last executing test programs: 8.667594104s ago: executing program 0 (id=1489): sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PBUF_RING(0xffffffffffffffff, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}]}, 0x3}, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r2, 0x5b02, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, 0x0, 0x5c) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x4) 7.817404691s ago: executing program 2 (id=1492): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="20a366cc33cf46853ae28463d7cbfe7f461e3807b080bd65b1872b272ed4aa496ac930fff1e2375bb765ec185c8c0195daa805e9730171f12582db2b735ca2383ca67408604a5cbdf5340c2ea18d023ae63bb707de656e55a33c0d5e3cb2bc41b36b9ee80b4bfae90fee6b11969fd2749d24fbcab7771191d63eb4e2dec7a644ab2e8b957c30", 0x86}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000003880), &(0x7f0000000e80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000002c0)={[{@uni_xlateno}, {@utf8}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@fat=@showexec}, {@shortname_mixed}, {@shortname_win95}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'macroman'}}, {@utf8}, {@shortname_mixed}, {@utf8}, {@shortname_lower}, {@shortname_win95}, {@fat=@codepage={'codepage', 0x3d, '863'}}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@utf8no}]}, 0x1, 0x2a8, &(0x7f0000000580)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 6.677973868s ago: executing program 4 (id=1496): sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="2e0000003e000511d25a80698c6394090380fc602f6e3540160001", 0x1b}], 0x1, 0x0, 0x0, 0x39c}, 0x0) socket$kcm(0x10, 0x400000002, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100001000000000000462a93d100000a58000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000002108000340000000400c005c40000000000000000008000f4000000003"], 0x80}}, 0x0) socket(0x2000000015, 0x80005, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000200)={0x8, 'team0\x00', {'syz_tun\x00'}, 0x9}) 6.26072102s ago: executing program 2 (id=1497): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) 6.233736589s ago: executing program 3 (id=1498): r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) r2 = landlock_create_ruleset(&(0x7f0000000100)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r2, 0x0) landlock_restrict_self(r2, 0x0) landlock_restrict_self(r2, 0x0) landlock_restrict_self(r2, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 5.911869203s ago: executing program 1 (id=1499): syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000380)="89", 0x1}], 0x1, &(0x7f0000001d40)=ANY=[], 0x4a8}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030022003505d25a806f8c2394f90435fc600400110a0a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 5.887036742s ago: executing program 4 (id=1500): r0 = openat$uinput(0xffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x405c5503, &(0x7f0000000780)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0xfffffffd}, 0x48) mkdirat(0xffffffffffffff9c, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') getdents64(r1, &(0x7f0000000740)=""/4091, 0xffb) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'vlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000800000014000280040001000800020000000000040004000c00018008000100", @ANYRES32=r5], 0x34}}, 0x0) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f0000000080)={0x0, 0x4, 0x2, 0x5, @vifc_lcl_ifindex=r5}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000040605000000000000000000030004000900020073797a3200000000090002000100000000000000050001000700000005000100070000000900020073797a310000000005000100070000000900020073797a30"], 0x5c}}, 0x0) 5.367476269s ago: executing program 3 (id=1501): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x2}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r6, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) mq_open(&(0x7f0000000180)='\x9a%\xc8-)\x00', 0x40, 0x0, 0x0) syncfs(r7) write$FUSE_DIRENTPLUS(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8"], 0xb8) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="29000000060000000000000000000000000000000000000000000000000000000000000000000000009bfc82c877d1f1cbbd39fab6bad3d8f173935e1bb807c85b397bed15e7f72de6ab4e34b605950005efcf77819532b2116eb9eeead5a2bfb5f2e20159debab8f83644650d0f0e90838ea8aa8f459b976c6dfe6635c45c90f4600b909d611f95bd16a41f69e0b25550898e01c36fecdd089035d173ecd167088fcbf84f033f699ba4b76de96c70b5f5dc5d86eb2f0dfc41bdb1b67c5d6ee5fe335ed0911eb999f3ae85b25328eed8374ff47bb5c7c2fffc32c1802091eadfa4dcfdaf1a14b309cecf13443175"], 0x29) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x4, &(0x7f0000000280)=[{0x1, 0x2, 0x6, 0x4}, {0xe, 0x9, 0x0, 0x6}, {0x6, 0x6, 0xbc, 0x8000}, {0x514a, 0xff, 0x6, 0x4}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 5.216320712s ago: executing program 4 (id=1502): r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x3136564e, 0x0, @stepwise}) 4.909793276s ago: executing program 2 (id=1503): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000bc000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x2300, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) 4.806453348s ago: executing program 1 (id=1504): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000004ec0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltuid=', @ANYRESHEX, @ANYBLOB=',']) 4.759461873s ago: executing program 0 (id=1505): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x6, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0x18ffc}, {0x0}], 0x2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x8) 4.442222329s ago: executing program 4 (id=1506): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) 3.715728113s ago: executing program 3 (id=1507): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)="20a366cc33cf46853ae28463d7cbfe7f461e3807b080bd65b1872b272ed4aa496ac930fff1e2375bb765ec185c8c0195daa805e9730171f12582db2b735ca2383ca67408604a5cbdf5340c2ea18d023ae63bb707de656e55a33c0d5e3cb2bc41b36b9ee80b4bfae90fee6b11969fd2749d24fbcab7771191d63eb4e2dec7a644ab2e8b957c301b", 0x87}], 0x1}, 0x0) syz_mount_image$vfat(&(0x7f0000003880), &(0x7f0000000e80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000002c0)={[{@uni_xlateno}, {@utf8}, {@fat=@dmask={'dmask', 0x3d, 0x7}}, {@fat=@showexec}, {@shortname_mixed}, {@shortname_win95}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'macroman'}}, {@utf8}, {@shortname_mixed}, {@utf8}, {@shortname_lower}, {@shortname_win95}, {@fat=@codepage={'codepage', 0x3d, '863'}}, {@iocharset={'iocharset', 0x3d, 'maccyrillic'}}, {@utf8no}]}, 0x1, 0x2a8, &(0x7f0000000580)="$eJzs3c9qK1UcB/DfpGkSdZEsXInigC5cXW7vE6RIL1zMSslCXah4b0GaILRQ8A/GrgRXblz6BILQnS/hxjfwAQR3dlE4MslMk9Q07UDT+ufz2fT0nPOd8zuTaUsXOfnw5fHB0zz2T778LTqdLBr96MdZFr1oROXrWNL/LgCAf7OzlOKPNFMnl0VEZ3NlAQAbVPvv/+nGSwIANuydd997a3cw2Hs7zzvxePzN8bD4z774Ohvf3Y9PYhTP4mF04zwiXZi1H6eUJs280IvXx5PjYZEcf/BLef3d3yOm+Z3oRm/atZx/MtjbyWcW8pOijufL9ftF/lF048UV6z8Z7D1akY9hK954baH+B9GNXz+OT2MUT6dFzPNf7eT5m+n7P794vyivyGeT42F7Om8ubd3xSwMAAAAAAAAAAAAAAAAAAAAAwH/Yg/LsnHZMz+8pusrzd7bOi2+2I6/0ls/nmeWz6kKXzgeapPihOl/nYZ7nqZw4zzfjpWY072fXAAAAAAAAAAAAAAAAAAAA8M9y9NnnBx+NRs8Ob6VRnQZQva2//nVOp6n+Qs+rsT7Vnq/VKJtrloitak4WsbaeYhO3dFuuazx3Vc0//lT3gp3r52wXa3VucRfVy73QE1VPtvoeti8md6qH5OeqJ6WUWnHD1VtXDaVaj19r5VC39t1ovTBtTNbMieyqwr59Zf5zWQ5ll3fRWrrPS43tsrEQv/Rs1Hqe//67InNaBwAAAAAAAAAAAAAAAAAAbNT8Tb8rBk/WRhupvbGyAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBOzT//v0ZjUoZvMLkVh0f3vEUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+B/4KAAD//+KpXP8=") r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 3.483912838s ago: executing program 2 (id=1508): socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5b}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}]}]}, 0x3c}}, 0x0) 3.381717647s ago: executing program 4 (id=1509): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1c0002, 0x0) write$vga_arbiter(r0, 0x0, 0x14) 3.136921053s ago: executing program 0 (id=1510): sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="2e0000003e000511d25a80698c6394090380fc602f6e3540160001", 0x1b}], 0x1, 0x0, 0x0, 0x39c}, 0x0) socket$kcm(0x10, 0x400000002, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000100001000000000000462a93d100000a58000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000002108000340000000400c005c40000000000000000008000f4000000003"], 0x80}}, 0x0) 3.093583865s ago: executing program 1 (id=1511): mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) r2 = landlock_create_ruleset(&(0x7f0000000100)={0x0, 0x3}, 0x10, 0x0) landlock_restrict_self(r2, 0x0) landlock_restrict_self(r2, 0x0) landlock_restrict_self(r2, 0x0) landlock_restrict_self(r2, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 2.662266135s ago: executing program 3 (id=1512): r0 = openat$uinput(0xffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x405c5503, &(0x7f0000000780)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0xfffffffd}, 0x48) mkdirat(0xffffffffffffff9c, 0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net\x00') getdents64(r1, &(0x7f0000000740)=""/4091, 0xffb) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'vlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000800000014000280040001000800020000000000040004000c00018008000100", @ANYRES32=r5], 0x34}}, 0x0) setsockopt$MRT_DEL_VIF(r1, 0x0, 0xcb, &(0x7f0000000080)={0x0, 0x4, 0x2, 0x5, @vifc_lcl_ifindex=r5, @rand_addr=0x64010101}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="5c000000040605000000000000000000030004000900020073797a3200000000090002000100000000000000050001000700000005000100070000000900020073797a310000000005000100070000000900020073797a30"], 0x5c}}, 0x0) 2.662119707s ago: executing program 4 (id=1513): sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 2.556535997s ago: executing program 2 (id=1514): r0 = socket$kcm(0x2, 0x0, 0x106) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000380)="89", 0x1}], 0x1, &(0x7f0000001d40)=ANY=[], 0x4a8}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030022003505d25a806f8c2394f90435fc600400110a0a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 2.246100757s ago: executing program 1 (id=1515): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 2.216647072s ago: executing program 0 (id=1516): syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0x0, 0x3136564e, 0x0, @stepwise}) 1.67815027s ago: executing program 3 (id=1517): openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x2}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r6, 0xc018937d, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) mq_open(&(0x7f0000000180)='\x9a%\xc8-)\x00', 0x40, 0x0, 0x0) syncfs(r7) write$FUSE_DIRENTPLUS(r6, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8"], 0xb8) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) open_tree(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000480)=ANY=[@ANYBLOB="29000000060000000000000000000000000000000000000000000000000000000000000000000000009bfc82c877d1f1cbbd39fab6bad3d8f173935e1bb807c85b397bed15e7f72de6ab4e34b605950005efcf77819532b2116eb9eeead5a2bfb5f2e20159debab8f83644650d0f0e90838ea8aa8f459b976c6dfe6635c45c90f4600b909d611f95bd16a41f69e0b25550898e01c36fecdd089035d173ecd167088fcbf84f033f699ba4b76de96c70b5f5dc5d86eb2f0dfc41bdb1b67c5d6ee5fe335ed0911eb999f3ae85b25328eed8374ff47bb5c7c2fffc32c1802091eadfa4dcfdaf1a14b309cecf13443175"], 0x29) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000300)={0x4, &(0x7f0000000280)=[{0x1, 0x2, 0x6, 0x4}, {0xe, 0x9, 0x0, 0x6}, {0x6, 0x6, 0xbc, 0x8000}, {0x514a, 0xff, 0x6, 0x4}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0x8}, {0x6}]}) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 1.545768238s ago: executing program 1 (id=1518): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000bc000000850000000800000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x2300, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) 1.375799496s ago: executing program 0 (id=1519): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x80042, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) 781.740436ms ago: executing program 2 (id=1520): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x6, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000640)=""/102396, 0x18ffc}, {0x0}], 0x2, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x8) 642.406865ms ago: executing program 0 (id=1521): mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff}, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000cc0), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000004ec0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',dfltuid=', @ANYRESHEX, @ANYBLOB=',']) 51.960361ms ago: executing program 1 (id=1522): unshare(0x20020400) r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, 0x0, 0x0) 0s ago: executing program 3 (id=1523): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newtaction={0x78, 0x30, 0xb, 0x0, 0x0, {}, [{0x64, 0x1, [@m_ct={0x60, 0x1, 0x0, 0x0, {{0x7}, {0x38, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x7}, @TCA_CT_LABELS_MASK={0x14, 0x8, "09420cc10b34a421bd2374a817497adb"}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) kernel console output (not intermixed with test programs): : batadv0: Adding interface: batadv_slave_1 [ 679.624111][ T8082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 679.650587][ T8082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 680.086871][ T7988] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 680.096895][ T7988] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 680.114249][ T7988] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 680.125635][ T7988] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 680.602402][ T45] usb 4-1: reset high-speed USB device number 65 using dummy_hcd [ 680.689000][ T3172] bridge_slave_1: left allmulticast mode [ 680.695370][ T3172] bridge_slave_1: left promiscuous mode [ 680.702635][ T3172] bridge0: port 2(bridge_slave_1) entered disabled state [ 680.830524][ T3172] bridge_slave_0: left allmulticast mode [ 680.836662][ T3172] bridge_slave_0: left promiscuous mode [ 680.843706][ T3172] bridge0: port 1(bridge_slave_0) entered disabled state [ 681.706122][ T7491] usb 4-1: USB disconnect, device number 65 [ 681.816634][ T3172] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 681.874905][ T8138] sctp: failed to load transform for md5: -2 [ 681.970206][ T3172] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 682.078142][ T3172] bond0 (unregistering): Released all slaves [ 682.319857][ T8082] hsr_slave_0: entered promiscuous mode [ 682.444648][ T8082] hsr_slave_1: entered promiscuous mode [ 682.574232][ T8082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 682.582447][ T8082] Cannot create hsr debugfs directory [ 683.167288][ T8151] loop3: detected capacity change from 0 to 1024 [ 683.252232][ T8151] hfsplus: umask requires a value [ 683.257624][ T8151] hfsplus: unable to parse mount options [ 683.835866][ T3172] hsr_slave_0: left promiscuous mode [ 683.845807][ T3172] hsr_slave_1: left promiscuous mode [ 683.888184][ T3172] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 683.902769][ T3172] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 684.016165][ T3172] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 684.024857][ T3172] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 684.183746][ T3172] veth1_macvtap: left promiscuous mode [ 684.189584][ T3172] veth0_macvtap: left promiscuous mode [ 684.195790][ T3172] veth1_vlan: left promiscuous mode [ 684.204653][ T3172] veth0_vlan: left promiscuous mode [ 685.073244][ T8168] loop3: detected capacity change from 0 to 512 [ 685.173119][ T8168] EXT4-fs (loop3): Test dummy encryption mode enabled [ 685.268488][ T8168] EXT4-fs error (device loop3): __ext4_fill_super:5435: inode #2: comm syz.3.871: casefold flag without casefold feature [ 685.388029][ T8168] EXT4-fs (loop3): get root inode failed [ 685.396016][ T8168] EXT4-fs (loop3): mount failed [ 685.683750][ T7491] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 685.916904][ T3172] team0 (unregistering): Port