected capacity change from 0 to 40427 [ 391.817757][ T9273] F2FS-fs (loop2): Invalid Fs Meta Ino: node(0) meta(2) root(0) [ 391.828774][ T9273] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 391.861140][ T5238] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 391.919363][ T5283] hub 2-1:0.0: config failed, can't read hub descriptor (err -22) [ 391.934510][ T9273] F2FS-fs (loop2): invalid crc value [ 391.943906][ T3019] hfsplus: b-tree write err: -5, ino 4 [ 391.965106][ T9273] F2FS-fs (loop2): Found nat_bits in checkpoint [ 392.186382][ T5283] hid-generic 0003:046D:C31C.000D: item fetching failed at offset 0/1 [ 392.218996][ T5283] hid-generic 0003:046D:C31C.000D: probe with driver hid-generic failed with error -22 [ 392.362770][ T5277] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 392.454351][ T9313] PM: Enabling pm_trace changes system date and time during resume. [ 392.454351][ T9313] PM: Correct system time has to be restored manually after resume. [ 392.483042][ T5283] usb 2-1: USB disconnect, device number 16 [ 392.562429][ T5277] usb 4-1: Using ep0 maxpacket: 32 [ 392.573095][ T5277] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 392.602289][ T5277] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 392.612401][ T5277] usb 4-1: New USB device found, idVendor=0403, idProduct=6030, bcdDevice= 0.00 [ 392.621453][ T5277] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.644226][ T5277] usb 4-1: config 0 descriptor?? [ 392.737900][ T9311] loop4: detected capacity change from 0 to 32768 [ 392.773682][ T9311] XFS (loop4): Mounting V5 Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 392.825608][ T9311] XFS (loop4): Ending clean mount [ 392.876148][ T5238] XFS (loop4): Unmounting Filesystem 9f1cad42-11bd-4e12-8f0b-f07876b81d9a [ 393.066585][ T5277] ft260 0003:0403:6030.000E: unknown main item tag 0x0 [ 393.092667][ T9324] loop1: detected capacity change from 0 to 1024 [ 393.394471][ T5277] ft260 0003:0403:6030.000E: chip code: 5e81 abf2 [ 393.492787][ T5277] ft260 0003:0403:6030.000E: USB HID v0.00 Device [HID 0403:6030] on usb-dummy_hcd.3-1/input0 [ 393.576986][ T9330] team_slave_0: entered allmulticast mode [ 393.811663][ T9337] Zero length message leads to an empty skb [ 393.959993][ T9324] loop1: detected capacity change from 0 to 256 [ 393.989481][ T5277] ft260 0003:0403:6030.000E: failed to retrieve status: -71 [ 393.989733][ T5277] ft260 0003:0403:6030.000E: failed to reset I2C controller: -71 [ 394.027702][ T5277] usb 4-1: USB disconnect, device number 16 [ 394.030359][ T9338] loop2: detected capacity change from 0 to 1024 [ 394.170720][ T5386] hfsplus: b-tree write err: -5, ino 4 [ 394.585503][ T9350] loop2: detected capacity change from 0 to 8 [ 395.758731][ T9348] SQUASHFS error: Failed to read block 0x1ec: -5 [ 395.765351][ T9348] SQUASHFS error: Unable to read metadata cache entry [1ea] [ 395.818252][ T9354] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1109'. [ 395.830521][ T9354] ip6gretap0: entered promiscuous mode [ 397.428483][ T9376] loop3: detected capacity change from 0 to 1024 [ 397.578218][ T9376] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 397.621815][ T9376] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 397.664575][ T9378] loop0: detected capacity change from 0 to 1024 [ 398.156626][ T9376] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1115: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 398.176249][ T9382] loop2: detected capacity change from 0 to 1024 [ 398.205348][ T9382] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 398.291508][ T7280] hfsplus: b-tree write err: -5, ino 4 [ 398.313534][ T9382] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 398.349579][ T5223] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.381622][ T9385] loop1: detected capacity change from 0 to 2048 [ 398.655226][ T9389] loop0: detected capacity change from 0 to 2048 [ 398.843642][ T9385] loop1: p3 < > p4 < > [ 398.872242][ T9385] loop1: partition table partially beyond EOD, truncated [ 398.879397][ T9389] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 399.025681][ T9385] loop1: p3 start 4284289 is beyond EOD, truncated [ 399.050902][ T9382] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1118: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 399.124299][ T9382] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1118: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 399.144925][ T9395] netlink: 'syz.3.1120': attribute type 3 has an invalid length. [ 399.257356][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 399.300049][ T9398] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1121'. [ 399.319409][ T29] audit: type=1326 audit(1723797664.451:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.341599][ C0] vkms_vblank_simulate: vblank timer overrun [ 399.379013][ T9398] IPVS: Error joining to the multicast group [ 399.390184][ T29] audit: type=1326 audit(1723797664.451:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.482821][ T29] audit: type=1326 audit(1723797664.451:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.575554][ T5240] Bluetooth: hci5: unexpected event for opcode 0x1408 [ 399.601451][ T29] audit: type=1326 audit(1723797664.451:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.649131][ T29] audit: type=1326 audit(1723797664.461:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.716745][ T29] audit: type=1326 audit(1723797664.461:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.849016][ T25] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 399.859601][ T29] audit: type=1326 audit(1723797664.461:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.881846][ T29] audit: type=1326 audit(1723797664.461:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.919942][ T29] audit: type=1326 audit(1723797664.461:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 399.942181][ C0] vkms_vblank_simulate: vblank timer overrun [ 399.961054][ T29] audit: type=1326 audit(1723797664.461:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9399 comm="syz.0.1122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f35659799b9 code=0x7ffc0000 [ 400.052056][ T25] usb 3-1: Using ep0 maxpacket: 8 [ 400.075755][ T25] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 400.087257][ T25] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 400.099904][ T25] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 400.109844][ T25] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 400.119972][ T25] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 400.133787][ T25] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 400.142929][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.857104][ T25] usb 3-1: GET_CAPABILITIES returned 0 [ 400.877449][ T25] usbtmc 3-1:16.0: can't read capabilities [ 401.241572][ T9421] loop4: detected capacity change from 0 to 1024 [ 401.249275][ T9421] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 401.280381][ T9421] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 401.336370][ T9427] loop1: detected capacity change from 0 to 1024 [ 402.121850][ T9427] loop1: detected capacity change from 0 to 256 [ 402.433616][ T9421] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1128: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 402.461428][ T9421] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1128: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 403.243952][ T5224] usb 3-1: USB disconnect, device number 23 [ 403.958508][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.488364][ T9461] sch_tbf: peakrate 2 is lower than or equals to rate 122 ! [ 404.510434][ T9465] netlink: 'syz.0.1142': attribute type 29 has an invalid length. [ 404.528745][ T9465] netlink: 'syz.0.1142': attribute type 29 has an invalid length. [ 404.567435][ T9465] netlink: 'syz.0.1142': attribute type 29 has an invalid length. [ 404.595774][ T9465] netlink: 'syz.0.1142': attribute type 29 has an invalid length. [ 404.613793][ T6189] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 404.635891][ T9465] netlink: 'syz.0.1142': attribute type 29 has an invalid length. [ 404.666569][ T9465] netlink: 'syz.0.1142': attribute type 29 has an invalid length. [ 404.699059][ T9471] loop4: detected capacity change from 0 to 1024 [ 404.736131][ T9471] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.802984][ T9474] loop1: detected capacity change from 0 to 128 [ 404.822623][ T6189] usb 4-1: Using ep0 maxpacket: 32 [ 404.849903][ T6189] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 405.045750][ T6189] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 406.054836][ T6189] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 406.136156][ T5238] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.158190][ T6189] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.238238][ T9481] loop2: detected capacity change from 0 to 1024 [ 406.312366][ T9481] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 406.429286][ T9481] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 406.491377][ T6189] usb 4-1: Product: syz [ 406.513800][ T6189] usb 4-1: Manufacturer: syz [ 406.518450][ T6189] usb 4-1: SerialNumber: syz [ 406.732897][ T9487] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.743878][ T9487] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.756158][ T9487] bridge0: entered allmulticast mode [ 407.099678][ T9488] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.106895][ T9488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.115011][ T9488] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.122205][ T9488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.154949][ T9488] bridge0: entered promiscuous mode [ 407.161944][ T6189] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 17 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 407.505138][ T9497] loop1: detected capacity change from 0 to 1024 [ 407.611412][ T9481] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1148: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 407.629252][ T9481] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1148: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 407.689984][ T6189] usb 4-1: USB disconnect, device number 17 [ 407.731100][ T9498] usblp0: removed [ 407.757674][ T5227] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 407.858799][ T9502] netlink: 'syz.2.1154': attribute type 29 has an invalid length. [ 407.869191][ T9502] netlink: 'syz.2.1154': attribute type 29 has an invalid length. [ 407.883456][ T9502] netlink: 'syz.2.1154': attribute type 29 has an invalid length. [ 407.898423][ T9502] netlink: 'syz.2.1154': attribute type 29 has an invalid length. [ 407.991307][ T9493] loop4: detected capacity change from 0 to 32768 [ 408.056596][ T5277] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 408.117240][ T9493] XFS (loop4): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 408.282580][ T5277] usb 1-1: Using ep0 maxpacket: 32 [ 408.310830][ T5277] usb 1-1: config index 0 descriptor too short (expected 156, got 27) [ 408.310868][ T5277] usb 1-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 408.310900][ T5277] usb 1-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 408.310929][ T5277] usb 1-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 408.310955][ T5277] usb 1-1: config 0 interface 0 has no altsetting 0 [ 408.313670][ T5277] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 408.313698][ T5277] usb 1-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 408.313719][ T5277] usb 1-1: Product: syz [ 408.313735][ T5277] usb 1-1: Manufacturer: syz [ 408.313750][ T5277] usb 1-1: SerialNumber: syz [ 408.335668][ T5277] usb 1-1: config 0 descriptor?? [ 408.341030][ T9518] loop1: detected capacity change from 0 to 8 [ 408.341548][ T9518] cramfs: Unknown parameter 'â@C3žˆ™‰fnFO¼¨Nþg¾' [ 408.346756][ T5277] ldusb 1-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 408.392931][ T9515] loop2: detected capacity change from 0 to 2048 [ 408.425128][ T9493] XFS (loop4): Ending clean mount [ 408.463004][ T5277] ldusb 1-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 408.617357][ T9515] loop2: p3 < > p4 < > [ 408.631441][ T9493] syz.4.1149 (9493) used greatest stack depth: 17904 bytes left [ 408.755551][ T9524] loop3: detected capacity change from 0 to 1024 [ 408.828047][ T9515] loop2: partition table partially beyond EOD, truncated [ 408.865862][ T5283] usb 1-1: USB disconnect, device number 19 [ 408.871815][ C1] ldusb 1-1:0.0: usb_submit_urb failed (-19) [ 408.893038][ T5238] XFS (loop4): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 408.924124][ T5541] hfsplus: b-tree write err: -5, ino 4 [ 408.935282][ T5283] ldusb 1-1:0.0: LD USB Device #0 now disconnected [ 408.949742][ T9515] loop2: p3 start 4284289 is beyond EOD, truncated [ 409.131558][ T9500] ldusb: No device or device unplugged -19 [ 409.428323][ T9534] loop3: detected capacity change from 0 to 1024 [ 409.507478][ T9534] loop3: detected capacity change from 0 to 1024 [ 409.595364][ T9539] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1164'. [ 409.596654][ T9534] loop3: detected capacity change from 0 to 1024 [ 409.637582][ T9534] hfsplus: request for non-existent node 3 in B*Tree [ 409.653226][ T9534] hfsplus: request for non-existent node 3 in B*Tree [ 409.827604][ T5541] hfsplus: b-tree write err: -5, ino 3 [ 409.919377][ T9544] loop2: detected capacity change from 0 to 1024 [ 409.952645][ T9544] hfsplus: failed to load root directory [ 409.987347][ T9544] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1166'. [ 410.233099][ T9554] ------------[ cut here ]------------ [ 410.239066][ T9554] WARNING: CPU: 1 PID: 9554 at include/linux/memcontrol.h:373 folio_memcg+0x111/0x220 [ 410.248885][ T9554] Modules linked in: [ 410.252854][ T9554] CPU: 1 UID: 0 PID: 9554 Comm: syz.2.1169 Not tainted 6.11.0-rc3-next-20240816-syzkaller #0 [ 410.263104][ T9554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 410.273953][ T9554] RIP: 0010:folio_memcg+0x111/0x220 [ 410.279967][ T9554] Code: 10 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 e2 2f f8 ff 48 8b 1b 48 89 d8 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 90 <0f> 0b 90 eb ce 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 55 ff ff ff [ 410.299878][ T9554] RSP: 0018:ffffc900049e6960 EFLAGS: 00010246 [ 410.306060][ T9554] RAX: 0000000000000000 RBX: ffff88802f665400 RCX: 0000000080000000 [ 410.314106][ T9554] RDX: 0000000000000000 RSI: ffffffff8c0adfc0 RDI: ffffffff8c60a8c0 [ 410.322300][ T9554] RBP: ffffea00015e0008 R08: ffffffff9018c5af R09: 1ffffffff20318b5 [ 410.330315][ T9554] R10: dffffc0000000000 R11: fffffbfff20318b6 R12: dffffc0000000000 [ 410.338487][ T9554] R13: 0000000000400018 R14: ffffea00015e0000 R15: ffffea00015e0030 [ 410.346750][ T9554] FS: 00007f68405746c0(0000) GS:ffff8880b9100000(0000) knlGS:0000000000000000 [ 410.355751][ T9554] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 410.362397][ T9554] CR2: 00000000200044c0 CR3: 000000003049c000 CR4: 00000000003506f0 [ 410.370729][ T9554] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 410.379098][ T9554] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 410.387114][ T9554] Call Trace: [ 410.390381][ T9554] [ 410.393349][ T9554] ? __warn+0x163/0x4e0 [ 410.397506][ T9554] ? folio_memcg+0x111/0x220 [ 410.402128][ T9554] ? report_bug+0x2b3/0x500 [ 410.406625][ T9554] ? folio_memcg+0x111/0x220 [ 410.411208][ T9554] ? handle_bug+0x60/0x90 [ 410.415570][ T9554] ? exc_invalid_op+0x1a/0x50 [ 410.420261][ T9554] ? asm_exc_invalid_op+0x1a/0x20 [ 410.425311][ T9554] ? folio_memcg+0x111/0x220 [ 410.429902][ T9554] split_page_memcg+0x58/0x3f0 [ 410.434705][ T9554] ? split_page+0x205/0x230 [ 410.439198][ T9554] __vmalloc_node_range_noprof+0xa63/0x1400 [ 410.445124][ T9554] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 410.451440][ T9554] ? rcu_is_watching+0x15/0xb0 [ 410.456273][ T9554] ? trace_kmalloc+0x1f/0xd0 [ 410.460870][ T9554] ? __kmalloc_node_noprof+0x247/0x440 [ 410.466438][ T9554] ? __kvmalloc_node_noprof+0x72/0x1b0 [ 410.472500][ T9554] __kvmalloc_node_noprof+0x142/0x1b0 [ 410.478456][ T9554] ? hash_ip_create+0x801/0x1670 [ 410.483533][ T9554] hash_ip_create+0x801/0x1670 [ 410.488313][ T9554] ? __pfx_hash_ip_create+0x10/0x10 [ 410.493565][ T9554] ? __pfx_hash_ip_create+0x10/0x10 [ 410.498768][ T9554] ? ip_set_create+0x9a0/0x1900 [ 410.503674][ T9554] ? __pfx_hash_ip_create+0x10/0x10 [ 410.508877][ T9554] ip_set_create+0xa5c/0x1900 [ 410.513597][ T9554] ? ip_set_create+0x45e/0x1900 [ 410.518466][ T9554] ? __pfx___mutex_trylock_common+0xa/0x10 [ 410.524344][ T9554] ? __pfx_ip_set_create+0x10/0x10 [ 410.529466][ T9554] ? trace_contention_end+0x3c/0x120 [ 410.534823][ T9554] ? nfnetlink_rcv_msg+0x225/0x1180 [ 410.540043][ T9554] nfnetlink_rcv_msg+0xbec/0x1180 [ 410.545158][ T9554] ? nfnetlink_rcv_msg+0x225/0x1180 [ 410.550383][ T9554] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 410.555898][ T9554] ? stack_trace_save+0x118/0x1d0 [ 410.560972][ T9554] ? dev_hard_start_xmit+0x27a/0x7e0 [ 410.566333][ T9554] ? __dev_queue_xmit+0x1b63/0x3e90 [ 410.571522][ T9554] ? __netlink_deliver_tap+0x54d/0x7c0 [ 