device team_slave_1 removed [ 686.063756][ T3172] team0 (unregistering): Port device team_slave_0 removed [ 686.179857][ T7491] usb 1-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 686.189718][ T7491] usb 1-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 686.198425][ T7491] usb 1-1: Manufacturer: syz [ 686.415635][ T7491] usb 1-1: config 0 descriptor?? [ 687.029634][ T7491] gs_usb 1-1:0.0: Configuring for 125 interfaces [ 687.036554][ T7491] gs_usb 1-1:0.0: Driver cannot handle more that 3 CAN interfaces [ 687.046623][ T7491] gs_usb 1-1:0.0: probe with driver gs_usb failed with error -22 [ 687.703121][ T8082] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 687.983542][ T8082] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.172758][ T8082] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.433685][ T8082] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.573938][ T8] usb 1-1: USB disconnect, device number 71 [ 688.613356][ T5231] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 688.883937][ T5231] usb 4-1: config 0 has an invalid interface number: 18 but max is 0 [ 688.894017][ T5231] usb 4-1: config 0 has no interface number 0 [ 688.900357][ T5231] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 688.915177][ T5231] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 689.117573][ T5231] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 689.127181][ T5231] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 689.135718][ T5231] usb 4-1: Manufacturer: syz [ 689.235791][ T5231] usb 4-1: config 0 descriptor?? [ 689.391076][ T8082] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 689.475163][ T8082] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 689.503909][ T8082] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 689.605117][ T8082] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 689.768975][ T5231] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.18/0003:054C:03D5.0015/input/input83 [ 689.998696][ T5231] sony 0003:054C:03D5.0015: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.3-1/input18 [ 691.663023][ T8199] loop0: detected capacity change from 0 to 1024 [ 691.696599][ T8199] hfsplus: umask requires a value [ 691.701852][ T8199] hfsplus: unable to parse mount options [ 691.761676][ T8082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 691.967756][ T7538] usb 4-1: USB disconnect, device number 66 [ 692.256411][ T8082] 8021q: adding VLAN 0 to HW filter on device team0 [ 692.536141][ T5231] bridge0: port 1(bridge_slave_0) entered blocking state [ 692.544109][ T5231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 692.690742][ T5231] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.698681][ T5231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 693.102954][ T3379] bridge_slave_1: left allmulticast mode [ 693.114414][ T3379] bridge_slave_1: left promiscuous mode [ 693.121190][ T3379] bridge0: port 2(bridge_slave_1) entered disabled state [ 693.157000][ T3379] bridge_slave_0: left allmulticast mode [ 693.163236][ T3379] bridge_slave_0: left promiscuous mode [ 693.169989][ T3379] bridge0: port 1(bridge_slave_0) entered disabled state [ 694.174384][ T3379] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 694.303564][ T3379] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 694.348558][ T3379] bond0 (unregistering): Released all slaves [ 694.647594][ T8220] loop0: detected capacity change from 0 to 512 [ 694.718127][ T8220] EXT4-fs (loop0): Test dummy encryption mode enabled [ 694.828872][ T8220] EXT4-fs error (device loop0): __ext4_fill_super:5435: inode #2: comm syz.0.883: casefold flag without casefold feature [ 694.873631][ T8220] EXT4-fs (loop0): get root inode failed [ 694.879753][ T8220] EXT4-fs (loop0): mount failed [ 695.124369][ T8220] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 695.651706][ T3379] hsr_slave_0: left promiscuous mode [ 695.700826][ T3379] hsr_slave_1: left promiscuous mode [ 695.753973][ T3379] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 695.761783][ T3379] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 695.821149][ T3379] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 695.829166][ T3379] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 695.863534][ T3379] veth1_macvtap: left promiscuous mode [ 695.869567][ T3379] veth0_macvtap: left promiscuous mode [ 695.880810][ T3379] veth1_vlan: left promiscuous mode [ 695.886778][ T3379] veth0_vlan: left promiscuous mode [ 696.778260][ T1624] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 696.958264][ T3379] team0 (unregistering): Port device team_slave_1 removed [ 697.050376][ T1624] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 697.059246][ T1624] usb 1-1: config 0 has no interface number 0 [ 697.065924][ T1624] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 697.077498][ T1624] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 697.120329][ T3379] team0 (unregistering): Port device team_slave_0 removed [ 697.147747][ T1624] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 697.159139][ T1624] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 697.167788][ T1624] usb 1-1: Manufacturer: syz [ 697.285510][ T1624] usb 1-1: config 0 descriptor?? [ 697.824969][ T1624] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0016/input/input84 [ 698.075352][ T1624] sony 0003:054C:03D5.0016: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 699.220967][ T8082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 699.379243][ T3172] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 699.387546][ T3172] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 699.752880][ T3172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 699.761061][ T3172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 699.948460][ T1058] usb 1-1: USB disconnect, device number 72 [ 700.000345][ T8082] veth0_vlan: entered promiscuous mode [ 700.210760][ T8082] veth1_vlan: entered promiscuous mode [ 700.677608][ T8082] veth0_macvtap: entered promiscuous mode [ 700.807491][ T8082] veth1_macvtap: entered promiscuous mode [ 700.821044][ T8265] loop0: detected capacity change from 0 to 512 [ 700.913683][ T8265] EXT4-fs (loop0): Test dummy encryption mode enabled [ 700.964910][ T8265] EXT4-fs error (device loop0): __ext4_fill_super:5435: inode #2: comm syz.0.896: casefold flag without casefold feature [ 701.014302][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 701.053142][ T8265] EXT4-fs (loop0): get root inode failed [ 701.059084][ T8265] EXT4-fs (loop0): mount failed [ 701.142642][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 701.154247][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.164719][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 701.175679][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.186186][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 701.203458][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.215406][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 701.226485][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.245495][ T8082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 701.495820][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 701.513091][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.525099][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 701.536002][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.546329][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 701.557155][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.574721][ T8082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 701.589488][ T8082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 701.603787][ T8265] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 701.606245][ T8082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 701.870718][ T8082] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 701.880543][ T8082] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 701.889846][ T8082] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 701.899130][ T8082] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 703.721513][ T8298] loop4: detected capacity change from 0 to 256 [ 703.874666][ T29] audit: type=1326 audit(1722063774.464:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8296 comm="syz.1.907" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 703.956119][ T8298] exFAT-fs (loop4): failed to load upcase table (idx : 0x000104d0, chksum : 0x60d18cac, utbl_chksum : 0xe619d30d) [ 704.092169][ T8298] exFAT-fs (loop4): invalid start cluster (65536) [ 704.223363][ T5231] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 704.496810][ T5231] usb 4-1: config 0 has an invalid interface number: 18 but max is 0 [ 704.505713][ T5231] usb 4-1: config 0 has no interface number 0 [ 704.512332][ T5231] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 704.524150][ T5231] usb 4-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 704.609111][ T5231] usb 4-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 704.618830][ T5231] usb 4-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 704.628781][ T5231] usb 4-1: Manufacturer: syz [ 704.738412][ T5231] usb 4-1: config 0 descriptor?? [ 705.061113][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 705.313148][ T5231] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.18/0003:054C:03D5.0017/input/input85 [ 705.510372][ T5231] sony 0003:054C:03D5.0017: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.3-1/input18 [ 705.864329][ T8317] loop1: detected capacity change from 0 to 512 [ 705.960063][ T8317] EXT4-fs (loop1): Test dummy encryption mode enabled [ 706.037990][ T8317] EXT4-fs error (device loop1): __ext4_fill_super:5435: inode #2: comm syz.1.911: casefold flag without casefold feature [ 706.162693][ T8317] EXT4-fs (loop1): get root inode failed [ 706.168766][ T8317] EXT4-fs (loop1): mount failed [ 706.715360][ T8317] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 707.317488][ T1624] usb 4-1: USB disconnect, device number 67 [ 708.584514][ T29] audit: type=1326 audit(1722063779.164:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8349 comm="syz.0.920" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 709.089566][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 710.012288][ T8363] loop3: detected capacity change from 0 to 512 [ 710.045482][ T8363] EXT4-fs: Ignoring removed mblk_io_submit option [ 710.217415][ T8149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 710.225719][ T8149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 710.260298][ T8363] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 710.298955][ T8363] System zones: 1-12 [ 710.309352][ T8149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 710.320570][ T8149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 710.443280][ T8363] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.923: corrupted in-inode xattr: e_value size too large [ 710.512754][ T8363] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.923: couldn't read orphan inode 15 (err -117) [ 710.588982][ T8363] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 710.688816][ T8367] loop4: detected capacity change from 0 to 512 [ 710.769944][ T8367] EXT4-fs (loop4): Test dummy encryption mode enabled [ 710.845973][ T8367] EXT4-fs error (device loop4): __ext4_fill_super:5435: inode #2: comm syz.4.924: casefold flag without casefold feature [ 710.967766][ T8367] EXT4-fs (loop4): get root inode failed [ 710.973987][ T8367] EXT4-fs (loop4): mount failed [ 711.430878][ T8372] loop2: detected capacity change from 0 to 256 [ 711.588541][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 712.542720][ T5231] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 712.803892][ T5231] usb 5-1: config 0 has an invalid interface number: 18 but max is 0 [ 712.812908][ T5231] usb 5-1: config 0 has no interface number 0 [ 712.819529][ T5231] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 712.831085][ T5231] usb 5-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 712.918377][ T5231] usb 5-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 712.928051][ T5231] usb 5-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 712.936560][ T5231] usb 5-1: Manufacturer: syz [ 713.004307][ T5231] usb 5-1: config 0 descriptor?? [ 713.738958][ T5231] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.18/0003:054C:03D5.0018/input/input86 [ 713.916687][ T5231] sony 0003:054C:03D5.0018: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.4-1/input18 [ 714.252622][ T1624] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 714.502801][ T1624] usb 1-1: Using ep0 maxpacket: 16 [ 714.504264][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 714.577240][ T1624] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 714.588435][ T1624] usb 1-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 714.599800][ T1624] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 714.669346][ T1624] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 714.679827][ T1624] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 714.689053][ T1624] usb 1-1: Manufacturer: syz [ 714.748190][ T1624] usb 1-1: config 0 descriptor?? [ 715.043857][ T1624] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 715.150807][ T1624] usb 1-1: USB disconnect, device number 73 [ 715.850660][ T5231] usb 5-1: USB disconnect, device number 58 [ 716.529340][ T8408] loop4: detected capacity change from 0 to 512 [ 716.594953][ T8409] loop0: detected capacity change from 0 to 512 [ 716.605775][ T8408] EXT4-fs (loop4): Test dummy encryption mode enabled [ 716.640707][ T8409] EXT4-fs: Ignoring removed mblk_io_submit option [ 716.642695][ T8408] EXT4-fs error (device loop4): __ext4_fill_super:5435: inode #2: comm syz.4.936: casefold flag without casefold feature [ 716.696078][ T8408] EXT4-fs (loop4): get root inode failed [ 716.702334][ T8408] EXT4-fs (loop4): mount failed [ 716.758264][ T8409] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 716.822747][ T8409] System zones: 1-12 [ 716.853841][ T8409] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.935: corrupted in-inode xattr: e_value size too large [ 716.917545][ T8409] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.935: couldn't read orphan inode 15 (err -117) [ 716.950089][ T8409] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 717.347632][ T29] audit: type=1326 audit(1722063787.934:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8420 comm="syz.1.940" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 717.808652][ T5177] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 718.530949][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 719.312261][ T45] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 719.505165][ T8448] netlink: 32 bytes leftover after parsing attributes in process `syz.3.947'. [ 719.587913][ T45] usb 3-1: Using ep0 maxpacket: 16 [ 719.612246][ T45] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 719.623058][ T45] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 719.640020][ T45] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 719.675786][ T45] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 719.685495][ T45] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 719.694531][ T45] usb 3-1: Manufacturer: syz [ 719.725187][ T1624] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 719.765799][ T45] usb 3-1: config 0 descriptor?? [ 719.856008][ C1] eth0: bad gso: type: 1, size: 1408 [ 719.983326][ T1624] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 719.992324][ T1624] usb 1-1: config 0 has no interface number 0 [ 719.999001][ T1624] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 720.011381][ T1624] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 720.134248][ T45] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 720.182679][ T1624] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 720.192231][ T1624] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 720.200558][ T1624] usb 1-1: Manufacturer: syz [ 720.279983][ T1624] usb 