410.577649][ T9554] ? netlink_deliver_tap+0x19d/0x1b0 [ 410.583559][ T9554] ? netlink_unicast+0x7c4/0x990 [ 410.588517][ T9554] ? netlink_sendmsg+0x8e4/0xcb0 [ 410.593510][ T9554] ? __sock_sendmsg+0x221/0x270 [ 410.598394][ T9554] ? ____sys_sendmsg+0x525/0x7d0 [ 410.603358][ T9554] ? __sys_sendmsg+0x298/0x390 [ 410.608118][ T9554] netlink_rcv_skb+0x1e3/0x430 [ 410.612911][ T9554] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 410.618377][ T9554] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 410.623685][ T9554] ? apparmor_capable+0x13b/0x1b0 [ 410.628709][ T9554] ? bpf_lsm_capable+0x9/0x10 [ 410.633433][ T9554] ? security_capable+0x90/0xb0 [ 410.638569][ T9554] nfnetlink_rcv+0x297/0x2ad0 [ 410.643267][ T9554] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 410.648987][ T9554] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 410.654995][ T9554] ? kasan_save_track+0x51/0x80 [ 410.659844][ T9554] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 410.665004][ T9554] ? refcount_inc+0x21/0x80 [ 410.669497][ T9554] ? ref_tracker_free+0x8c/0x7e0 [ 410.674453][ T9554] ? kasan_check_range+0x8c/0x290 [ 410.679809][ T9554] ? ref_tracker_free+0x643/0x7e0 [ 410.685393][ T9554] ? __asan_memcpy+0x40/0x70 [ 410.690003][ T9554] ? __pfx_ref_tracker_free+0x10/0x10 [ 410.695436][ T9554] ? netlink_deliver_tap+0x2e/0x1b0 [ 410.700629][ T9554] ? skb_clone+0x240/0x390 [ 410.705057][ T9554] ? __pfx_lock_release+0x10/0x10 [ 410.710074][ T9554] ? __netlink_deliver_tap+0x77e/0x7c0 [ 410.715560][ T9554] ? netlink_deliver_tap+0x2e/0x1b0 [ 410.720767][ T9554] netlink_unicast+0x7f6/0x990 [ 410.725688][ T9554] ? __pfx_netlink_unicast+0x10/0x10 [ 410.730980][ T9554] ? __virt_addr_valid+0x183/0x530 [ 410.736158][ T9554] ? __check_object_size+0x49c/0x900 [ 410.741477][ T9554] ? bpf_lsm_netlink_send+0x9/0x10 [ 410.746660][ T9554] netlink_sendmsg+0x8e4/0xcb0 [ 410.751447][ T9554] ? __pfx_netlink_sendmsg+0x10/0x10 [ 410.756803][ T9554] ? __import_iovec+0x536/0x820 [ 410.761673][ T9554] ? aa_sock_msg_perm+0x91/0x160 [ 410.766689][ T9554] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 410.772034][ T9554] ? security_socket_sendmsg+0x87/0xb0 [ 410.778070][ T9554] ? __pfx_netlink_sendmsg+0x10/0x10 [ 410.784011][ T9554] __sock_sendmsg+0x221/0x270 [ 410.788716][ T9554] ____sys_sendmsg+0x525/0x7d0 [ 410.793527][ T9554] ? __pfx_____sys_sendmsg+0x10/0x10 [ 410.798819][ T9554] __sys_sendmsg+0x298/0x390 [ 410.803425][ T9554] ? __pfx___sys_sendmsg+0x10/0x10 [ 410.808548][ T9554] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 410.814911][ T9554] ? do_syscall_64+0x100/0x230 [ 410.819670][ T9554] ? do_syscall_64+0xb6/0x230 [ 410.824378][ T9554] do_syscall_64+0xf3/0x230 [ 410.828874][ T9554] ? clear_bhb_loop+0x35/0x90 [ 410.833566][ T9554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 410.839454][ T9554] RIP: 0033:0x7f683f7799b9 [ 410.843906][ T9554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.863529][ T9554] RSP: 002b:00007f6840574038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 410.871938][ T9554] RAX: ffffffffffffffda RBX: 00007f683f916058 RCX: 00007f683f7799b9 [ 410.880363][ T9554] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 410.889022][ T9554] RBP: 00007f683f7e78d8 R08: 0000000000000000 R09: 0000000000000000 [ 410.897082][ T9554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 410.905148][ T9554] R13: 0000000000000000 R14: 00007f683f916058 R15: 00007ffea477eb78 [ 410.913196][ T9554] [ 410.916244][ T9554] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 410.923532][ T9554] CPU: 1 UID: 0 PID: 9554 Comm: syz.2.1169 Not tainted 6.11.0-rc3-next-20240816-syzkaller #0 [ 410.933671][ T9554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 410.943711][ T9554] Call Trace: [ 410.946973][ T9554] [ 410.949885][ T9554] dump_stack_lvl+0x241/0x360 [ 410.954557][ T9554] ? __pfx_dump_stack_lvl+0x10/0x10 [ 410.959740][ T9554] ? __pfx__printk+0x10/0x10 [ 410.964317][ T9554] ? vscnprintf+0x5d/0x90 [ 410.968630][ T9554] panic+0x349/0x870 [ 410.972511][ T9554] ? __warn+0x172/0x4e0 [ 410.976652][ T9554] ? __pfx_panic+0x10/0x10 [ 410.981078][ T9554] __warn+0x346/0x4e0 [ 410.985068][ T9554] ? folio_memcg+0x111/0x220 [ 410.989649][ T9554] report_bug+0x2b3/0x500 [ 410.993965][ T9554] ? folio_memcg+0x111/0x220 [ 410.998542][ T9554] handle_bug+0x60/0x90 [ 411.002687][ T9554] exc_invalid_op+0x1a/0x50 [ 411.007178][ T9554] asm_exc_invalid_op+0x1a/0x20 [ 411.012019][ T9554] RIP: 0010:folio_memcg+0x111/0x220 [ 411.017219][ T9554] Code: 10 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 e2 2f f8 ff 48 8b 1b 48 89 d8 5b 41 5c 41 5e 41 5f c3 cc cc cc cc 90 <0f> 0b 90 eb ce 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 55 ff ff ff [ 411.036811][ T9554] RSP: 0018:ffffc900049e6960 EFLAGS: 00010246 [ 411.042870][ T9554] RAX: 0000000000000000 RBX: ffff88802f665400 RCX: 0000000080000000 [ 411.050828][ T9554] RDX: 0000000000000000 RSI: ffffffff8c0adfc0 RDI: ffffffff8c60a8c0 [ 411.058782][ T9554] RBP: ffffea00015e0008 R08: ffffffff9018c5af R09: 1ffffffff20318b5 [ 411.066738][ T9554] R10: dffffc0000000000 R11: fffffbfff20318b6 R12: dffffc0000000000 [ 411.074697][ T9554] R13: 0000000000400018 R14: ffffea00015e0000 R15: ffffea00015e0030 [ 411.082664][ T9554] split_page_memcg+0x58/0x3f0 [ 411.087422][ T9554] ? split_page+0x205/0x230 [ 411.091914][ T9554] __vmalloc_node_range_noprof+0xa63/0x1400 [ 411.097803][ T9554] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 411.104113][ T9554] ? rcu_is_watching+0x15/0xb0 [ 411.108860][ T9554] ? trace_kmalloc+0x1f/0xd0 [ 411.113432][ T9554] ? __kmalloc_node_noprof+0x247/0x440 [ 411.118960][ T9554] ? __kvmalloc_node_noprof+0x72/0x1b0 [ 411.124405][ T9554] __kvmalloc_node_noprof+0x142/0x1b0 [ 411.129761][ T9554] ? hash_ip_create+0x801/0x1670 [ 411.134684][ T9554] hash_ip_create+0x801/0x1670 [ 411.139435][ T9554] ? __pfx_hash_ip_create+0x10/0x10 [ 411.144614][ T9554] ? __pfx_hash_ip_create+0x10/0x10 [ 411.149794][ T9554] ? ip_set_create+0x9a0/0x1900 [ 411.154630][ T9554] ? __pfx_hash_ip_create+0x10/0x10 [ 411.159807][ T9554] ip_set_create+0xa5c/0x1900 [ 411.164515][ T9554] ? ip_set_create+0x45e/0x1900 [ 411.169472][ T9554] ? __pfx___mutex_trylock_common+0xa/0x10 [ 411.175278][ T9554] ? __pfx_ip_set_create+0x10/0x10 [ 411.180379][ T9554] ? trace_contention_end+0x3c/0x120 [ 411.185672][ T9554] ? nfnetlink_rcv_msg+0x225/0x1180 [ 411.190868][ T9554] nfnetlink_rcv_msg+0xbec/0x1180 [ 411.195896][ T9554] ? nfnetlink_rcv_msg+0x225/0x1180 [ 411.201101][ T9554] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 411.206547][ T9554] ? stack_trace_save+0x118/0x1d0 [ 411.211576][ T9554] ? dev_hard_start_xmit+0x27a/0x7e0 [ 411.216934][ T9554] ? __dev_queue_xmit+0x1b63/0x3e90 [ 411.222124][ T9554] ? __netlink_deliver_tap+0x54d/0x7c0 [ 411.227599][ T9554] ? netlink_deliver_tap+0x19d/0x1b0 [ 411.232892][ T9554] ? netlink_unicast+0x7c4/0x990 [ 411.237841][ T9554] ? netlink_sendmsg+0x8e4/0xcb0 [ 411.242762][ T9554] ? __sock_sendmsg+0x221/0x270 [ 411.247595][ T9554] ? ____sys_sendmsg+0x525/0x7d0 [ 411.252512][ T9554] ? __sys_sendmsg+0x298/0x390 [ 411.257353][ T9554] netlink_rcv_skb+0x1e3/0x430 [ 411.262117][ T9554] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 411.267566][ T9554] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 411.272842][ T9554] ? apparmor_capable+0x13b/0x1b0 [ 411.277850][ T9554] ? bpf_lsm_capable+0x9/0x10 [ 411.282510][ T9554] ? security_capable+0x90/0xb0 [ 411.287350][ T9554] nfnetlink_rcv+0x297/0x2ad0 [ 411.292030][ T9554] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 411.297830][ T9554] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 411.303802][ T9554] ? kasan_save_track+0x51/0x80 [ 411.308638][ T9554] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 411.313761][ T9554] ? refcount_inc+0x21/0x80 [ 411.318264][ T9554] ? ref_tracker_free+0x8c/0x7e0 [ 411.323197][ T9554] ? kasan_check_range+0x8c/0x290 [ 411.328229][ T9554] ? ref_tracker_free+0x643/0x7e0 [ 411.333246][ T9554] ? __asan_memcpy+0x40/0x70 [ 411.337826][ T9554] ? __pfx_ref_tracker_free+0x10/0x10 [ 411.343194][ T9554] ? netlink_deliver_tap+0x2e/0x1b0 [ 411.348383][ T9554] ? skb_clone+0x240/0x390 [ 411.352785][ T9554] ? __pfx_lock_release+0x10/0x10 [ 411.357796][ T9554] ? __netlink_deliver_tap+0x77e/0x7c0 [ 411.363253][ T9554] ? netlink_deliver_tap+0x2e/0x1b0 [ 411.368438][ T9554] netlink_unicast+0x7f6/0x990 [ 411.373192][ T9554] ? __pfx_netlink_unicast+0x10/0x10 [ 411.378461][ T9554] ? __virt_addr_valid+0x183/0x530 [ 411.383556][ T9554] ? __check_object_size+0x49c/0x900 [ 411.388823][ T9554] ? bpf_lsm_netlink_send+0x9/0x10 [ 411.393925][ T9554] netlink_sendmsg+0x8e4/0xcb0 [ 411.398694][ T9554] ? __pfx_netlink_sendmsg+0x10/0x10 [ 411.403962][ T9554] ? __import_iovec+0x536/0x820 [ 411.408795][ T9554] ? aa_sock_msg_perm+0x91/0x160 [ 411.413719][ T9554] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 411.418987][ T9554] ? security_socket_sendmsg+0x87/0xb0 [ 411.424431][ T9554] ? __pfx_netlink_sendmsg+0x10/0x10 [ 411.429702][ T9554] __sock_sendmsg+0x221/0x270 [ 411.434365][ T9554] ____sys_sendmsg+0x525/0x7d0 [ 411.439113][ T9554] ? __pfx_____sys_sendmsg+0x10/0x10 [ 411.444386][ T9554] __sys_sendmsg+0x298/0x390 [ 411.448958][ T9554] ? __pfx___sys_sendmsg+0x10/0x10 [ 411.454069][ T9554] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 411.460379][ T9554] ? do_syscall_64+0x100/0x230 [ 411.465128][ T9554] ? do_syscall_64+0xb6/0x230 [ 411.469787][ T9554] do_syscall_64+0xf3/0x230 [ 411.474274][ T9554] ? clear_bhb_loop+0x35/0x90 [ 411.478935][ T9554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 411.484816][ T9554] RIP: 0033:0x7f683f7799b9 [ 411.489214][ T9554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 411.508814][ T9554] RSP: 002b:00007f6840574038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 411.517217][ T9554] RAX: ffffffffffffffda RBX: 00007f683f916058 RCX: 00007f683f7799b9 [ 411.525177][ T9554] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000005 [ 411.533137][ T9554] RBP: 00007f683f7e78d8 R08: 0000000000000000 R09: 0000000000000000 [ 411.541088][ T9554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 411.549041][ T9554] R13: 0000000000000000 R14: 00007f683f916058 R15: 00007ffea477eb78 [ 411.557012][ T9554] [ 411.560240][ T9554] Kernel Offset: disabled [ 411.564627][ T9554] Rebooting in 86400 seconds..