1-1: config 0 descriptor?? [ 720.293143][ T45] usb 3-1: USB disconnect, device number 60 [ 720.797075][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 720.806925][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 720.915704][ T1624] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.0019/input/input87 [ 721.078771][ T1624] sony 0003:054C:03D5.0019: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 721.427958][ T8458] loop4: detected capacity change from 0 to 512 [ 721.498687][ T8458] EXT4-fs: Ignoring removed mblk_io_submit option [ 721.612678][ T8458] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 721.640325][ T8458] System zones: 1-12 [ 721.716707][ T8458] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.952: corrupted in-inode xattr: e_value size too large [ 721.832733][ T8458] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.952: couldn't read orphan inode 15 (err -117) [ 721.900382][ T8458] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 722.905258][ T7766] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 722.925541][ T7538] usb 1-1: USB disconnect, device number 74 [ 723.138114][ T8480] loop3: detected capacity change from 0 to 256 [ 723.807426][ T8483] loop0: detected capacity change from 0 to 512 [ 723.870088][ T8483] EXT4-fs: Ignoring removed orlov option [ 723.993589][ T8483] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 724.003694][ T8483] EXT4-fs (loop0): blocks per group (71) and clusters per group (20800) inconsistent [ 724.624511][ T29] audit: type=1326 audit(1722063795.194:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8487 comm="syz.2.960" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf741d579 code=0x0 [ 725.320273][ C1] eth0: bad gso: type: 1, size: 1408 [ 725.548685][ T5231] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 725.812860][ T5231] usb 4-1: Using ep0 maxpacket: 16 [ 725.861718][ T5231] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 725.872669][ T5231] usb 4-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 725.891300][ T5231] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 725.945604][ T5231] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 725.955211][ T5231] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 725.963872][ T5231] usb 4-1: Manufacturer: syz [ 726.023676][ T5231] usb 4-1: config 0 descriptor?? [ 726.245220][ T29] audit: type=1326 audit(1722063796.824:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8501 comm="syz.4.965" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 726.297051][ T5231] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 726.383990][ T5231] usb 4-1: USB disconnect, device number 68 [ 727.702344][ T8510] loop3: detected capacity change from 0 to 512 [ 727.765270][ T8510] EXT4-fs: Ignoring removed mblk_io_submit option [ 727.819243][ T8510] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 727.873258][ T8510] System zones: 1-12 [ 727.883871][ T8510] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.968: corrupted in-inode xattr: e_value size too large [ 727.921508][ T8510] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.968: couldn't read orphan inode 15 (err -117) [ 727.990700][ T8510] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 728.302358][ T5231] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 728.474176][ T8520] loop0: detected capacity change from 0 to 256 [ 728.570433][ T5231] usb 2-1: config 0 has an invalid interface number: 18 but max is 0 [ 728.579087][ T5231] usb 2-1: config 0 has no interface number 0 [ 728.585782][ T5231] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 728.597234][ T5231] usb 2-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 728.706155][ T5231] usb 2-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 728.716063][ T5231] usb 2-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 728.725708][ T5231] usb 2-1: Manufacturer: syz [ 728.777533][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 728.801134][ T5231] usb 2-1: config 0 descriptor?? [ 729.376189][ T5231] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.18/0003:054C:03D5.001A/input/input88 [ 729.569617][ T5231] sony 0003:054C:03D5.001A: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.1-1/input18 [ 730.303437][ T29] audit: type=1326 audit(1722063800.884:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8526 comm="syz.0.974" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 730.662297][ T1624] usb 2-1: reset high-speed USB device number 60 using dummy_hcd [ 731.604177][ T45] usb 2-1: USB disconnect, device number 60 [ 732.172508][ T7538] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 732.382519][ T7538] usb 5-1: Using ep0 maxpacket: 8 [ 732.454676][ T7538] usb 5-1: config 0 has an invalid interface number: 181 but max is 0 [ 732.463650][ T7538] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 732.474288][ T7538] usb 5-1: config 0 has no interface number 0 [ 732.480704][ T7538] usb 5-1: config 0 interface 181 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 64 [ 732.492256][ T7538] usb 5-1: config 0 interface 181 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 732.503677][ T7538] usb 5-1: config 0 interface 181 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 732.515199][ T7538] usb 5-1: config 0 interface 181 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 732.525527][ T7538] usb 5-1: config 0 interface 181 altsetting 0 has 7 endpoint descriptors, different from the interface descriptor's value: 14 [ 732.664370][ T7538] usb 5-1: New USB device found, idVendor=045e, idProduct=040f, bcdDevice=e8.ce [ 732.674550][ T7538] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 732.683082][ T7538] usb 5-1: Product: syz [ 732.687537][ T7538] usb 5-1: Manufacturer: syz [ 732.692523][ T7538] usb 5-1: SerialNumber: syz [ 732.782300][ T7538] usb 5-1: config 0 descriptor?? [ 733.123000][ T8545] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 733.133389][ T8545] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 733.323188][ T5235] usb 5-1: USB disconnect, device number 59 [ 733.526924][ T8562] loop0: detected capacity change from 0 to 512 [ 733.547618][ T8563] loop3: detected capacity change from 0 to 256 [ 733.607548][ T8562] EXT4-fs: Ignoring removed mblk_io_submit option [ 733.734795][ T8562] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 733.790629][ T8562] System zones: 1-12 [ 733.796278][ T8562] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.983: corrupted in-inode xattr: e_value size too large [ 733.868220][ T8562] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.983: couldn't read orphan inode 15 (err -117) [ 733.944705][ T8562] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 734.918595][ T5177] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 735.281333][ T29] audit: type=1326 audit(1722063805.854:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8576 comm="syz.2.988" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf741d579 code=0x0 [ 736.035901][ T29] audit: type=1326 audit(1722063806.604:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8578 comm="syz.4.989" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 737.682396][ T7491] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 737.741734][ T8598] loop3: detected capacity change from 0 to 256 [ 737.900379][ T7491] usb 2-1: Using ep0 maxpacket: 8 [ 737.941636][ T7491] usb 2-1: config 0 has an invalid interface number: 181 but max is 0 [ 737.950408][ T7491] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 737.967067][ T7491] usb 2-1: config 0 has no interface number 0 [ 737.975733][ T7491] usb 2-1: config 0 interface 181 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 64 [ 737.987132][ T7491] usb 2-1: config 0 interface 181 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 737.998489][ T7491] usb 2-1: config 0 interface 181 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 738.009900][ T7491] usb 2-1: config 0 interface 181 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 738.020351][ T7491] usb 2-1: config 0 interface 181 altsetting 0 has 7 endpoint descriptors, different from the interface descriptor's value: 14 [ 738.024224][ T8600] loop0: detected capacity change from 0 to 512 [ 738.082966][ T7491] usb 2-1: New USB device found, idVendor=045e, idProduct=040f, bcdDevice=e8.ce [ 738.093516][ T7491] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 738.101853][ T7491] usb 2-1: Product: syz [ 738.106531][ T7491] usb 2-1: Manufacturer: syz [ 738.111406][ T7491] usb 2-1: SerialNumber: syz [ 738.195081][ T8600] EXT4-fs (loop0): Test dummy encryption mode enabled [ 738.227641][ T7491] usb 2-1: config 0 descriptor?? [ 738.344934][ T8600] EXT4-fs error (device loop0): __ext4_fill_super:5435: inode #2: comm syz.0.998: casefold flag without casefold feature [ 738.485851][ T8600] EXT4-fs (loop0): get root inode failed [ 738.491805][ T8600] EXT4-fs (loop0): mount failed [ 738.569203][ T8605] loop3: detected capacity change from 0 to 512 [ 738.594333][ T8596] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 738.604565][ T8596] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 738.657545][ T8605] EXT4-fs: Ignoring removed mblk_io_submit option [ 738.670651][ T7491] usb 2-1: USB disconnect, device number 61 [ 738.833688][ T8605] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 738.891861][ T8605] System zones: 1-12 [ 738.900454][ T8605] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1000: corrupted in-inode xattr: e_value size too large [ 738.916886][ T8605] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1000: couldn't read orphan inode 15 (err -117) [ 738.944749][ T8605] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 739.820110][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 740.439621][ T29] audit: type=1326 audit(1722063811.004:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8616 comm="syz.1.1004" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 742.659403][ T8642] loop2: detected capacity change from 0 to 2048 [ 742.811625][ T8646] loop0: detected capacity change from 0 to 512 [ 742.863989][ T29] audit: type=1326 audit(1722063813.434:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8648 comm="syz.1.1015" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 742.864222][ T8642] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 742.894452][ T8646] EXT4-fs (loop0): Test dummy encryption mode enabled [ 742.961411][ T8646] EXT4-fs error (device loop0): __ext4_fill_super:5435: inode #2: comm syz.0.1013: casefold flag without casefold feature [ 743.012361][ T7491] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 743.038713][ T8646] EXT4-fs (loop0): get root inode failed [ 743.045201][ T8646] EXT4-fs (loop0): mount failed [ 743.277229][ T8082] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 743.282588][ T7491] usb 5-1: Using ep0 maxpacket: 8 [ 743.366084][ T7491] usb 5-1: config 0 has an invalid interface number: 181 but max is 0 [ 743.375031][ T7491] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 743.393799][ T7491] usb 5-1: config 0 has no interface number 0 [ 743.400341][ T7491] usb 5-1: config 0 interface 181 altsetting 0 endpoint 0x9 has invalid maxpacket 512, setting to 64 [ 743.411759][ T7491] usb 5-1: config 0 interface 181 altsetting 0 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 743.423805][ T7491] usb 5-1: config 0 interface 181 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 743.435269][ T7491] usb 5-1: config 0 interface 181 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 743.445703][ T7491] usb 5-1: config 0 interface 181 altsetting 0 has 7 endpoint descriptors, different from the interface descriptor's value: 14 [ 743.544536][ T7491] usb 5-1: New USB device found, idVendor=045e, idProduct=040f, bcdDevice=e8.ce [ 743.554195][ T7491] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 743.562747][ T7491] usb 5-1: Product: syz [ 743.567185][ T7491] usb 5-1: Manufacturer: syz [ 743.572181][ T7491] usb 5-1: SerialNumber: syz [ 743.645911][ T7491] usb 5-1: config 0 descriptor?? [ 743.995955][ T8645] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 744.011828][ T8645] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 744.129211][ T7491] usb 5-1: USB disconnect, device number 60 [ 744.229257][ T8658] loop2: detected capacity change from 0 to 512 [ 744.271404][ T8658] EXT4-fs: Ignoring removed mblk_io_submit option [ 744.302317][ T8658] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 744.351117][ T8658] System zones: 1-12 [ 744.419266][ T8658] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1016: corrupted in-inode xattr: e_value size too large [ 744.499385][ T8658] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1016: couldn't read orphan inode 15 (err -117) [ 744.574250][ T8658] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 745.181588][ T8082] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 745.220399][ T8664] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1018'. [ 745.354023][ T8666] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1019'. [ 745.822183][ T8668] loop0: detected capacity change from 0 to 256 [ 746.327914][ C1] eth0: bad gso: type: 1, size: 1408 [ 747.192250][ T8684] loop2: detected capacity change from 0 to 64 [ 748.207152][ T8692] loop2: detected capacity change from 0 to 512 [ 748.256215][ T8692] EXT4-fs: Ignoring removed mblk_io_submit option [ 748.293482][ T5231] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 748.397670][ T8694] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1031'. [ 748.442843][ T8677] Bluetooth: hci3: command 0x0406 tx timeout [ 748.462583][ T8692] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 748.471555][ T8692] System zones: 1-12 [ 748.572369][ T5231] usb 1-1: Using ep0 maxpacket: 16 [ 748.600365][ T8692] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1030: corrupted in-inode xattr: e_value size too large [ 748.643822][ T5231] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 748.654638][ T5231] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 748.709536][ T8692] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1030: couldn't read orphan inode 15 (err -117) [ 748.770751][ T8692] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 748.800798][ T5231] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 748.810527][ T5231] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 748.823693][ T5231] usb 1-1: Manufacturer: syz [ 748.835402][ T5231] usb 1-1: config 0 descriptor?? [ 749.094129][ T7491] usb 1-1: USB disconnect, device number 75 [ 749.383551][ T8082] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 749.478121][ T8700] loop4: detected capacity change from 0 to 1024 [ 749.515661][ T8700] EXT4-fs: Ignoring removed orlov option [ 749.521836][ T8700] EXT4-fs: Ignoring removed nomblk_io_submit option [ 749.745597][ T8700] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 750.036662][ T8700] syz.4.1033 (8700) used greatest stack depth: 3304 bytes left [ 750.511403][ T7766] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 751.113268][ T29] audit: type=1326 audit(1722063821.624:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8707 comm="syz.0.1035" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 751.601569][ C1] eth0: bad gso: type: 1, size: 1408 [ 752.534731][ T8722] loop4: detected capacity change from 0 to 64 [ 753.184033][ T8729] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1043'. [ 753.361741][ T8730] loop3: detected capacity change from 0 to 512 [ 753.445322][ T8730] EXT4-fs: Ignoring removed mblk_io_submit option [ 753.519740][ T8730] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 753.548941][ T8730] System zones: 1-12 [ 753.687321][ T8730] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1044: corrupted in-inode xattr: e_value size too large [ 753.763182][ T8730] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1044: couldn't read orphan inode 15 (err -117) [ 753.854370][ T8730] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 753.878707][ T8677] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 753.913659][ T8677] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 753.925445][ T8677] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 753.967402][ T8677] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 753.995362][ T8677] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 754.003443][ T5231] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 754.016176][ T8677] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 754.257882][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 754.352642][ T5231] usb 5-1: Using ep0 maxpacket: 16 [ 754.367620][ T5231] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 754.378336][ T5231] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 754.420298][ T8738] netlink: 'syz.0.1046': attribute type 21 has an invalid length. [ 754.429948][ T8738] netlink: 168 bytes leftover after parsing attributes in process `syz.0.1046'. [ 754.514827][ T5231] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 754.525922][ T5231] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 754.535461][ T5231] usb 5-1: Manufacturer: syz [ 754.645878][ T5231] usb 5-1: config 0 descriptor?? [ 754.914168][ T5235] usb 5-1: USB disconnect, device number 61 [ 754.943888][ T5406] udevd[5406]: setting owner of /dev/bus/usb/005/061 to uid=0, gid=0 failed: No such file or directory [ 755.701763][ T29] audit: type=1326 audit(1722063826.264:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8742 comm="syz.3.1048" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 756.050674][ T8735] chnl_net:caif_netlink_parms(): no params data found [ 756.127938][ T5184] Bluetooth: hci2: command tx timeout [ 756.426642][ T8753] loop4: detected capacity change from 0 to 256 [ 756.437444][ C1] eth0: bad gso: type: 1, size: 1408 [ 757.083543][ T8761] loop3: detected capacity change from 0 to 64 [ 757.599377][ T60] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.858258][ T60] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 757.885608][ T8767] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1056'. [ 758.091040][ T60] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 758.233366][ T5184] Bluetooth: hci2: command tx timeout [ 758.384671][ T8769] loop3: detected capacity change from 0 to 512 [ 758.432823][ T8769] EXT4-fs: Ignoring removed mblk_io_submit option [ 758.519373][ T60] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 758.605462][ T8769] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 758.620756][ T8735] bridge0: port 1(bridge_slave_0) entered blocking state [ 758.630231][ T8735] bridge0: port 1(bridge_slave_0) entered disabled state [ 758.638426][ T8735] bridge_slave_0: entered allmulticast mode [ 758.658189][ T8735] bridge_slave_0: entered promiscuous mode [ 758.706560][ T8769] System zones: 1-12 [ 758.760893][ T8769] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1057: corrupted in-inode xattr: e_value size too large [ 758.816821][ T8735] bridge0: port 2(bridge_slave_1) entered blocking state [ 758.825059][ T8735] bridge0: port 2(bridge_slave_1) entered disabled state [ 758.833626][ T8735] bridge_slave_1: entered allmulticast mode [ 758.865377][ T8769] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1057: couldn't read orphan inode 15 (err -117) [ 758.970067][ T8769] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 759.020760][ T8735] bridge_slave_1: entered promiscuous mode [ 759.481812][ T8735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 759.535703][ T60] bridge_slave_1: left allmulticast mode [ 759.541643][ T60] bridge_slave_1: left promiscuous mode [ 759.548785][ T60] bridge0: port 2(bridge_slave_1) entered disabled state [ 759.619032][ T60] bridge_slave_0: left allmulticast mode [ 759.627242][ T60] bridge_slave_0: left promiscuous mode [ 759.634306][ T60] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.676041][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 760.125080][ T7491] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 760.301407][ T5184] Bluetooth: hci2: command tx timeout [ 760.365887][ T7491] usb 3-1: Using ep0 maxpacket: 16 [ 760.451091][ T7491] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 760.462240][ T7491] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 760.585502][ T7491] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 760.600980][ T7491] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 760.611288][ T7491] usb 3-1: Manufacturer: syz [ 760.614189][ T60] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 760.684822][ T60] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 760.720103][ T7491] usb 3-1: config 0 descriptor?? [ 760.742721][ T60] bond0 (unregistering): Released all slaves [ 760.888402][ T8735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 761.129818][ T7491] usb 3-1: USB disconnect, device number 61 [ 761.751831][ T8735] team0: Port device team_slave_0 added [ 761.859434][ T8735] team0: Port device team_slave_1 added [ 762.041810][ T8791] loop0: detected capacity change from 0 to 256 [ 762.174766][ T29] audit: type=1326 audit(1722063832.734:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8784 comm="syz.3.1063" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 762.368292][ T5184] Bluetooth: hci2: command tx timeout [ 762.766717][ T8735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 762.775097][ T8735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 762.802657][ T8735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 762.917657][ T8796] loop2: detected capacity change from 0 to 64 [ 762.982373][ T60] hsr_slave_0: left promiscuous mode [ 763.056155][ T60] hsr_slave_1: left promiscuous mode [ 763.125500][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 763.133675][ T60] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 763.155791][ T8801] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1068'. [ 763.192746][ T60] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 763.200683][ T60] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 763.242944][ C1] eth0: bad gso: type: 1, size: 1408 [ 763.313247][ T60] veth1_macvtap: left promiscuous mode [ 763.319079][ T60] veth0_macvtap: left promiscuous mode [ 763.325584][ T60] veth1_vlan: left promiscuous mode [ 763.331311][ T60] veth0_vlan: left promiscuous mode [ 764.112649][ T8806] loop4: detected capacity change from 0 to 512 [ 764.197595][ T8806] EXT4-fs: Ignoring removed mblk_io_submit option [ 764.408916][ T8806] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 764.447166][ T8806] System zones: 1-12 [ 764.460146][ T8806] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1071: corrupted in-inode xattr: e_value size too large [ 764.486693][ T8806] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1071: couldn't read orphan inode 15 (err -117) [ 764.535601][ T8806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 764.908988][ T60] team0 (unregistering): Port device team_slave_1 removed [ 765.005217][ T60] team0 (unregistering): Port device team_slave_0 removed [ 765.439083][ T7766] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 765.830741][ T8735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 765.838373][ T8735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.865566][ T8735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 765.945270][ T1624] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 766.202366][ T1624] usb 1-1: Using ep0 maxpacket: 16 [ 766.254938][ T1624] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 766.266104][ T1624] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 766.373711][ T1624] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 766.383531][ T1624] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 766.391835][ T1624] usb 1-1: Manufacturer: syz [ 766.564008][ T1624] usb 1-1: config 0 descriptor?? [ 766.728221][ T8829] loop2: detected capacity change from 0 to 256 [ 766.758589][ T8735] hsr_slave_0: entered promiscuous mode [ 766.829340][ T8735] hsr_slave_1: entered promiscuous mode [ 766.832435][ T1624] usb 1-1: USB disconnect, device number 76 [ 766.882372][ T8735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 766.891108][ T8735] Cannot create hsr debugfs directory [ 767.808595][ T29] audit: type=1326 audit(1722063838.324:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8830 comm="syz.4.1078" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 768.400355][ T8840] loop2: detected capacity change from 0 to 64 [ 768.449265][ C1] eth0: bad gso: type: 1, size: 1408 [ 768.866641][ T8843] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1081'. [ 769.593334][ T8735] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 769.777527][ T8735] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 769.965391][ T8735] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 770.085004][ T8735] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 770.143894][ T8851] loop0: detected capacity change from 0 to 512 [ 770.147032][ T8851] EXT4-fs: Ignoring removed mblk_io_submit option [ 770.279990][ T8851] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 770.280686][ T8851] System zones: 1-12 [ 770.310320][ T8851] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.1085: corrupted in-inode xattr: e_value size too large [ 770.314677][ T8851] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.1085: couldn't read orphan inode 15 (err -117) [ 770.344320][ T8851] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 770.392318][ T10] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 770.606693][ T10] usb 5-1: config 0 has an invalid interface number: 179 but max is 1 [ 770.606867][ T10] usb 5-1: config 0 has no interface number 1 [ 770.671876][ T10] usb 5-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=7d.08 [ 770.672290][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 770.672445][ T10] usb 5-1: Product: syz [ 770.672564][ T10] usb 5-1: Manufacturer: syz [ 770.672689][ T10] usb 5-1: SerialNumber: syz [ 770.693629][ T10] usb 5-1: config 0 descriptor?? [ 770.707517][ T10] gm12u320 5-1:0.0: [drm:gm12u320_set_ecomode] *ERROR* Misc. req. error -22 [ 770.707813][ T10] gm12u320 5-1:0.0: probe with driver gm12u320 failed with error -5 [ 770.738537][ T10] usb-storage 5-1:0.0: USB Mass Storage device detected [ 770.783450][ T10] usb-storage 5-1:0.0: device ignored [ 770.839765][ T10] usb-storage 5-1:0.179: USB Mass Storage device detected [ 770.903954][ T10] usb-storage 5-1:0.179: device ignored [ 770.908667][ T5177] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 771.053849][ T10] usb 5-1: USB disconnect, device number 62 [ 771.762386][ T8735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 772.089739][ T8735] 8021q: adding VLAN 0 to HW filter on device team0 [ 772.259489][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 772.267508][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 772.297396][ T8873] loop3: detected capacity change from 0 to 256 [ 772.444542][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 772.452507][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 773.134293][ T7491] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 773.410632][ T7491] usb 3-1: Using ep0 maxpacket: 16 [ 773.420300][ T29] audit: type=1326 audit(1722063843.974:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8877 comm="syz.4.1090" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 773.464265][ T7491] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 773.475718][ T7491] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 773.584092][ T7491] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 773.597848][ T7491] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 773.607649][ T7491] usb 3-1: Manufacturer: syz [ 773.672877][ T7491] usb 3-1: config 0 descriptor?? [ 773.876939][ T8888] loop3: detected capacity change from 0 to 64 [ 773.942563][ T1624] usb 3-1: USB disconnect, device number 62 [ 774.199247][ C1] eth0: bad gso: type: 1, size: 1408 [ 774.463436][ T8891] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1093'. [ 775.088778][ T8898] loop3: detected capacity change from 0 to 512 [ 775.115123][ T8898] EXT4-fs: Ignoring removed mblk_io_submit option [ 775.283023][ T8898] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 775.291822][ T8898] System zones: 1-12 [ 775.373623][ T8898] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1095: corrupted in-inode xattr: e_value size too large [ 775.483444][ T8898] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1095: couldn't read orphan inode 15 (err -117) [ 775.605715][ T8898] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 775.786911][ T8735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 776.330936][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 776.742821][ T45] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 776.753998][ T8735] veth0_vlan: entered promiscuous mode [ 776.907555][ T8735] veth1_vlan: entered promiscuous mode [ 777.013268][ T45] usb 1-1: config 0 has an invalid interface number: 179 but max is 1 [ 777.021795][ T45] usb 1-1: config 0 has no interface number 1 [ 777.090015][ T45] usb 1-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=7d.08 [ 777.099651][ T45] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 777.108366][ T45] usb 1-1: Product: syz [ 777.113065][ T45] usb 1-1: Manufacturer: syz [ 777.117941][ T45] usb 1-1: SerialNumber: syz [ 777.195652][ T45] usb 1-1: config 0 descriptor?? [ 777.204117][ T8915] loop4: detected capacity change from 0 to 256 [ 777.221886][ T45] gm12u320 1-1:0.0: [drm:gm12u320_set_ecomode] *ERROR* Misc. req. error -22 [ 777.231261][ T45] gm12u320 1-1:0.0: probe with driver gm12u320 failed with error -5 [ 777.351314][ T45] usb-storage 1-1:0.0: USB Mass Storage device detected [ 777.411012][ T8735] veth0_macvtap: entered promiscuous mode [ 777.480140][ T45] usb-storage 1-1:0.0: device ignored [ 777.525184][ T8735] veth1_macvtap: entered promiscuous mode [ 777.607189][ T45] usb-storage 1-1:0.179: USB Mass Storage device detected [ 777.734172][ T45] usb-storage 1-1:0.179: device ignored [ 777.907924][ T45] usb 1-1: USB disconnect, device number 77 [ 777.974731][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 777.985861][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 777.996087][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 778.011532][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 778.023288][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 778.034189][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 778.044519][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 778.055414][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 778.071463][ T8735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 778.261793][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 778.273329][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 778.285800][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 778.297288][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 778.312783][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 778.325718][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 778.336102][ T8735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 778.346942][ T8735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 778.364034][ T8735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 778.548050][ T8735] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.557415][ T8735] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.566720][ T8735] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.575964][ T8735] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 778.959350][ T8925] loop3: detected capacity change from 0 to 64 [ 779.442587][ T29] audit: type=1326 audit(1722063849.964:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8924 comm="syz.4.1103" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 779.872386][ T45] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 779.970344][ C1] eth0: bad gso: type: 1, size: 1408 [ 780.102237][ T45] usb 1-1: Using ep0 maxpacket: 16 [ 780.137445][ T45] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 780.153368][ T45] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 780.249215][ T45] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 780.263274][ T45] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 780.271614][ T45] usb 1-1: Manufacturer: syz [ 780.379697][ T45] usb 1-1: config 0 descriptor?? [ 780.616569][ T45] usb 1-1: USB disconnect, device number 78 [ 781.209245][ T8944] loop2: detected capacity change from 0 to 512 [ 781.266945][ T8944] EXT4-fs: Ignoring removed mblk_io_submit option [ 781.407068][ T8944] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 781.407786][ T8944] System zones: 1-12 [ 781.533287][ T8944] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1109: corrupted in-inode xattr: e_value size too large [ 781.563746][ T8944] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1109: couldn't read orphan inode 15 (err -117) [ 781.622087][ T8944] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 782.056592][ T8957] loop0: detected capacity change from 0 to 256 [ 782.111104][ T8082] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 782.236423][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 782.243469][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 782.779001][ T8964] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1113'. [ 782.831495][ T8966] loop3: detected capacity change from 0 to 64 [ 783.671385][ T29] audit: type=1326 audit(1722063854.254:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8968 comm="syz.4.1117" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 784.221181][ C1] eth0: bad gso: type: 1, size: 1408 [ 785.202343][ T45] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 785.254679][ T8990] loop3: detected capacity change from 0 to 512 [ 785.295667][ T8990] EXT4-fs: Ignoring removed mblk_io_submit option [ 785.400738][ T8990] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 785.404327][ T45] usb 3-1: Using ep0 maxpacket: 16 [ 785.421299][ T8990] System zones: 1-12 [ 785.453817][ T8990] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1122: corrupted in-inode xattr: e_value size too large [ 785.517968][ T45] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 785.528779][ T45] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 785.559007][ T8990] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1122: couldn't read orphan inode 15 (err -117) [ 785.607469][ T45] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 785.617237][ T45] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 785.625936][ T45] usb 3-1: Manufacturer: syz [ 785.644272][ T8990] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 785.661528][ T45] usb 3-1: config 0 descriptor?? [ 785.924992][ T1058] usb 3-1: USB disconnect, device number 63 [ 786.221762][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 786.840488][ T4283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 786.850771][ T4283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 787.198003][ T3379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 787.206530][ T3379] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 787.854581][ T9005] loop4: detected capacity change from 0 to 256 [ 788.254787][ T9010] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1127'. [ 788.590073][ T9014] loop2: detected capacity change from 0 to 64 [ 789.202149][ T9025] loop3: detected capacity change from 0 to 512 [ 789.232972][ T9025] EXT4-fs: Ignoring removed mblk_io_submit option [ 789.378673][ T9025] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 789.443580][ T9025] System zones: 1-12 [ 789.527963][ T29] audit: type=1326 audit(1722063860.094:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9015 comm="syz.0.1129" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 789.542993][ T9025] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.1132: corrupted in-inode xattr: e_value size too large [ 789.635720][ T9025] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1132: couldn't read orphan inode 15 (err -117) [ 789.692335][ T9025] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 789.945014][ C1] eth0: bad gso: type: 1, size: 1408 [ 789.997759][ T1624] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 790.241624][ T1624] usb 3-1: Using ep0 maxpacket: 16 [ 790.278057][ T1624] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 790.294890][ T1624] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 790.342164][ T7538] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 790.358336][ T1624] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 790.368582][ T1624] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 790.377126][ T1624] usb 3-1: Manufacturer: syz [ 790.411772][ T1624] usb 3-1: config 0 descriptor?? [ 790.538660][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 790.658998][ T45] usb 3-1: USB disconnect, device number 64 [ 790.687223][ T7538] usb 5-1: New USB device found, idVendor=1de1, idProduct=c102, bcdDevice=7d.08 [ 790.700559][ T7538] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 790.710481][ T7538] usb 5-1: Product: syz [ 790.715246][ T7538] usb 5-1: Manufacturer: syz [ 790.720132][ T7538] usb 5-1: SerialNumber: syz [ 790.816690][ T7538] usb 5-1: config 0 descriptor?? [ 790.889334][ T7538] gm12u320 5-1:0.0: [drm:gm12u320_set_ecomode] *ERROR* Misc. req. error -22 [ 790.905760][ T7538] gm12u320 5-1:0.0: probe with driver gm12u320 failed with error -5 [ 791.045161][ T7538] usb-storage 5-1:0.0: USB Mass Storage device detected [ 791.168448][ T7538] usb-storage 5-1:0.0: device ignored [ 791.357113][ T7538] usb 5-1: USB disconnect, device number 63 [ 792.063686][ T9048] loop2: detected capacity change from 0 to 256 [ 792.823686][ T9054] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1142'. [ 793.706004][ T9066] loop4: detected capacity change from 0 to 512 [ 793.755982][ T9066] EXT4-fs: Ignoring removed mblk_io_submit option [ 793.839620][ T9066] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 793.855155][ T29] audit: type=1326 audit(1722063864.434:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9060 comm="syz.0.1146" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 793.938980][ T9066] System zones: 1-12 [ 793.976809][ T9066] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1148: corrupted in-inode xattr: e_value size too large [ 794.050877][ T9066] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1148: couldn't read orphan inode 15 (err -117) [ 794.155474][ T9066] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 794.529925][ T8677] Bluetooth: hci6: command 0x0406 tx timeout [ 794.698970][ T10] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 794.962575][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 795.012238][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 795.022959][ T10] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 795.091740][ T7766] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 795.110078][ T10] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 795.120036][ T10] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 795.128512][ T10] usb 3-1: Manufacturer: syz [ 795.150292][ T10] usb 3-1: config 0 descriptor?? [ 795.393230][ T10] usb 3-1: USB disconnect, device number 65 [ 795.799763][ T9085] loop4: detected capacity change from 0 to 256 [ 796.220715][ T9090] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1158'. [ 797.573212][ T9105] loop2: detected capacity change from 0 to 512 [ 797.615528][ T9105] EXT4-fs: Ignoring removed mblk_io_submit option [ 797.754707][ T9105] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 797.898397][ T9105] System zones: 1-12 [ 797.962663][ T9105] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1165: corrupted in-inode xattr: e_value size too large [ 797.999796][ T9105] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.1165: couldn't read orphan inode 15 (err -117) [ 798.043329][ T9105] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 798.423020][ T10] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 798.742169][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 798.757301][ T10] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 798.768350][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 798.839262][ T10] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 798.850701][ T10] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 798.859999][ T10] usb 5-1: Manufacturer: syz [ 798.903560][ T10] usb 5-1: config 0 descriptor?? [ 798.971864][ T9120] loop1: detected capacity change from 0 to 256 [ 799.037467][ T8082] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 799.161789][ T1624] usb 5-1: USB disconnect, device number 64 [ 801.571178][ T9151] loop4: detected capacity change from 0 to 512 [ 801.695368][ T9151] EXT4-fs: Ignoring removed mblk_io_submit option [ 801.939447][ T9151] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 802.033379][ T9151] System zones: 1-12 [ 802.038774][ T9151] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1183: corrupted in-inode xattr: e_value size too large [ 802.404446][ T9151] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1183: couldn't read orphan inode 15 (err -117) [ 802.568773][ T9151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 802.661791][ T9160] loop1: detected capacity change from 0 to 256 [ 803.574854][ T7766] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 804.061090][ T9171] syz.3.1193[9171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 804.061775][ T9171] syz.3.1193[9171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 804.252524][ T10] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 804.532942][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 804.560794][ T10] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 804.571516][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 804.656553][ T10] usb 1-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 804.666231][ T10] usb 1-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 804.674694][ T10] usb 1-1: Manufacturer: syz [ 804.790432][ T10] usb 1-1: config 0 descriptor?? [ 804.933837][ T1058] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 805.063040][ T10] usb 1-1: USB disconnect, device number 79 [ 805.202816][ T1058] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 805.215100][ T1058] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 805.226881][ T1058] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 805.242990][ T1058] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 805.259906][ T1058] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 805.273542][ T1058] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 805.322399][ T1058] usb 2-1: config 0 descriptor?? [ 805.331045][ T9178] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 805.892722][ T1058] plantronics 0003:047F:FFFF.001B: unknown main item tag 0xd [ 805.979796][ T1058] plantronics 0003:047F:FFFF.001B: No inputs registered, leaving [ 806.105416][ T1058] plantronics 0003:047F:FFFF.001B: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 806.223829][ T1058] usb 2-1: USB disconnect, device number 62 [ 806.766937][ T9194] loop4: detected capacity change from 0 to 512 [ 806.840749][ T9194] EXT4-fs: Ignoring removed mblk_io_submit option [ 806.922452][ T9194] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b856c118, mo2=0002] [ 806.965332][ T9194] System zones: 1-12 [ 807.032823][ T9194] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.1202: corrupted in-inode xattr: e_value size too large [ 807.161023][ T9194] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1202: couldn't read orphan inode 15 (err -117) [ 807.254893][ T9194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 808.085373][ T7766] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 808.432371][ T1624] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 808.688501][ T1624] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 808.698569][ T1624] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 808.708293][ T1624] usb 1-1: config 0 interface 0 has no altsetting 1 [ 808.715428][ T1624] usb 1-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 808.732599][ T1624] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 808.783300][ T1624] usb 1-1: config 0 descriptor?? [ 809.083216][ T1624] Bluetooth: Can't get state to change to load ram patch err [ 809.091055][ T1624] Bluetooth: Loading patch file failed [ 809.097464][ T1624] ath3k 1-1:0.0: probe with driver ath3k failed with error -71 [ 809.203670][ T1624] usb 1-1: USB disconnect, device number 80 [ 809.737437][ T25] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 809.871776][ T45] usb 2-1: new high-speed USB device number 63 using dummy_hcd [ 810.013829][ T25] usb 5-1: Using ep0 maxpacket: 16 [ 810.038847][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 810.057860][ T25] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 810.082626][ T45] usb 2-1: device descriptor read/64, error -71 [ 810.128003][ T25] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 810.137799][ T25] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 810.146508][ T25] usb 5-1: Manufacturer: syz [ 810.197677][ T25] usb 5-1: config 0 descriptor?? [ 810.429847][ T25] usb 5-1: USB disconnect, device number 65 [ 810.446149][ T45] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 810.682402][ T45] usb 2-1: device descriptor read/64, error -71 [ 810.840048][ T45] usb usb2-port1: attempt power cycle [ 811.352813][ T45] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 811.407697][ T45] usb 2-1: device descriptor read/8, error -71 [ 811.712718][ T45] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 811.777157][ T45] usb 2-1: device descriptor read/8, error -71 [ 811.934791][ T45] usb usb2-port1: unable to enumerate USB device [ 813.644581][ T7538] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 813.872687][ T7538] usb 2-1: Using ep0 maxpacket: 8 [ 813.902858][ T1058] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 813.945942][ T7538] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 813.954782][ T7538] usb 2-1: config 179 has no interface number 0 [ 813.961360][ T7538] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 813.975138][ T7538] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 813.987187][ T7538] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 813.998841][ T7538] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 814.010686][ T7538] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 814.024855][ T7538] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 814.034348][ T7538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 814.178453][ T9253] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 814.385577][ T1058] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 814.396525][ T1058] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 814.407613][ T1058] usb 1-1: config 0 interface 0 has no altsetting 1 [ 814.416264][ T1058] usb 1-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 814.427055][ T1058] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 814.573043][ T1058] usb 1-1: config 0 descriptor?? [ 814.912510][ T45] usb 2-1: USB disconnect, device number 67 [ 814.912613][ C0] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 814.936333][ T1058] Bluetooth: Can't get state to change to load ram patch err [ 814.944140][ T1058] Bluetooth: Loading patch file failed [ 814.949894][ T1058] ath3k 1-1:0.0: probe with driver ath3k failed with error -71 [ 815.023540][ T1058] usb 1-1: USB disconnect, device number 81 [ 815.687984][ T25] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 815.910345][ T25] usb 3-1: Using ep0 maxpacket: 16 [ 816.013396][ T25] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 816.024189][ T25] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 816.084908][ T25] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 816.100691][ T25] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 816.110997][ T25] usb 3-1: Manufacturer: syz [ 816.181253][ T25] usb 3-1: config 0 descriptor?? [ 816.349637][ T29] audit: type=1326 audit(1722063886.944:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9273 comm="syz.3.1230" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 816.514368][ T45] usb 3-1: USB disconnect, device number 66 [ 816.722540][ T1058] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 816.952201][ T1058] usb 1-1: device descriptor read/64, error -71 [ 817.282275][ T1058] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 817.502728][ T1058] usb 1-1: device descriptor read/64, error -71 [ 817.641439][ T1058] usb usb1-port1: attempt power cycle [ 818.092202][ T1058] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 818.153620][ T1058] usb 1-1: device descriptor read/8, error -71 [ 818.435624][ T1058] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 818.516177][ T1058] usb 1-1: device descriptor read/8, error -71 [ 818.680472][ T1058] usb usb1-port1: unable to enumerate USB device [ 819.132202][ T7538] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 819.381362][ T7538] usb 4-1: device descriptor read/64, error -71 [ 819.723166][ T7538] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 819.922336][ T7538] usb 4-1: device descriptor read/64, error -71 [ 820.066313][ T7538] usb usb4-port1: attempt power cycle [ 820.522667][ T7538] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 820.584739][ T7538] usb 4-1: device descriptor read/8, error -71 [ 820.602954][ T1058] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 820.816605][ T1058] usb 3-1: Using ep0 maxpacket: 8 [ 820.864609][ T1058] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 820.873666][ T1058] usb 3-1: config 179 has no interface number 0 [ 820.880264][ T1058] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 820.892219][ T1058] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 820.907972][ T1058] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 820.920839][ T1058] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 820.932820][ T1058] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 820.946622][ T1058] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 820.956416][ T1058] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 820.972714][ T7538] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 821.019011][ T9303] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 821.047592][ T7538] usb 4-1: device descriptor read/8, error -71 [ 821.162483][ T45] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 821.202578][ T7538] usb usb4-port1: unable to enumerate USB device [ 821.454932][ T45] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 821.464726][ T45] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 821.464884][ T45] usb 1-1: config 0 interface 0 has no altsetting 1 [ 821.465094][ T45] usb 1-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 821.465271][ T45] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 821.541294][ T45] usb 1-1: config 0 descriptor?? [ 821.572357][ T25] usb 3-1: USB disconnect, device number 67 [ 821.572446][ C0] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 821.851535][ T45] Bluetooth: Can't get state to change to load ram patch err [ 821.859943][ T45] Bluetooth: Loading patch file failed [ 821.865954][ T45] ath3k 1-1:0.0: probe with driver ath3k failed with error -71 [ 821.955611][ T45] usb 1-1: USB disconnect, device number 86 [ 822.912576][ T29] audit: type=1326 audit(1722063893.484:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9308 comm="syz.3.1243" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 823.132176][ T1058] usb 3-1: new high-speed USB device number 68 using dummy_hcd [ 823.417842][ T1058] usb 3-1: Using ep0 maxpacket: 16 [ 823.488180][ T1058] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 823.498822][ T1058] usb 3-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 823.581712][ T1058] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 823.591525][ T1058] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 823.600107][ T1058] usb 3-1: Manufacturer: syz [ 823.655915][ T1058] usb 3-1: config 0 descriptor?? [ 823.742215][ T10] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 823.896503][ T45] usb 3-1: USB disconnect, device number 68 [ 824.016784][ T10] usb 1-1: config 0 has an invalid interface number: 18 but max is 0 [ 824.025341][ T10] usb 1-1: config 0 has no interface number 0 [ 824.031765][ T10] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 824.043574][ T10] usb 1-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 824.122588][ T10] usb 1-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 824.132276][ T10] usb 1-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 824.140605][ T10] usb 1-1: Manufacturer: syz [ 824.225661][ T10] usb 1-1: config 0 descriptor?? [ 824.722863][ T10] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.18/0003:054C:03D5.001C/input/input100 [ 824.956966][ T10] sony 0003:054C:03D5.001C: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.0-1/input18 [ 826.776215][ T10] usb 1-1: USB disconnect, device number 87 [ 826.903375][ T1058] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 826.917911][ T5231] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 827.161847][ T5231] usb 3-1: device descriptor read/64, error -71 [ 827.192440][ T1058] usb 5-1: Using ep0 maxpacket: 8 [ 827.209479][ T1058] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 827.218936][ T1058] usb 5-1: config 179 has no interface number 0 [ 827.225703][ T1058] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 827.237216][ T1058] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 827.249194][ T1058] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 827.264766][ T1058] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 827.278072][ T1058] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 827.292050][ T1058] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 827.301460][ T1058] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 827.349107][ T9337] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 827.586648][ T5231] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 827.777004][ T5231] usb 3-1: device descriptor read/64, error -71 [ 827.942998][ T5231] usb usb3-port1: attempt power cycle [ 827.997517][ T25] usb 5-1: USB disconnect, device number 66 [ 827.997516][ C0] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 827.997737][ C0] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 828.158848][ T8677] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 828.182833][ T8677] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 828.198733][ T8677] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 828.223561][ T8677] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 828.241627][ T8677] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 828.260008][ T8677] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 828.493450][ T5231] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 828.618868][ T5231] usb 3-1: device descriptor read/8, error -71 [ 828.952545][ T5231] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 829.026096][ T5231] usb 3-1: device descriptor read/8, error -71 [ 829.140471][ T9348] loop3: detected capacity change from 0 to 2048 [ 829.196145][ T5231] usb usb3-port1: unable to enumerate USB device [ 829.385047][ T9348] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 829.775082][ T9348] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 829.902557][ T9348] EXT4-fs (loop3): Remounting filesystem read-only [ 830.258032][ T7670] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 830.282493][ T1058] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 830.370888][ T9346] Bluetooth: hci4: command tx timeout [ 830.385653][ T9342] chnl_net:caif_netlink_parms(): no params data found [ 830.535414][ T1058] usb 5-1: Using ep0 maxpacket: 16 [ 830.575504][ T1058] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 830.586301][ T1058] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 830.669056][ T1058] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 830.678853][ T1058] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 830.687382][ T1058] usb 5-1: Manufacturer: syz [ 830.785782][ T1058] usb 5-1: config 0 descriptor?? [ 831.074543][ T5231] usb 5-1: USB disconnect, device number 67 [ 832.299884][ T9342] bridge0: port 1(bridge_slave_0) entered blocking state [ 832.307896][ T9342] bridge0: port 1(bridge_slave_0) entered disabled state [ 832.318203][ T9342] bridge_slave_0: entered allmulticast mode [ 832.328067][ T9342] bridge_slave_0: entered promiscuous mode [ 832.343531][ T45] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 832.442305][ T9346] Bluetooth: hci4: command tx timeout [ 832.485474][ T9342] bridge0: port 2(bridge_slave_1) entered blocking state [ 832.493617][ T9342] bridge0: port 2(bridge_slave_1) entered disabled state [ 832.501668][ T9342] bridge_slave_1: entered allmulticast mode [ 832.511681][ T9342] bridge_slave_1: entered promiscuous mode [ 832.702803][ T45] usb 3-1: config 0 has an invalid interface number: 18 but max is 0 [ 832.711311][ T45] usb 3-1: config 0 has no interface number 0 [ 832.719259][ T45] usb 3-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 832.730837][ T45] usb 3-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 832.848970][ T45] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 832.858866][ T45] usb 3-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 832.867980][ T45] usb 3-1: Manufacturer: syz [ 832.945494][ T9342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 832.960523][ T45] usb 3-1: config 0 descriptor?? [ 832.977120][ T1058] usb 1-1: new high-speed USB device number 88 using dummy_hcd [ 833.074586][ T9342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 833.264170][ T1058] usb 1-1: Using ep0 maxpacket: 8 [ 833.324012][ T1058] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 833.333147][ T1058] usb 1-1: config 179 has no interface number 0 [ 833.339770][ T1058] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 833.351616][ T1058] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 833.365731][ T1058] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 833.377512][ T1058] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 833.389408][ T1058] usb 1-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 833.413296][ T1058] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 833.427664][ T1058] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 833.547646][ T9342] team0: Port device team_slave_0 added [ 833.575446][ T9388] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 833.637447][ T45] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.18/0003:054C:03D5.001D/input/input101 [ 833.694279][ T9342] team0: Port device team_slave_1 added [ 833.968148][ T45] sony 0003:054C:03D5.001D: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.2-1/input18 [ 834.544692][ T9346] Bluetooth: hci4: command tx timeout [ 834.579740][ T9342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 834.589183][ T9342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 834.617627][ T9342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 834.705635][ T45] usb 1-1: USB disconnect, device number 88 [ 834.705817][ C0] xpad 1-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 835.023362][ T9342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 835.030817][ T9342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 835.062190][ T9342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 835.655635][ T8149] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 835.816141][ T5231] usb 3-1: USB disconnect, device number 73 [ 836.098976][ T8149] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 836.202814][ T9342] hsr_slave_0: entered promiscuous mode [ 836.324812][ T9342] hsr_slave_1: entered promiscuous mode [ 836.376128][ T9342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 836.384239][ T9342] Cannot create hsr debugfs directory [ 836.497044][ T8149] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 836.606179][ T9346] Bluetooth: hci4: command tx timeout [ 836.813210][ T10] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 836.970979][ T8149] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 837.086944][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 837.133217][ T10] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 837.144206][ T10] usb 5-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 837.155504][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid wMaxPacketSize 0 [ 837.165798][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 837.307782][ T10] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 837.317376][ T10] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 837.325898][ T10] usb 5-1: Manufacturer: syz [ 837.489407][ T10] usb 5-1: config 0 descriptor?? [ 837.874035][ T8149] bridge_slave_1: left allmulticast mode [ 837.880113][ T8149] bridge_slave_1: left promiscuous mode [ 837.894681][ T8149] bridge0: port 2(bridge_slave_1) entered disabled state [ 837.913893][ T10] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 837.983137][ T10] usb 5-1: USB disconnect, device number 68 [ 837.997078][ T8149] bridge_slave_0: left allmulticast mode [ 838.009626][ T8149] bridge_slave_0: left promiscuous mode [ 838.016713][ T8149] bridge0: port 1(bridge_slave_0) entered disabled state [ 839.092243][ T8149] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 839.184262][ T8149] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 839.247922][ T8149] bond0 (unregistering): Released all slaves [ 840.151401][ T9435] netlink: 16126 bytes leftover after parsing attributes in process `syz.3.1283'. [ 840.166235][ T9435] netlink: 183228 bytes leftover after parsing attributes in process `syz.3.1283'. [ 840.382453][ T10] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 840.613444][ T10] usb 3-1: config 0 has an invalid interface number: 18 but max is 0 [ 840.622143][ T10] usb 3-1: config 0 has no interface number 0 [ 840.628538][ T10] usb 3-1: config 0 interface 18 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 840.640057][ T10] usb 3-1: config 0 interface 18 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 840.646781][ T9437] loop4: detected capacity change from 0 to 1024 [ 840.732258][ T10] usb 3-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.10 [ 840.742127][ T10] usb 3-1: New USB device strings: Mfr=2, Product=0, SerialNumber=0 [ 840.750436][ T10] usb 3-1: Manufacturer: syz [ 840.784649][ T9437] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 840.848006][ T10] usb 3-1: config 0 descriptor?? [ 840.906160][ T9437] JBD2: no valid journal superblock found [ 840.912568][ T9437] EXT4-fs (loop4): Could not load journal inode [ 840.920909][ T8149] hsr_slave_0: left promiscuous mode [ 841.025702][ T8149] hsr_slave_1: left promiscuous mode [ 841.091320][ T8149] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 841.099385][ T8149] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 841.129242][ T8149] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 841.137610][ T8149] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 841.296355][ T8149] veth1_macvtap: left promiscuous mode [ 841.302748][ T8149] veth0_macvtap: left promiscuous mode [ 841.309170][ T8149] veth1_vlan: left promiscuous mode [ 841.319248][ T8149] veth0_vlan: left promiscuous mode [ 841.410318][ T10] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.18/0003:054C:03D5.001E/input/input102 [ 841.615369][ T10] sony 0003:054C:03D5.001E: input,hidraw0: USB HID v0.00 Joystick [syz] on usb-dummy_hcd.2-1/input18 [ 843.216100][ T8149] team0 (unregistering): Port device team_slave_1 removed [ 843.275070][ T8149] team0 (unregistering): Port device team_slave_0 removed [ 843.368577][ T4633] usb 3-1: USB disconnect, device number 74 [ 843.719188][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 843.726950][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 845.256447][ T9342] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 845.365218][ T9342] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 845.495479][ T9342] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 845.655315][ T9342] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 845.960237][ T9476] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.1295'. [ 845.970144][ T9476] netlink: 183228 bytes leftover after parsing attributes in process `syz.0.1295'. [ 846.325070][ T9479] loop2: detected capacity change from 0 to 1024 [ 846.433363][ T9479] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 846.536717][ T9479] JBD2: no valid journal superblock found [ 846.543617][ T9479] EXT4-fs (loop2): Could not load journal inode [ 847.455915][ T9342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 847.656227][ T29] audit: type=1326 audit(1722063918.214:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9487 comm="syz.0.1300" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 847.955187][ T9342] 8021q: adding VLAN 0 to HW filter on device team0 [ 848.058628][ T5239] bridge0: port 1(bridge_slave_0) entered blocking state [ 848.066644][ T5239] bridge0: port 1(bridge_slave_0) entered forwarding state [ 848.191139][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 848.198860][ T5239] bridge0: port 2(bridge_slave_1) entered forwarding state [ 850.098278][ T9516] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.1309'. [ 850.109830][ T9516] netlink: 183228 bytes leftover after parsing attributes in process `syz.0.1309'. [ 851.185761][ T9526] loop3: detected capacity change from 0 to 1024 [ 851.270886][ T9342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 851.352554][ T9526] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 851.396025][ T9526] JBD2: no valid journal superblock found [ 851.402502][ T9526] EXT4-fs (loop3): Could not load journal inode [ 851.952713][ T29] audit: type=1326 audit(1722063922.524:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9527 comm="syz.4.1314" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 852.503115][ T9342] veth0_vlan: entered promiscuous mode [ 852.809559][ T9342] veth1_vlan: entered promiscuous mode [ 853.002563][ T1058] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 853.311003][ T9342] veth0_macvtap: entered promiscuous mode [ 853.348292][ T1058] usb 3-1: no configurations [ 853.353711][ T1058] usb 3-1: can't read configurations, error -22 [ 853.470419][ T9342] veth1_macvtap: entered promiscuous mode [ 853.592695][ T1058] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 853.757213][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 853.768253][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 853.783475][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 853.795691][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 853.805909][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 853.816802][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 853.827363][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 853.838270][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 853.964765][ T1058] usb 3-1: no configurations [ 853.969773][ T1058] usb 3-1: can't read configurations, error -22 [ 854.012372][ T1058] usb usb3-port1: attempt power cycle [ 854.126716][ T9342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 854.251146][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.262713][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.273267][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.286420][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.302615][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.314995][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.325201][ T9342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 854.336130][ T9342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 854.352493][ T9342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 854.487973][ T9556] netlink: 16126 bytes leftover after parsing attributes in process `syz.4.1322'. [ 854.503991][ T9556] netlink: 183228 bytes leftover after parsing attributes in process `syz.4.1322'. [ 854.525158][ T1058] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 854.609788][ T1058] usb 3-1: no configurations [ 854.615721][ T1058] usb 3-1: can't read configurations, error -22 [ 854.713598][ T9342] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.722849][ T9342] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.732199][ T9342] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.741303][ T9342] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 854.852253][ T1058] usb 3-1: new high-speed USB device number 78 using dummy_hcd [ 854.910020][ T1058] usb 3-1: no configurations [ 854.915068][ T1058] usb 3-1: can't read configurations, error -22 [ 854.972171][ T1058] usb usb3-port1: unable to enumerate USB device [ 856.871527][ T29] audit: type=1326 audit(1722063927.384:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9570 comm="syz.2.1328" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf741d579 code=0x0 [ 857.867245][ T9586] netlink: 16126 bytes leftover after parsing attributes in process `syz.2.1333'. [ 857.883724][ T9586] netlink: 183228 bytes leftover after parsing attributes in process `syz.2.1333'. [ 859.172379][ T4633] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 859.465844][ T4633] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 859.476540][ T4633] usb 3-1: config 0 has no interfaces? [ 859.562479][ T4633] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 859.572132][ T4633] usb 3-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 859.580715][ T4633] usb 3-1: Manufacturer: syz [ 859.679500][ T4633] usb 3-1: config 0 descriptor?? [ 861.272334][ T9633] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.1346'. [ 861.282301][ T9633] netlink: 183228 bytes leftover after parsing attributes in process `syz.0.1346'. [ 861.999740][ T5239] usb 3-1: USB disconnect, device number 79 [ 863.394949][ T4542] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 863.406864][ T4542] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 863.687149][ T6843] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 863.695841][ T6843] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 864.344095][ T9668] netlink: 16126 bytes leftover after parsing attributes in process `syz.4.1359'. [ 864.353809][ T9668] netlink: 183228 bytes leftover after parsing attributes in process `syz.4.1359'. [ 865.832655][ T10] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 866.112581][ T10] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 866.123367][ T10] usb 3-1: config 0 has no interfaces? [ 866.192277][ T10] usb 3-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 866.201791][ T10] usb 3-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 866.211187][ T10] usb 3-1: Manufacturer: syz [ 866.287262][ T10] usb 3-1: config 0 descriptor?? [ 866.306076][ T9693] fuse: Bad value for 'group_id' [ 866.311682][ T9693] fuse: Bad value for 'group_id' [ 866.906758][ T29] audit: type=1326 audit(1722063937.484:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9694 comm="syz.4.1367" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 867.380828][ C1] eth0: bad gso: type: 1, size: 1408 [ 867.980545][ T9714] netlink: 16126 bytes leftover after parsing attributes in process `syz.1.1373'. [ 867.990391][ T9714] netlink: 183228 bytes leftover after parsing attributes in process `syz.1.1373'. [ 868.781326][ T10] usb 3-1: USB disconnect, device number 80 [ 869.973822][ T9734] fuse: Bad value for 'group_id' [ 869.979172][ T9734] fuse: Bad value for 'group_id' [ 871.052511][ T29] audit: type=1326 audit(1722063941.644:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9742 comm="syz.1.1381" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf742d579 code=0x0 [ 871.395493][ T9752] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.1386'. [ 871.405395][ T9752] netlink: 183228 bytes leftover after parsing attributes in process `syz.0.1386'. [ 871.652484][ C1] eth0: bad gso: type: 1, size: 1408 [ 872.033186][ T5239] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 872.275800][ T5239] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 872.287303][ T5239] usb 4-1: config 0 has no interfaces? [ 872.355702][ T5239] usb 4-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=9f.d4 [ 872.365927][ T5239] usb 4-1: New USB device strings: Mfr=188, Product=0, SerialNumber=0 [ 872.374979][ T5239] usb 4-1: Manufacturer: syz [ 872.392744][ T10] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 872.408729][ T5239] usb 4-1: config 0 descriptor?? [ 872.632284][ T10] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 872.642074][ T10] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 872.651442][ T10] usb 2-1: config 0 interface 0 has no altsetting 1 [ 872.658756][ T10] usb 2-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 872.668829][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 872.735211][ T10] usb 2-1: config 0 descriptor?? [ 872.806955][ T9766] Zero length message leads to an empty skb [ 872.994067][ T9757] loop2: detected capacity change from 0 to 4096 [ 872.997073][ T10] Bluetooth: Can't get state to change to load ram patch err [ 873.009035][ T10] Bluetooth: Loading patch file failed [ 873.014893][ T10] ath3k 2-1:0.0: probe with driver ath3k failed with error -71 [ 873.106605][ T9757] ntfs3: loop2: Different NTFS sector size (2048) and media sector size (512). [ 873.175290][ T10] usb 2-1: USB disconnect, device number 68 [ 873.420155][ T9757] ntfs3: loop2: Mark volume as dirty due to NTFS errors [ 873.722283][ T4633] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 873.962878][ T4633] usb 5-1: Using ep0 maxpacket: 8 [ 874.000075][ T4633] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 874.008939][ T4633] usb 5-1: config 179 has no interface number 0 [ 874.015813][ T4633] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 874.027472][ T4633] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 874.094924][ T4633] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 874.112815][ T4633] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 874.125406][ T4633] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 874.141732][ T4633] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 874.155483][ T4633] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 874.219497][ T9771] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 874.813390][ T10] usb 5-1: USB disconnect, device number 69 [ 874.813608][ C1] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 875.118652][ T4633] usb 4-1: USB disconnect, device number 73 [ 875.728068][ T9789] netlink: 16126 bytes leftover after parsing attributes in process `syz.3.1401'. [ 875.738587][ T9789] netlink: 183228 bytes leftover after parsing attributes in process `syz.3.1401'. [ 875.804267][ T29] audit: type=1326 audit(1722063946.304:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9782 comm="syz.1.1400" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf742d579 code=0x0 [ 876.488686][ C1] eth0: bad gso: type: 1, size: 1408 [ 877.252566][ T5235] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 877.547606][ T5235] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 877.557013][ T5235] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 877.568793][ T5235] usb 2-1: config 0 interface 0 has no altsetting 1 [ 877.577322][ T5235] usb 2-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 877.586968][ T5235] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 877.671844][ T5235] usb 2-1: config 0 descriptor?? [ 877.948229][ T5235] Bluetooth: Can't get state to change to load ram patch err [ 877.956183][ T5235] Bluetooth: Loading patch file failed [ 877.962981][ T5235] ath3k 2-1:0.0: probe with driver ath3k failed with error -71 [ 878.075746][ T5235] usb 2-1: USB disconnect, device number 69 [ 878.604937][ T9804] loop4: detected capacity change from 0 to 4096 [ 878.703745][ T9804] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 878.803003][ T5235] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 878.940447][ T9804] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 879.012651][ T5235] usb 3-1: Using ep0 maxpacket: 8 [ 879.057432][ T5235] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 879.072477][ T5235] usb 3-1: config 179 has no interface number 0 [ 879.079072][ T5235] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 879.092589][ T5235] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 879.104330][ T5235] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 879.105805][ T5239] usb 1-1: new high-speed USB device number 89 using dummy_hcd [ 879.116088][ T5235] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 879.135783][ T5235] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 879.149698][ T5235] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 879.159503][ T5235] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 879.324175][ T9815] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 879.345434][ T5239] usb 1-1: Using ep0 maxpacket: 8 [ 879.426372][ T5239] usb 1-1: New USB device found, idVendor=046d, idProduct=0900, bcdDevice=66.9e [ 879.436369][ T5239] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 879.447482][ T5239] usb 1-1: Product: syz [ 879.452220][ T5239] usb 1-1: Manufacturer: syz [ 879.457116][ T5239] usb 1-1: SerialNumber: syz [ 879.615352][ T5239] usb 1-1: config 0 descriptor?? [ 879.711522][ T5239] gspca_main: spca500-2.14.0 probing 046d:0900 [ 879.818373][ T9822] netlink: 16126 bytes leftover after parsing attributes in process `syz.1.1416'. [ 879.830089][ T9822] netlink: 183228 bytes leftover after parsing attributes in process `syz.1.1416'. [ 880.261753][ T4633] usb 3-1: USB disconnect, device number 81 [ 880.262097][ C0] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 880.268347][ C0] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 880.572644][ T29] audit: type=1326 audit(1722063951.144:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9821 comm="syz.3.1417" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 881.251490][ C1] eth0: bad gso: type: 1, size: 1408 [ 881.779235][ T5239] gspca_spca500: reg write: error -110 [ 881.797353][ T5239] gspca_spca500: reg write: error -32 [ 881.810841][ T5239] gspca_spca500: reg write: error -32 [ 881.819832][ T5239] gspca_spca500: reg write: error -32 [ 881.885424][ T5239] gspca_spca500: reg write: error -32 [ 881.941511][ T5239] gspca_spca500: reg write: error -32 [ 881.968227][ T5239] gspca_spca500: reg write: error -32 [ 881.976578][ T5239] gspca_spca500: reg write: error -32 [ 881.985609][ T5239] gspca_spca500: reg write: error -32 [ 881.999849][ T5239] gspca_spca500: reg write: error -32 [ 882.045652][ T5239] gspca_spca500: reg write: error -32 [ 882.182783][ T5239] usb 1-1: USB disconnect, device number 89 [ 882.334635][ T5235] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 882.605058][ T5235] usb 3-1: Using ep0 maxpacket: 8 [ 882.641075][ T5235] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 882.655945][ T5235] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 882.668214][ T5235] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 882.678439][ T5235] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 882.689724][ T5235] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 882.703842][ T5235] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 882.713346][ T5235] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 883.084376][ T5235] usb 3-1: usb_control_msg returned -32 [ 883.090272][ T5235] usbtmc 3-1:16.0: can't read capabilities [ 883.852996][ T7492] usb 1-1: new high-speed USB device number 90 using dummy_hcd [ 884.147467][ T7492] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 884.157127][ T7492] usb 1-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 884.166756][ T7492] usb 1-1: config 0 interface 0 has no altsetting 1 [ 884.173929][ T7492] usb 1-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 884.183527][ T7492] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 884.256569][ T7492] usb 1-1: config 0 descriptor?? [ 884.532678][ T7492] Bluetooth: Can't get state to change to load ram patch err [ 884.536437][ T9860] netlink: 16126 bytes leftover after parsing attributes in process `syz.1.1429'. [ 884.540398][ T7492] Bluetooth: Loading patch file failed [ 884.540514][ T7492] ath3k 1-1:0.0: probe with driver ath3k failed with error -71 [ 884.549884][ T9860] netlink: 183228 bytes leftover after parsing attributes in process `syz.1.1429'. [ 884.678569][ T7492] usb 1-1: USB disconnect, device number 90 [ 885.082475][ T10] usb 3-1: USB disconnect, device number 82 [ 885.237508][ T9858] loop4: detected capacity change from 0 to 4096 [ 885.331333][ T9858] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 885.584851][ T9858] ntfs3: loop4: Mark volume as dirty due to NTFS errors [ 886.531093][ T29] audit: type=1326 audit(1722063957.104:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9867 comm="syz.3.1431" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 887.101810][ C1] eth0: bad gso: type: 1, size: 1408 [ 887.734950][ T9891] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.1442'. [ 887.744930][ T9891] netlink: 183228 bytes leftover after parsing attributes in process `syz.0.1442'. [ 888.482265][ T5235] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 888.541349][ T9897] loop3: detected capacity change from 0 to 256 [ 888.673920][ T10] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 888.742879][ T5235] usb 3-1: Using ep0 maxpacket: 8 [ 888.768772][ T5235] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 888.778090][ T5235] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 888.788371][ T5235] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 888.804471][ T5235] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 888.816697][ T5235] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 888.830295][ T5235] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 888.839992][ T5235] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 889.063043][ T10] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 889.073141][ T10] usb 2-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 889.083006][ T10] usb 2-1: config 0 interface 0 has no altsetting 1 [ 889.090230][ T10] usb 2-1: New USB device found, idVendor=0489, idProduct=e057, bcdDevice= 0.00 [ 889.100275][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 889.214827][ T10] usb 2-1: config 0 descriptor?? [ 889.221632][ T5235] usb 3-1: usb_control_msg returned -32 [ 889.228177][ T5235] usbtmc 3-1:16.0: can't read capabilities [ 889.542560][ T10] Bluetooth: Can't get state to change to load ram patch err [ 889.550235][ T10] Bluetooth: Loading patch file failed [ 889.556430][ T10] ath3k 2-1:0.0: probe with driver ath3k failed with error -71 [ 889.664857][ T10] usb 2-1: USB disconnect, device number 70 [ 891.079143][ T29] audit: type=1326 audit(1722063961.674:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9910 comm="syz.4.1451" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7eff579 code=0x0 [ 891.148226][ T9903] loop0: detected capacity change from 0 to 4096 [ 891.245973][ T9903] ntfs3: loop0: Different NTFS sector size (2048) and media sector size (512). [ 891.337134][ T1058] usb 3-1: USB disconnect, device number 83 [ 891.607451][ C1] eth0: bad gso: type: 1, size: 1408 [ 891.669733][ T9903] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 891.930632][ T9924] netlink: 16126 bytes leftover after parsing attributes in process `syz.2.1456'. [ 891.941168][ T9924] netlink: 183228 bytes leftover after parsing attributes in process `syz.2.1456'. [ 892.722905][ T9929] loop4: detected capacity change from 0 to 256 [ 892.953961][ T9929] FAT-fs (loop4): error, corrupted directory (invalid entries) [ 892.962199][ T9929] FAT-fs (loop4): Filesystem has been set read-only [ 894.112935][ T1058] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 894.382420][ T1058] usb 5-1: Using ep0 maxpacket: 8 [ 894.446777][ T1058] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 894.457093][ T1058] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 894.467370][ T1058] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 894.477790][ T1058] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 894.488321][ T1058] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 894.502080][ T1058] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 894.511474][ T1058] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 894.748487][ T29] audit: type=1326 audit(1722063965.284:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9944 comm="syz.0.1467" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf73cd579 code=0x0 [ 894.918800][ T1058] usb 5-1: usb_control_msg returned -32 [ 894.925283][ T1058] usbtmc 5-1:16.0: can't read capabilities [ 895.251656][ T9955] netlink: 16126 bytes leftover after parsing attributes in process `syz.3.1470'. [ 895.261461][ T9955] netlink: 183228 bytes leftover after parsing attributes in process `syz.3.1470'. [ 895.335726][ C1] eth0: bad gso: type: 1, size: 1408 [ 896.708135][ T9968] loop0: detected capacity change from 0 to 256 [ 896.928557][ T4633] usb 5-1: USB disconnect, device number 70 [ 896.994016][ T9968] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 897.002934][ T9968] FAT-fs (loop0): Filesystem has been set read-only [ 898.392971][ T9987] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.1485'. [ 898.402691][ T9987] netlink: 183228 bytes leftover after parsing attributes in process `syz.0.1485'. [ 898.622416][ T29] audit: type=1326 audit(1722063969.214:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9982 comm="syz.3.1483" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 899.379206][ C1] eth0: bad gso: type: 1, size: 1408 [ 899.780134][ T5235] usb 1-1: new high-speed USB device number 91 using dummy_hcd [ 900.123230][ T5235] usb 1-1: Using ep0 maxpacket: 8 [ 900.230995][ T5235] usb 1-1: config index 0 descriptor too short (expected 301, got 45) [ 900.239797][ T5235] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 900.250118][ T5235] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 900.260439][ T5235] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 900.276604][ T5235] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 900.292536][ T5235] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 900.302131][ T5235] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 900.430935][T10007] loop2: detected capacity change from 0 to 256 [ 900.602852][ T5235] usb 1-1: usb_control_msg returned -32 [ 900.609050][ T5235] usbtmc 1-1:16.0: can't read capabilities [ 900.732930][T10007] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 900.740920][T10007] FAT-fs (loop2): Filesystem has been set read-only [ 902.169459][T10023] netlink: 16126 bytes leftover after parsing attributes in process `syz.1.1499'. [ 902.180878][T10023] netlink: 183228 bytes leftover after parsing attributes in process `syz.1.1499'. [ 902.655720][ T1058] usb 1-1: USB disconnect, device number 91 [ 903.256977][ T29] audit: type=1326 audit(1722063973.834:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10024 comm="syz.3.1501" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 903.779005][ C1] eth0: bad gso: type: 1, size: 1408 [ 904.411001][T10043] loop3: detected capacity change from 0 to 256 [ 905.155757][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 905.162949][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [ 905.634766][ T5239] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 905.705664][T10059] netlink: 16126 bytes leftover after parsing attributes in process `syz.2.1514'. [ 905.715408][T10059] netlink: 183228 bytes leftover after parsing attributes in process `syz.2.1514'. [ 905.849572][ T5239] usb 5-1: device descriptor read/64, error -71 [ 906.182946][ T5239] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 906.402362][ T5239] usb 5-1: device descriptor read/64, error -71 [ 906.563009][ T5239] usb usb5-port1: attempt power cycle [ 906.727669][ T29] audit: type=1326 audit(1722063977.284:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=10065 comm="syz.3.1517" exe="/root/syz-executor" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fc5579 code=0x0 [ 907.056422][ T5239] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 907.238132][ T5239] usb 5-1: device descriptor read/8, error -71 [ 907.494445][ C1] eth0: bad gso: type: 1, size: 1408 [ 907.550526][ T5239] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 907.608080][ T5239] usb 5-1: device descriptor read/8, error -71 [ 907.788568][ T5239] usb usb5-port1: unable to enumerate USB device [ 907.962399][T10083] ===================================================== [ 907.969709][T10083] BUG: KMSAN: uninit-value in tcf_ct_flow_table_get+0x611/0x2260 [ 907.978466][T10083] tcf_ct_flow_table_get+0x611/0x2260 [ 907.984239][T10083] tcf_ct_init+0xa67/0x2890 [ 907.988959][T10083] tcf_action_init_1+0x6cc/0xb30 [ 907.994434][T10083] tcf_action_init+0x458/0xf00 [ 907.999447][T10083] tc_ctl_action+0x4be/0x19d0 [ 908.004505][T10083] rtnetlink_rcv_msg+0x12fc/0x1410 [ 908.009864][T10083] netlink_rcv_skb+0x375/0x650 [ 908.015335][T10083] rtnetlink_rcv+0x34/0x40 [ 908.019981][T10083] netlink_unicast+0xf52/0x1260 [ 908.025312][T10083] netlink_sendmsg+0x10da/0x11e0 [ 908.030486][T10083] __sock_sendmsg+0x30f/0x380 [ 908.035610][T10083] ____sys_sendmsg+0x877/0xb60 [ 908.040601][T10083] ___sys_sendmsg+0x28d/0x3c0 [ 908.053622][T10083] __sys_sendmsg+0x225/0x3c0 [ 908.058491][T10083] __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 908.066493][T10083] ia32_sys_call+0x3aac/0x40d0 [ 908.071556][T10083] __do_fast_syscall_32+0xb0/0x110 [ 908.077218][T10083] do_fast_syscall_32+0x38/0x80 [ 908.082630][T10083] do_SYSENTER_32+0x1f/0x30 [ 908.087412][T10083] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 908.094092][T10083] [ 908.096539][T10083] Local variable key created at: [ 908.101612][T10083] tcf_ct_flow_table_get+0x4a/0x2260 [ 908.107379][T10083] tcf_ct_init+0xa67/0x2890 [ 908.112243][T10083] [ 908.114732][T10083] CPU: 0 UID: 0 PID: 10083 Comm: syz.3.1523 Not tainted 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 908.125620][T10083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 908.136370][T10083] ===================================================== [ 908.143671][T10083] Disabling lock debugging due to kernel taint [ 908.157794][T10083] Kernel panic - not syncing: kmsan.panic set ... [ 908.164417][T10083] CPU: 0 UID: 0 PID: 10083 Comm: syz.3.1523 Tainted: G B 6.10.0-syzkaller-12708-g2f8c4f506285 #0 [ 908.176589][T10083] Tainted: [B]=BAD_PAGE [ 908.180944][T10083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 908.191206][T10083] Call Trace: [ 908.194645][T10083] [ 908.197726][T10083] dump_stack_lvl+0x216/0x2d0 [ 908.202706][T10083] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 908.208838][T10083] dump_stack+0x1e/0x30 [ 908.213296][T10083] panic+0x4e2/0xcd0 [ 908.217469][T10083] ? kmsan_get_metadata+0xf1/0x1c0 [ 908.222907][T10083] kmsan_report+0x2c7/0x2d0 [ 908.227704][T10083] ? pcpu_alloc_area+0x114e/0x12c0 [ 908.233090][T10083] ? __msan_warning+0x95/0x120 [ 908.238112][T10083] ? tcf_ct_flow_table_get+0x611/0x2260 [ 908.243984][T10083] ? tcf_ct_init+0xa67/0x2890 [ 908.248904][T10083] ? tcf_action_init_1+0x6cc/0xb30 [ 908.254282][T10083] ? tcf_action_init+0x458/0xf00 [ 908.259466][T10083] ? tc_ctl_action+0x4be/0x19d0 [ 908.264584][T10083] ? rtnetlink_rcv_msg+0x12fc/0x1410 [ 908.270114][T10083] ? netlink_rcv_skb+0x375/0x650 [ 908.275284][T10083] ? rtnetlink_rcv+0x34/0x40 [ 908.280104][T10083] ? netlink_unicast+0xf52/0x1260 [ 908.285405][T10083] ? netlink_sendmsg+0x10da/0x11e0 [ 908.290770][T10083] ? __sock_sendmsg+0x30f/0x380 [ 908.295896][T10083] ? ____sys_sendmsg+0x877/0xb60 [ 908.301146][T10083] ? ___sys_sendmsg+0x28d/0x3c0 [ 908.306251][T10083] ? __sys_sendmsg+0x225/0x3c0 [ 908.311244][T10083] ? __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 908.317126][T10083] ? ia32_sys_call+0x3aac/0x40d0 [ 908.322357][T10083] ? __do_fast_syscall_32+0xb0/0x110 [ 908.328115][T10083] ? do_fast_syscall_32+0x38/0x80 [ 908.333427][T10083] ? do_SYSENTER_32+0x1f/0x30 [ 908.338392][T10083] ? entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 908.345325][T10083] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 908.352023][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.357501][T10083] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 908.363613][T10083] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 908.369702][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.375191][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.380669][T10083] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 908.386887][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.392454][T10083] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 908.398552][T10083] __msan_warning+0x95/0x120 [ 908.403407][T10083] tcf_ct_flow_table_get+0x611/0x2260 [ 908.409055][T10083] ? nf_ct_tmpl_alloc+0xbd/0x2d0 [ 908.414285][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.419784][T10083] tcf_ct_init+0xa67/0x2890 [ 908.424606][T10083] tcf_action_init_1+0x6cc/0xb30 [ 908.429821][T10083] ? __pfx_tcf_ct_init+0x10/0x10 [ 908.435026][T10083] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 908.441135][T10083] tcf_action_init+0x458/0xf00 [ 908.446181][T10083] ? kmsan_internal_set_shadow_origin+0x69/0x100 [ 908.452891][T10083] tc_ctl_action+0x4be/0x19d0 [ 908.457855][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.463426][T10083] ? __pfx_tc_ctl_action+0x10/0x10 [ 908.468820][T10083] ? __pfx_tc_ctl_action+0x10/0x10 [ 908.474201][T10083] rtnetlink_rcv_msg+0x12fc/0x1410 [ 908.479612][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.485124][T10083] netlink_rcv_skb+0x375/0x650 [ 908.490319][T10083] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 908.496124][T10083] ? __pfx_rtnetlink_rcv+0x10/0x10 [ 908.501481][T10083] rtnetlink_rcv+0x34/0x40 [ 908.506131][T10083] netlink_unicast+0xf52/0x1260 [ 908.511301][T10083] netlink_sendmsg+0x10da/0x11e0 [ 908.516508][T10083] ? __pfx_netlink_sendmsg+0x10/0x10 [ 908.522123][T10083] ? __pfx_netlink_sendmsg+0x10/0x10 [ 908.527632][T10083] __sock_sendmsg+0x30f/0x380 [ 908.532643][T10083] ____sys_sendmsg+0x877/0xb60 [ 908.537640][T10083] ___sys_sendmsg+0x28d/0x3c0 [ 908.542693][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.548141][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.553570][T10083] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 908.559649][T10083] ? __rcu_read_unlock+0x7b/0xe0 [ 908.564875][T10083] ? __fget_files+0x4fe/0x5d0 [ 908.569773][T10083] ? kmsan_get_metadata+0x13e/0x1c0 [ 908.575208][T10083] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 908.581259][T10083] __sys_sendmsg+0x225/0x3c0 [ 908.586075][T10083] __ia32_compat_sys_sendmsg+0x9d/0xe0 [ 908.591745][T10083] ia32_sys_call+0x3aac/0x40d0 [ 908.596794][T10083] __do_fast_syscall_32+0xb0/0x110 [ 908.602155][T10083] ? irqentry_exit+0x16/0x60 [ 908.606961][T10083] do_fast_syscall_32+0x38/0x80 [ 908.612056][T10083] do_SYSENTER_32+0x1f/0x30 [ 908.616800][T10083] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 908.623351][T10083] RIP: 0023:0xf7fc5579 [ 908.627582][T10083] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 908.647502][T10083] RSP: 002b:00000000f577657c EFLAGS: 00000206 ORIG_RAX: 0000000000000172 [ 908.656209][T10083] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000300 [ 908.664362][T10083] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 908.672590][T10083] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 908.680725][T10083] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 908.688889][T10083] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 908.697047][T10083] [ 908.700444][T10083] Kernel Offset: disabled [ 908.704887][T10083] Rebooting in 86400 seconds..